This file was created by the TYPO3 extension bib --- Timezone: CEST Creation date: 2024-04-20 Creation time: 12-37-37 --- Number of references 258 inproceedings 2024-wagner-madtls Madtls: Fine-grained Middlebox-aware End-to-end Security for Industrial Communication 2024 7 1 https://www.comsys.rwth-aachen.de/fileadmin/papers/2024/2024-wagner-madtls.pdf 19th ACM ASIA Conference on Computer and Communications Security (ACM AsiaCCS '24), Singapur Singapur ACM ASIA Conference on Computer and Communications Security (AsiaCCS) July 1-5, 2024 unpublished 1 EricWagner DavidHeye MartinSerror IkeKunze KlausWehrle MartinHenze inproceedings 2024_dahlmanns_ipv6-deployments Unconsidered Installations: Discovering IoT Deployments in the IPv6 Internet 2024 5 10 Internet-wide studies provide extremely valuable insight into how operators manage their Internet of Things (IoT) deployments in reality and often reveal grievances, e.g., significant security issues. However, while IoT devices often use IPv6, past studies resorted to comprehensively scan the IPv4 address space. To fully understand how the IoT and all its services and devices is operated, including IPv6-reachable deployments is inevitable-although scanning the entire IPv6 address space is infeasible. In this paper, we close this gap and examine how to best discover IPv6-reachable IoT deployments. To this end, we propose a methodology that allows combining various IPv6 scan direction approaches to understand the findability and prevalence of IPv6-reachable IoT deployments. Using three sources of active IPv6 addresses and eleven address generators, we discovered 6658 IoT deployments. We derive that the available address sources are a good starting point for finding IoT deployments. Additionally, we show that using two address generators is sufficient to cover most found deployments and save time as well as resources. Assessing the security of the deployments, we surprisingly find similar issues as in the IPv4 Internet, although IPv6 deployments might be newer and generally more up-to-date: Only 39% of deployments have access control in place and only 6.2% make use of TLS inviting attackers, e.g., to eavesdrop sensitive data. Internet of Things, security, Internet measurements, IPv6, address generators internet-of-production IEEE Proceedings of the 2024 IEEE/IFIP Network Operations and Management Symposium (NOMS '24), May 6-10, 2024, Seoul, Korea Seoul, Korea 2024 IEEE Network Operations and Management Symposium May 6-10, 2024 accepted 1 MarkusDahlmanns FelixHeidenreich JohannesLohmöller JanPennekamp KlausWehrle MartinHenze incollection 2024_matzutt_blockchain-content Illicit Blockchain Content – Its Different Shapes, Consequences, and Remedies 2024 3 7 105 301-336 Augmenting public blockchains with arbitrary, nonfinancial content fuels novel applications that facilitate the interactions between mutually distrusting parties. However, new risks emerge at the same time when illegal content is added. This chapter thus provides a holistic overview of the risks of content insertion as well as proposed countermeasures. We first establish a simple framework for how content is added to the blockchain and subsequently distributed across the blockchain’s underlying peer-to-peer network. We then discuss technical as well as legal implications of this form of content distribution and give a systematic overview of basic methods and high-level services for inserting arbitrary blockchain content. Afterward, we assess to which extent these methods and services have been used in the past on the blockchains of Bitcoin Core, Bitcoin Cash, and Bitcoin SV, respectively. Based on this assessment of the current state of (unwanted) blockchain content, we discuss (a) countermeasures to mitigate its insertion, (b) how pruning blockchains relates to this issue, and (c) how strategically weakening the otherwise desired immutability of a blockchain allows for redacting objectionable content. We conclude this chapter by identifying future research directions in the domain of blockchain content insertion. Blockchain content insertion; Illicit content; Pruning; Redaction Springer Advances in Information Security 10 Blockchains – A Handbook on Fundamentals, Platforms and Applications 978-3-031-32145-0 10.1007/978-3-031-32146-7_10 1 RomanMatzutt MartinHenze DirkMüllmann KlausWehrle incollection 2024_pennekamp_blockchain-industry Blockchain Technology Accelerating Industry 4.0 2024 3 7 105 531-564 Competitive industrial environments impose significant requirements on data sharing as well as the accountability and verifiability of related processes. Here, blockchain technology emerges as a possible driver that satisfies demands even in settings with mutually distrustful stakeholders. We identify significant benefits achieved by blockchain technology for Industry 4.0 but also point out challenges and corresponding design options when applying blockchain technology in the industrial domain. Furthermore, we survey diverse industrial sectors to shed light on the current intersection between blockchain technology and industry, which provides the foundation for ongoing as well as upcoming research. As industrial blockchain applications are still in their infancy, we expect that new designs and concepts will develop gradually, creating both supporting tools and groundbreaking innovations. internet-of-production Springer Advances in Information Security 17 Blockchains – A Handbook on Fundamentals, Platforms and Applications 978-3-031-32145-0 10.1007/978-3-031-32146-7_17 1 JanPennekamp LennartBader EricWagner JensHiller RomanMatzutt KlausWehrle inproceedings 2024-wagner-acns-aggregate When and How to Aggregate Message Authentication Codes on Lossy Channels? 2024 3 5 https://www.comsys.rwth-aachen.de/fileadmin/papers/2024/2024-wagner-mac-aggregation.pdf 22nd International Conference on Applied Cryptography and Network Security (ACNS '24), Abu Dhabi, UAE Abu Dhabi, UAE International Conference on Applied Cryptography and Network Security (ACNS) March 5-9, 2024 accepted 1 EricWagner MartinSerror KlausWehrle MartinHenze article 2023_pennekamp_purchase_inquiries Offering Two-Way Privacy for Evolved Purchase Inquiries ACM Transactions on Internet Technology 2023 11 17 23 4 Dynamic and flexible business relationships are expected to become more important in the future to accommodate specialized change requests or small-batch production. Today, buyers and sellers must disclose sensitive information on products upfront before the actual manufacturing. However, without a trust relation, this situation is precarious for the involved companies as they fear for their competitiveness. Related work overlooks this issue so far: Existing approaches only protect the information of a single party only, hindering dynamic and on-demand business relationships. To account for the corresponding research gap of inadequately privacy-protected information and to deal with companies without an established trust relation, we pursue the direction of innovative privacy-preserving purchase inquiries that seamlessly integrate into today's established supplier management and procurement processes. Utilizing well-established building blocks from private computing, such as private set intersection and homomorphic encryption, we propose two designs with slightly different privacy and performance implications to securely realize purchase inquiries over the Internet. In particular, we allow buyers to consider more potential sellers without sharing sensitive information and relieve sellers of the burden of repeatedly preparing elaborate yet discarded offers. We demonstrate our approaches' scalability using two real-world use cases from the domain of production technology. Overall, we present deployable designs that offer two-way privacy for purchase inquiries and, in turn, fill a gap that currently hinders establishing dynamic and flexible business relationships. In the future, we expect significantly increasing research activity in this overlooked area to address the needs of an evolving production landscape. bootstrapping procurement; secure industrial collaboration; private set intersection; homomorphic encryption; Internet of Production internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2023/2023-pennekamp-purchase-inquiries.pdf ACM 1533-5399 10.1145/3599968 1 JanPennekamp MarkusDahlmanns FrederikFuhrmann TimoHeutmann AlexanderKreppein DennisGrunert ChristophLange Robert H.Schmitt KlausWehrle article 2023_lamberts_metrics-sok SoK: Evaluations in Industrial Intrusion Detection Research Journal of Systems Research 2023 10 31 3 1 Industrial systems are increasingly threatened by cyberattacks with potentially disastrous consequences. To counter such attacks, industrial intrusion detection systems strive to timely uncover even the most sophisticated breaches. Due to its criticality for society, this fast-growing field attracts researchers from diverse backgrounds, resulting in 130 new detection approaches in 2021 alone. This huge momentum facilitates the exploration of diverse promising paths but likewise risks fragmenting the research landscape and burying promising progress. Consequently, it needs sound and comprehensible evaluations to mitigate this risk and catalyze efforts into sustainable scientific progress with real-world applicability. In this paper, we therefore systematically analyze the evaluation methodologies of this field to understand the current state of industrial intrusion detection research. Our analysis of 609 publications shows that the rapid growth of this research field has positive and negative consequences. While we observe an increased use of public datasets, publications still only evaluate 1.3 datasets on average, and frequently used benchmarking metrics are ambiguous. At the same time, the adoption of newly developed benchmarking metrics sees little advancement. Finally, our systematic analysis enables us to provide actionable recommendations for all actors involved and thus bring the entire research field forward. internet-of-production, rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2023/2023-lamberts-metrics-sok.pdf eScholarship Publishing 2770-5501 10.5070/SR33162445 1 OlavLamberts KonradWolsing EricWagner JanPennekamp JanBauer KlausWehrle MartinHenze article 2023_hauser_technical-documentation Tool: Automatically Extracting Hardware Descriptions from PDF Technical Documentation Journal of Systems Research 2023 10 31 3 1 The ever-increasing variety of microcontrollers aggravates the challenge of porting embedded software to new devices through much manual work, whereas code generators can be used only in special cases. Moreover, only little technical documentation for these devices is available in machine-readable formats that could facilitate automating porting efforts. Instead, the bulk of documentation comes as print-oriented PDFs. We hence identify a strong need for a processor to access the PDFs and extract their data with a high quality to improve the code generation for embedded software. In this paper, we design and implement a modular processor for extracting detailed datasets from PDF files containing technical documentation using deterministic table processing for thousands of microcontrollers. Namely, we systematically extract device identifiers, interrupt tables, package and pinouts, pin functions, and register maps. In our evaluation, we compare the documentation from STMicro against existing machine-readable sources. Our results show that our processor matches 96.5 % of almost 6 million reference data points, and we further discuss identified issues in both sources. Hence, our tool yields very accurate data with only limited manual effort and can enable and enhance a significant amount of existing and new code generation use cases in the embedded software domain that are currently limited by a lack of machine-readable data sources. https://www.comsys.rwth-aachen.de/fileadmin/papers/2023/2023-hauser-technical-documents.pdf eScholarship Publishing 2770-5501 10.5070/SR33162446 1 NiklasHauser JanPennekamp inproceedings 2023-wagner-lcn-repel Retrofitting Integrity Protection into Unused Header Fields of Legacy Industrial Protocols 2023 10 https://www.comsys.rwth-aachen.de/fileadmin/papers/2023/2023-wagner-repel.pdf IEEE 48th IEEE Conference on Local Computer Networks (LCN), Daytona Beach, Florida, US Daytona Beach, Florida, US IEEE Conference on Local Computer Networks (LCN) Oktober 1-5, 2023 accepted en 1 EricWagner NilsRothaug KonradWolsing LennartBader KlausWehrle MartinHenze inproceedings 2023-redefine-mpc-cosimulation Delay-aware Model Predictive Control for Fast Frequency Control Proceedings of the 14th IEEE International Conference on Smart Grid Communications (SmartGridComm 2023) 2023 10 redefine IEEE Proceedings of the 14th IEEE International Conference on Smart Grid Communications (SmartGridComm 2023) accepted 1 TobiasHeins RenéGlebke MirkoStoffers SriramGurumurthy JanHeesemann MartinaJosevski AntonelloMonti KlausWehrle inproceedings 2023-bader-metrics METRICS: A Methodology for Evaluating and Testing the Resilience of Industrial Control Systems to Cyberattacks 2023 9 28 https://www.comsys.rwth-aachen.de/fileadmin/papers/2023/2023-bader-metrics.pdf Proceedings of the 9th Workshop on the Security of Industrial Control Systems & of Cyber-Physical Systems (CyberICPS '23), co-located with the the 28th European Symposium on Research in Computer Security (ESORICS '23) The Hague, The Netherlands 9th Workshop on the Security of Industrial Control Systems & of Cyber-Physical Systems (CyberICPS '23) September 28, 2023 accepted 10.1007/978-3-031-54204-6_2 1 LennartBader EricWagner MartinHenze MartinSerror inproceedings 2023_wolsing_ensemble One IDS is not Enough! Exploring Ensemble Learning for Industrial Intrusion Detection 2023 9 25 14345 102-122 Industrial Intrusion Detection Systems (IIDSs) play a critical role in safeguarding Industrial Control Systems (ICSs) against targeted cyberattacks. Unsupervised anomaly detectors, capable of learning the expected behavior of physical processes, have proven effective in detecting even novel cyberattacks. While offering decent attack detection, these systems, however, still suffer from too many False-Positive Alarms (FPAs) that operators need to investigate, eventually leading to alarm fatigue. To address this issue, in this paper, we challenge the notion of relying on a single IIDS and explore the benefits of combining multiple IIDSs. To this end, we examine the concept of ensemble learning, where a collection of classifiers (IIDSs in our case) are combined to optimize attack detection and reduce FPAs. While training ensembles for supervised classifiers is relatively straightforward, retaining the unsupervised nature of IIDSs proves challenging. In that regard, novel time-aware ensemble methods that incorporate temporal correlations between alerts and transfer-learning to best utilize the scarce training data constitute viable solutions. By combining diverse IIDSs, the detection performance can be improved beyond the individual approaches with close to no FPAs, resulting in a promising path for strengthening ICS cybersecurity. Lecture Notes in Computer Science (LNCS), Volume 14345 Intrusion Detection; Ensemble Learning; ICS internet-of-production, rfc https://jpennekamp.de/wp-content/papercite-data/pdf/wkw+23.pdf Springer Proceedings of the 28th European Symposium on Research in Computer Security (ESORICS '23), September 25-29, 2023, The Hague, The Netherlands The Hague, The Netherlands 28th European Symposium on Research in Computer Security (ESORICS '23) September 25-29, 2023 978-3-031-51475-3 0302-9743 10.1007/978-3-031-51476-0_6 1 KonradWolsing DominikKus EricWagner JanPennekamp KlausWehrle MartinHenze article Jakobs_2023_3 Preserving the Royalty-Free Standards Ecosystem European Intellectual Property Review 2023 7 45 7 371-375 It has long been recognized in Europe and elsewhere that standards-development organizations (SDOs) may adopt policies that require their participants to license patents essential to the SDO’s standards (standards-essential patents or SEPs) to manufacturers of standardized products (“implementers”) on a royalty-free (RF) basis. This requirement contrasts with SDO policies that permit SEP holders to charge implementers monetary patent royalties, sometimes on terms that are specified as “fair, reasonable and nondiscriminatory” (FRAND). As demonstrated by two decades of intensive litigation around the world, FRAND royalties have given rise to intractable disputes regarding the manner in which such royalties should be calculated and adjudicated. In contrast, standards distributed on an RF basis are comparatively free from litigation and the attendant transaction costs. Accordingly, numerous SDOs around the world have adopted RF licensing policies and many widely adopted standards, including Bluetooth, USB, IPv6, HTTP, HTML and XML, are distributed on an RF basis. This note briefly discusses the commercial considerations surrounding RF standards, the relationship between RF standards and open source software (OSS) and the SDO policy mechanisms – including “universal reciprocity” -- that enable RF licensing to succeed in the marketplace. 0142-0461 10.2139/ssrn.4235647 1 JorgeContreras RudiBekkers BradBiddle EnricoBonadio Michael A.Carrier BernardChao CharlesDuan RichardGilbert JoachimHenkel ErikHovenkamp MartinHusovec KaiJakobs Dong-hyuKim Mark A.Lemley Brian J.Love LukeMcDonagh Fiona M.Scott Morton JasonSchultz TimothySimcoe Jennifer M.Urban Joy YXiang inproceedings 2023_pennekamp_benchmarking_comparison Designing Secure and Privacy-Preserving Information Systems for Industry Benchmarking 2023 6 15 13901 489-505 Benchmarking is an essential tool for industrial organizations to identify potentials that allows them to improve their competitive position through operational and strategic means. However, the handling of sensitive information, in terms of (i) internal company data and (ii) the underlying algorithm to compute the benchmark, demands strict (technical) confidentiality guarantees—an aspect that existing approaches fail to address adequately. Still, advances in private computing provide us with building blocks to reliably secure even complex computations and their inputs, as present in industry benchmarks. In this paper, we thus compare two promising and fundamentally different concepts (hardware- and software-based) to realize privacy-preserving benchmarks. Thereby, we provide detailed insights into the concept-specific benefits. Our evaluation of two real-world use cases from different industries underlines that realizing and deploying secure information systems for industry benchmarking is possible with today's building blocks from private computing. Lecture Notes in Computer Science (LNCS), Volume 13901 real-world computing; trusted execution environments; homomorphic encryption; key performance indicators; benchmarking internet-of-production https://jpennekamp.de/wp-content/papercite-data/pdf/plv+23.pdf Springer Proceedings of the 35th International Conference on Advanced Information Systems Engineering (CAiSE '23), June 12-16, 2023, Zaragoza, Spain Zaragoza, Spain 35th International Conference on Advanced Information Systems Engineering (CAiSE '23) June 12-16, 2023 978-3-031-34559-3 0302-9743 10.1007/978-3-031-34560-9_29 1 JanPennekamp JohannesLohmöller EduardVlad JoschaLoos NiklasRodemann PatrickSapel Ina BereniceFink SethSchmitz ChristianHopmann MatthiasJarke GüntherSchuh KlausWehrle MartinHenze incollection 2023_pennekamp_crd-a.i Evolving the Digital Industrial Infrastructure for Production: Steps Taken and the Road Ahead 2023 2 8 35-60 The Internet of Production (IoP) leverages concepts such as digital shadows, data lakes, and a World Wide Lab (WWL) to advance today’s production. Consequently, it requires a technical infrastructure that can support the agile deployment of these concepts and corresponding high-level applications, which, e.g., demand the processing of massive data in motion and at rest. As such, key research aspects are the support for low-latency control loops, concepts on scalable data stream processing, deployable information security, and semantically rich and efficient long-term storage. In particular, such an infrastructure cannot continue to be limited to machines and sensors, but additionally needs to encompass networked environments: production cells, edge computing, and location-independent cloud infrastructures. Finally, in light of the envisioned WWL, i.e., the interconnection of production sites, the technical infrastructure must be advanced to support secure and privacy-preserving industrial collaboration. To evolve today’s production sites and lay the infrastructural foundation for the IoP, we identify five broad streams of research: (1) adapting data and stream processing to heterogeneous data from distributed sources, (2) ensuring data interoperability between systems and production sites, (3) exchanging and sharing data with different stakeholders, (4) network security approaches addressing the risks of increasing interconnectivity, and (5) security architectures to enable secure and privacy-preserving industrial collaboration. With our research, we evolve the underlying infrastructure from isolated, sparsely networked production sites toward an architecture that supports high-level applications and sophisticated digital shadows while facilitating the transition toward a WWL. Cyber-physical production systems; Data streams; Industrial data processing; Industrial network security; Industrial data security; Secure industrial collaboration internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2023/2023-pennekamp-iop-a.i.pdf Springer Interdisciplinary Excellence Accelerator Series Internet of Production: Fundamentals, Applications and Proceedings 978-3-031-44496-8 10.1007/978-3-031-44497-5_2 1 JanPennekamp AnastasiiaBelova ThomasBergs MatthiasBodenbenner AndreasBührig-Polaczek MarkusDahlmanns IkeKunze MoritzKröger SandraGeisler MartinHenze DanielLütticke BenjaminMontavon PhilippNiemietz LuciaOrtjohann MaximilianRudack Robert H.Schmitt UweVroomen KlausWehrle MichaelZeng incollection 2023_klugewilkes_crd-b2.iv Modular Control and Services to Operate Line-less Mobile Assembly Systems 2023 2 8 303-328 The increasing product variability and lack of skilled workers demand for autonomous, flexible production. Since assembly is considered a main cost driver and accounts for a major part of production time, research focuses on new technologies in assembly. The paradigm of Line-less Mobile Assembly Systems (LMAS) provides a solution for the future of assembly by mobilizing all resources. Thus, dynamic product routes through spatiotemporally configured assembly stations on a shop floor free of fixed obstacles are enabled. In this chapter, we present research focal points on different levels of LMAS, starting with the macroscopic level of formation planning, followed by the mesoscopic level of mobile robot control and multipurpose input devices and the microscopic level of services, such as interpreting autonomous decisions and in-network computing. We provide cross-level data and knowledge transfer through a novel ontology-based knowledge management. Overall, our work contributes to future safe and predictable human-robot collaboration in dynamic LMAS stations based on accurate online formation and motion planning of mobile robots, novel human-machine interfaces and networking technologies, as well as trustworthy AI-based decisions. Lineless mobile assembly systems (LMAS); Formation planning; Online motion planning; In-network computing; Interpretable AI; Human-machine collaboration; Ontology-based knowledge management internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2023/2023-klugewilkes-iop-b2.iv.pdf Springer Interdisciplinary Excellence Accelerator Series Internet of Production: Fundamentals, Applications and Proceedings 978-3-031-44496-8 10.1007/978-3-031-44497-5_13 1 AlineKluge-Wilkes RalphBaier DanielGossen IkeKunze AleksandraMüller AmirShahidi DominikWolfschläger ChristianBrecher BurkhardCorves MathiasHüsing VerenaNitsch Robert H.Schmitt KlausWehrle inproceedings 2023-lorz-cired Interconnected grid protection systems - reference grid for testing an adaptive protection scheme 2023 3286-3290 ven2us 27th International Conference on Electricity Distribution (CIRED 2023), Rome, Italy, June 12-15, 2023 Rome, Italy International Conference & Exhibition on Electricity Distribution (CIRED) June 12-15, 2023 10.1049/icp.2023.0864 1 TobiasLorz JohannJaeger AntigonaSelimaj ImmanuelHacker AndreasUlbig Jan-PeterHeckel ChristianBecker MarkusDahlmanns Ina BereniceFink KlausWehrle GerritErichsen MichaelSchindler RainerLuxenburger GuosongLin inproceedings 2022_kus_ensemble Poster: Ensemble Learning for Industrial Intrusion Detection 2022 12 8 RWTH-2022-10809 Industrial intrusion detection promises to protect networked industrial control systems by monitoring them and raising an alarm in case of suspicious behavior. Many monolithic intrusion detection systems are proposed in literature. These detectors are often specialized and, thus, work particularly well on certain types of attacks or monitor different parts of the system, e.g., the network or the physical process. Combining multiple such systems promises to leverage their joint strengths, allowing the detection of a wider range of attacks due to their diverse specializations and reducing false positives. We study this concept's feasibility with initial results of various methods to combine detectors. rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-kus-ensemble-poster.pdf RWTH Aachen University 38th Annual Computer Security Applications Conference (ACSAC '22), December 5-9, 2022, Austin, TX, USA RWTH Aachen University Austin, TX, USA 38th Annual Computer Security Applications Conference (ACSAC '22) December 5-9, 2022 10.18154/RWTH-2022-10809 1 DominikKus KonradWolsing JanPennekamp EricWagner MartinHenze KlausWehrle inproceedings 2022_pennekamp_cumul CUMUL & Co: High-Impact Artifacts for Website Fingerprinting Research 2022 12 8 RWTH-2022-10811 Anonymous communication on the Internet is about hiding the relationship between communicating parties. At NDSS '16, we presented a new website fingerprinting approach, CUMUL, that utilizes novel features and a simple yet powerful algorithm to attack anonymization networks such as Tor. Based on pattern observation of data flows, this attack aims at identifying the content of encrypted and anonymized connections. Apart from the feature generation and the used classifier, we also provided a large dataset to the research community to study the attack at Internet scale. In this paper, we emphasize the impact of our artifacts by analyzing publications referring to our work with respect to the dataset, feature extraction method, and source code of the implementation. Based on this data, we draw conclusions about the impact of our artifacts on the research field and discuss their influence on related cybersecurity topics. Overall, from 393 unique citations, we discover more than 130 academic references that utilize our artifacts, 61 among them are highly influential (according to SemanticScholar), and at least 35 are from top-ranked security venues. This data underlines the significant relevance and impact of our work as well as of our artifacts in the community and beyond. https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-pennekamp-cumul-artifacts.pdf https://www.acsac.org/2022/program/artifacts_competition/ ACSA Cybersecurity Artifacts Competition and Impact Award at 38th Annual Computer Security Applications Conference (ACSAC '22), December 5-9, 2022, Austin, TX, USA Austin, TX, USA 38th Annual Computer Security Applications Conference (ACSAC '22) December 5-9, 2022 10.18154/RWTH-2022-10811 1 JanPennekamp MartinHenze AndreasZinnen FabianLanze KlausWehrle AndriyPanchenko inproceedings 2022-serror-ccs-inside Poster: INSIDE - Enhancing Network Intrusion Detection in Power Grids with Automated Facility Monitoring 2022 11 7 https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-serror-ccs-inside.pdf ACM online Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security Los Angeles, CA, USA November 8, 2022 10.1145/3548606.3563500 1 MartinSerror LennartBader MartinHenze ArneSchwarze KaiNürnberger inproceedings 2022-wolsing-ipal IPAL: Breaking up Silos of Protocol-dependent and Domain-specific Industrial Intrusion Detection Systems 2022 10 26 The increasing interconnection of industrial networks exposes them to an ever-growing risk of cyber attacks. To reveal such attacks early and prevent any damage, industrial intrusion detection searches for anomalies in otherwise predictable communication or process behavior. However, current efforts mostly focus on specific domains and protocols, leading to a research landscape broken up into isolated silos. Thus, existing approaches cannot be applied to other industries that would equally benefit from powerful detection. To better understand this issue, we survey 53 detection systems and find no fundamental reason for their narrow focus. Although they are often coupled to specific industrial protocols in practice, many approaches could generalize to new industrial scenarios in theory. To unlock this potential, we propose IPAL, our industrial protocol abstraction layer, to decouple intrusion detection from domain-specific industrial protocols. After proving IPAL’s correctness in a reproducibility study of related work, we showcase its unique benefits by studying the generalizability of existing approaches to new datasets and conclude that they are indeed not restricted to specific domains or protocols and can perform outside their restricted silos. /fileadmin/papers/2022/2022-wolsing-ipal.pdf Proceedings of the 25th International Symposium on Research in Attacks, Intrusions and Defenses (RAID 2022) 10.1145/3545948.3545968 1 KonradWolsing EricWagner AntoineSaillard MartinHenze article 2022-henze-tii-prada Complying with Data Handling Requirements in Cloud Storage Systems IEEE Transactions on Cloud Computing 2022 9 10 3 1661-1674 In past years, cloud storage systems saw an enormous rise in usage. However, despite their popularity and importance as underlying infrastructure for more complex cloud services, today’s cloud storage systems do not account for compliance with regulatory, organizational, or contractual data handling requirements by design. Since legislation increasingly responds to rising data protection and privacy concerns, complying with data handling requirements becomes a crucial property for cloud storage systems. We present Prada , a practical approach to account for compliance with data handling requirements in key-value based cloud storage systems. To achieve this goal, Prada introduces a transparent data handling layer, which empowers clients to request specific data handling requirements and enables operators of cloud storage systems to comply with them. We implement Prada on top of the distributed database Cassandra and show in our evaluation that complying with data handling requirements in cloud storage systems is practical in real-world cloud deployments as used for microblogging, data sharing in the Internet of Things, and distributed email storage. https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-henze-tii-prada.pdf Online en 2168-7161 10.1109/TCC.2020.3000336 1 MartinHenze RomanMatzutt JensHiller ErikMühmer Jan HenrikZiegeldorf Johannesvan der Giet KlausWehrle proceedings 2022-wolsing-radarsec Network Attacks Against Marine Radar Systems: A Taxonomy, Simulation Environment, and Dataset 2022 9 rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-wolsing-radar.pdf IEEE Edmonton, Canada 47th IEEE Conference on Local Computer Networks (LCN) September 26-29, 2022 10.1109/LCN53696.2022.9843801 1 KonradWolsing AntoineSaillard JanBauer EricWagner Christianvan Sloun Ina BereniceFink MariSchmidt KlausWehrle MartinHenze inproceedings 2022-wolsing-simple Can Industrial Intrusion Detection Be SIMPLE? 2022 9 978-3-031-17143-7 574--594 Cyberattacks against industrial control systems pose a serious risk to the safety of humans and the environment. Industrial intrusion detection systems oppose this threat by continuously monitoring industrial processes and alerting any deviations from learned normal behavior. To this end, various streams of research rely on advanced and complex approaches, i.e., artificial neural networks, thus achieving allegedly high detection rates. However, as we show in an analysis of 70 approaches from related work, their inherent complexity comes with undesired properties. For example, they exhibit incomprehensible alarms and models only specialized personnel can understand, thus limiting their broad applicability in a heterogeneous industrial domain. Consequentially, we ask whether industrial intrusion detection indeed has to be complex or can be SIMPLE instead, i.e., Sufficient to detect most attacks, Independent of hyperparameters to dial-in, Meaningful in model and alerts, Portable to other industrial domains, Local to a part of the physical process, and computationally Efficient. To answer this question, we propose our design of four SIMPLE industrial intrusion detection systems, such as simple tests for the minima and maxima of process values or the rate at which process values change. Our evaluation of these SIMPLE approaches on four state-of-the-art industrial security datasets reveals that SIMPLE approaches can perform on par with existing complex approaches from related work while simultaneously being comprehensible and easily portable to other scenarios. Thus, it is indeed justified to raise the question of whether industrial intrusion detection needs to be inherently complex. https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-wolsing-simple.pdf Atluri, Vijayalakshmi and Di Pietro, Roberto and Jensen, Christian D. and Meng, Weizhi Springer Nature Switzerland Proceedings of the 27th European Symposium on Research in Computer Security (ESORICS '22), September 26-30, 2022, Copenhagen, Denmark Copenhagen, Denmark 27th European Symposium on Research in Computer Security (ESORICS) September 26-30, 2022 10.1007/978-3-031-17143-7_28 1 KonradWolsing LeaThiemt Christianvan Sloun EricWagner KlausWehrle MartinHenze proceedings 2022-serror-cset PowerDuck: A GOOSE Data Set of Cyberattacks in Substations 2022 8 8 5 data sets, network traffic, smart grid security, IDS https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-serror-cset-powerduck.pdf ACM
New York, NY, USA
online Virtual Cyber Security Experimentation and Test Workshop (CSET 2022) August 8, 2022 978-1-4503-9684-4/22/08 10.1145/3546096.3546102 1 SvenZemanek ImmanuelHacker KonradWolsing EricWagner MartinHenze MartinSerror
inproceedings 2022_dahlmanns_tlsiiot Missed Opportunities: Measuring the Untapped TLS Support in the Industrial Internet of Things 2022 5 31 252-266 The ongoing trend to move industrial appliances from previously isolated networks to the Internet requires fundamental changes in security to uphold secure and safe operation. Consequently, to ensure end-to-end secure communication and authentication, (i) traditional industrial protocols, e.g., Modbus, are retrofitted with TLS support, and (ii) modern protocols, e.g., MQTT, are directly designed to use TLS. To understand whether these changes indeed lead to secure Industrial Internet of Things deployments, i.e., using TLS-based protocols, which are configured according to security best practices, we perform an Internet-wide security assessment of ten industrial protocols covering the complete IPv4 address space. Our results show that both, retrofitted existing protocols and newly developed secure alternatives, are barely noticeable in the wild. While we find that new protocols have a higher TLS adoption rate than traditional protocols (7.2 % vs. 0.4 %), the overall adoption of TLS is comparably low (6.5 % of hosts). Thus, most industrial deployments (934,736 hosts) are insecurely connected to the Internet. Furthermore, we identify that 42 % of hosts with TLS support (26,665 hosts) show security deficits, e.g., missing access control. Finally, we show that support in configuring systems securely, e.g., via configuration templates, is promising to strengthen security. industrial communication; network security; security configuration internet-of-production, rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-dahlmanns-asiaccs.pdf ACM Proceedings of the 2022 ACM Asia Conference on Computer and Communications Security (ASIACCS '22), May 30-June 3, 2022, Nagasaki, Japan Nagasaki, Japan ASIACCS '22 May 30-June 3, 2022 978-1-4503-9140-5/22/05 10.1145/3488932.3497762 1 MarkusDahlmanns JohannesLohmöller JanPennekamp JörnBodenhausen KlausWehrle MartinHenze inproceedings 2022_kus_iids_generalizability A False Sense of Security? Revisiting the State of Machine Learning-Based Industrial Intrusion Detection 2022 5 30 73-84 Anomaly-based intrusion detection promises to detect novel or unknown attacks on industrial control systems by modeling expected system behavior and raising corresponding alarms for any deviations. As manually creating these behavioral models is tedious and error-prone, research focuses on machine learning to train them automatically, achieving detection rates upwards of 99 %. However, these approaches are typically trained not only on benign traffic but also on attacks and then evaluated against the same type of attack used for training. Hence, their actual, real-world performance on unknown (not trained on) attacks remains unclear. In turn, the reported near-perfect detection rates of machine learning-based intrusion detection might create a false sense of security. To assess this situation and clarify the real potential of machine learning-based industrial intrusion detection, we develop an evaluation methodology and examine multiple approaches from literature for their performance on unknown attacks (excluded from training). Our results highlight an ineffectiveness in detecting unknown attacks, with detection rates dropping to between 3.2 % and 14.7 % for some types of attacks. Moving forward, we derive recommendations for further research on machine learning-based approaches to ensure clarity on their ability to detect unknown attacks. anomaly detection; machine learning; industrial control system internet-of-production, rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-kus-iids-generalizability.pdf ACM Proceedings of the 8th ACM Cyber-Physical System Security Workshop (CPSS '22), co-located with the 17th ACM ASIA Conference on Computer and Communications Security (ASIACCS '22), May 30-June 3, 2022, Nagasaki, Japan 978-1-4503-9176-4/22/05 10.1145/3494107.3522773 1 DominikKus EricWagner JanPennekamp KonradWolsing Ina BereniceFink MarkusDahlmanns KlausWehrle MartinHenze inproceedings WagnerSWH2022 BP-MAC: Fast Authentication for Short Messages 2022 5 18 201-206 /fileadmin/papers/2022/2022-wagner-bpmac.pdf ACM Proceedings of the 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec '22) San Antonio, Texas, USA 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec '22) 978-1-4503-9216-7/22/05 10.1145/3507657.3528554 1 EricWagner MartinSerror KlausWehrle MartinHenze inproceedings WagnerBH2022 Take a Bite of the Reality Sandwich: Revisiting the Security of Progressive Message Authentication Codes 2022 5 18 207-221 /fileadmin/papers/2022/2022-wagner-r2d2.pdf ACM Proceedings of the 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec '22) San Antonio, Texas, USA 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec '22) 978-1-4503-9216-7/22/05 10.1145/3507657.3528539 1 EricWagner JanBauer MartinHenze inproceedings 2022_wagner_ccchain Scalable and Privacy-Focused Company-Centric Supply Chain Management 2022 5 4 Blockchain technology promises to overcome trust and privacy concerns inherent to centralized information sharing. However, current decentralized supply chain management systems do either not meet privacy and scalability requirements or require a trustworthy consortium, which is challenging for increasingly dynamic supply chains with constantly changing participants. In this paper, we propose CCChain, a scalable and privacy-aware supply chain management system that stores all information locally to give companies complete sovereignty over who accesses their data. Still, tamper protection of all data through a permissionless blockchain enables on-demand tracking and tracing of products as well as reliable information sharing while affording the detection of data inconsistencies. Our evaluation confirms that CCChain offers superior scalability in comparison to alternatives while also enabling near real-time tracking and tracing for many, less complex products. supply chain management; blockchain; permissionless; deployment; tracing and tracking; privacy internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-wagner-ccchain.pdf IEEE Proceedings of the 2022 IEEE International Conference on Blockchain and Cryptocurrency (ICBC '22), May 2-5, 2022, Shanghai, China Shanghai, China May 2-5, 2022 978-1-6654-9538-7/22 10.1109/ICBC54727.2022.9805503 1 EricWagner RomanMatzutt JanPennekamp LennartBader IrakliBajelidze KlausWehrle MartinHenze inproceedings 2021_pennekamp_laser Collaboration is not Evil: A Systematic Look at Security Research for Industrial Use 2021 12 21 Following the recent Internet of Things-induced trends on digitization in general, industrial applications will further evolve as well. With a focus on the domains of manufacturing and production, the Internet of Production pursues the vision of a digitized, globally interconnected, yet secure environment by establishing a distributed knowledge base. Background. As part of our collaborative research of advancing the scope of industrial applications through cybersecurity and privacy, we identified a set of common challenges and pitfalls that surface in such applied interdisciplinary collaborations. Aim. Our goal with this paper is to support researchers in the emerging field of cybersecurity in industrial settings by formalizing our experiences as reference for other research efforts, in industry and academia alike. Method. Based on our experience, we derived a process cycle of performing such interdisciplinary research, from the initial idea to the eventual dissemination and paper writing. This presented methodology strives to successfully bootstrap further research and to encourage further work in this emerging area. Results. Apart from our newly proposed process cycle, we report on our experiences and conduct a case study applying this methodology, raising awareness for challenges in cybersecurity research for industrial applications. We further detail the interplay between our process cycle and the data lifecycle in applied research data management. Finally, we augment our discussion with an industrial as well as an academic view on this research area and highlight that both areas still have to overcome significant challenges to sustainably and securely advance industrial applications. Conclusions. With our proposed process cycle for interdisciplinary research in the intersection of cybersecurity and industrial application, we provide a foundation for further research. We look forward to promising research initiatives, projects, and directions that emerge based on our methodological work. internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-pennekamp-laser-collaboration.pdf ACSA Proceedings of the Workshop on Learning from Authoritative Security Experiment Results (LASER '20), co-located with the 36th Annual Computer Security Applications Conference (ACSAC '20), December 7-11, 2020, Austin, TX, USA Austin, TX, USA Learning from Authoritative Security Experiment Results (LASER '20) December 8, 2020 978-1-891562-81-5 10.14722/laser-acsac.2020.23088 1 JanPennekamp ErikBuchholz MarkusDahlmanns IkeKunze StefanBraun EricWagner MatthiasBrockmann KlausWehrle MartinHenze inproceedings 2021-hemminghaus-sigmar SIGMAR: Ensuring Integrity and Authenticity of Maritime Systems using Digital Signatures 2021 11 25 Distributed maritime bridge systems are customary standard equipment on today’s commercial shipping and cruising vessels. The exchange of nautical data, e.g., geographical positions, is usually implemented using multicast network communication without security measures, which poses serious risks to the authenticity and integrity of transmitted data. In this paper, we introduce digital SIGnatures for MARitime systems (SIGMAR), a low-cost solution to seamlessly retrofit authentication of nautical data based on asymmetric cryptography. Extending the existing IEC 61162-450 protocol makes it is possible to build a backward-compatible authentication mechanism that prevents common cyber attacks. The development was successfully accompanied by permanent investigations in a bridge simulation environment, including a maritime cyber attack generator. We demonstrate SIGMAR’s feasibility by introducing a proof-of-concept implementation on low-cost and low-resource hardware and present a performance analysis of our approach. Maritime Cyber Security;Authentication;Integrity;IEC 61162-450;NMEA 0183 IEEE In Proceedings of the International Symposium on Networks, Computers and Communications (ISNCC) Dubai, United Arab Emirates International Symposium on Networks, Computers and Communications 31 Oct.-2 Nov. 2021 10.1109/ISNCC52172.2021.9615738 1 ChristianHemminghaus JanBauer KonradWolsing inproceedings 2021_mitseva_sequences POSTER: How Dangerous is My Click? Boosting Website Fingerprinting By Considering Sequences of Webpages 2021 11 17 2411-2413 Website fingerprinting (WFP) is a special case of traffic analysis, where a passive attacker infers information about the content of encrypted and anonymized connections by observing patterns of data flows. Although modern WFP attacks pose a serious threat to online privacy of users, including Tor users, they usually aim to detect single pages only. By ignoring the browsing behavior of users, the attacker excludes valuable information: users visit multiple pages of a single website consecutively, e.g., by following links. In this paper, we propose two novel methods that can take advantage of the consecutive visits of multiple pages to detect websites. We show that two up to three clicks within a site allow attackers to boost the accuracy by more than 20% and to dramatically increase the threat to users' privacy. We argue that WFP defenses have to consider this new dimension of the attack surface. Traffic Analysis; Website Fingerprinting; Web Privacy https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-mitseva-fingerprinting-sequences.pdf ACM Proceedings of the 28th ACM SIGSAC Conference on Computer and Communications Security (CCS '21), November 15-19, 2021, Seoul, Korea Seoul, Korea November 15-19, 2021 978-1-4503-8454-4/21/11 10.1145/3460120.3485347 1 AsyaMitseva JanPennekamp JohannesLohmöller TorstenZiemann CarlHoerchner KlausWehrle AndriyPanchenko inproceedings 2021_pennekamp_bootstrapping Confidential Computing-Induced Privacy Benefits for the Bootstrapping of New Business Relationships 2021 11 15 RWTH-2021-09499 In addition to quality improvements and cost reductions, dynamic and flexible business relationships are expected to become more important in the future to account for specific customer change requests or small-batch production. Today, despite reservation, sensitive information must be shared upfront between buyers and sellers. However, without a trust relation, this situation is precarious for the involved companies as they fear for their competitiveness following information leaks or breaches of their privacy. To address this issue, the concepts of confidential computing and cloud computing come to mind as they promise to offer scalable approaches that preserve the privacy of participating companies. In particular, designs building on confidential computing can help to technically enforce privacy. Moreover, cloud computing constitutes an elegant design choice to scale these novel protocols to industry needs while limiting the setup and management overhead for practitioners. Thus, novel approaches in this area can advance the status quo of bootstrapping new relationships as they provide privacy-preserving alternatives that are suitable for immediate deployment. bootstrapping procurement; business relationships; secure industrial collaboration; privacy; Internet of Production internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-pennekamp-bootstrapping.pdf RWTH Aachen University Blitz Talk at the 2021 Cloud Computing Security Workshop (CCSW '21), co-located with the 28th ACM SIGSAC Conference on Computer and Communications Security (CCS '21), November 15-19, 2021, Seoul, Korea RWTH Aachen University Seoul, Korea November 14, 2021 10.18154/RWTH-2021-09499 JanPennekamp FrederikFuhrmann MarkusDahlmanns TimoHeutmann AlexanderKreppein DennisGrunert ChristophLange Robert H.Schmitt KlausWehrle inproceedings 2021_reuter_demo Demo: Traffic Splitting for Tor — A Defense against Fingerprinting Attacks 2021 9 14 Website fingerprinting (WFP) attacks on the anonymity network Tor have become ever more effective. Furthermore, research discovered that proposed defenses are insufficient or cause high overhead. In previous work, we presented a new WFP defense for Tor that incorporates multipath transmissions to repel malicious Tor nodes from conducting WFP attacks. In this demo, we showcase the operation of our traffic splitting defense by visually illustrating the underlying Tor multipath transmission using LED-equipped Raspberry Pis. Electronic Communications of the EASST, Volume 080 Onion Routing; Website Fingerprinting; Multipath Traffic; Privacy https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-reuter-splitting-demo.pdf TU Berlin Proceedings of the 2021 International Conference on Networked Systems (NetSys '21), September 13-16, 2021, Lübeck, Germany Lübeck, Germany September 13-16, 2021 1863-2122 10.14279/tuj.eceasst.80.1151 1 SebastianReuter JensHiller JanPennekamp AndriyPanchenko KlausWehrle article 2021_pennekamp_accountable_manufacturing The Road to Accountable and Dependable Manufacturing Automation 2021 9 13 2 3 202-219 The Internet of Things provides manufacturing with rich data for increased automation. Beyond company-internal data exploitation, the sharing of product and manufacturing process data along and across supply chains enables more efficient production flows and product lifecycle management. Even more, data-based automation facilitates short-lived ad hoc collaborations, realizing highly dynamic business relationships for sustainable exploitation of production resources and capacities. However, the sharing and use of business data across manufacturers and with end customers add requirements on data accountability, verifiability, and reliability and needs to consider security and privacy demands. While research has already identified blockchain technology as a key technology to address these challenges, current solutions mainly evolve around logistics or focus on established business relationships instead of automated but highly dynamic collaborations that cannot draw upon long-term trust relationships. We identify three open research areas on the road to such a truly accountable and dependable manufacturing enabled by blockchain technology: blockchain-inherent challenges, scenario-driven challenges, and socio-economic challenges. Especially tackling the scenario-driven challenges, we discuss requirements and options for realizing a blockchain-based trustworthy information store and outline its use for automation to achieve a reliable sharing of product information, efficient and dependable collaboration, and dynamic distributed markets without requiring established long-term trust. blockchain; supply chain management; Industry 4.0; manufacturing; secure industrial collaboration; scalability; Industrial Internet of Things; Internet of Production internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-pennekamp-manufacturing.pdf MDPI 2673-4052 10.3390/automation2030013 1 JanPennekamp RomanMatzutt Salil S.Kanhere JensHiller KlausWehrle article 2021_matzutt_coinprune_v2 CoinPrune: Shrinking Bitcoin's Blockchain Retrospectively IEEE Transactions on Network and Service Management 2021 9 10 18 3 3064-3078 Popular cryptocurrencies continue to face serious scalability issues due to their ever-growing blockchains. Thus, modern blockchain designs began to prune old blocks and rely on recent snapshots for their bootstrapping processes instead. Unfortunately, established systems are often considered incapable of adopting these improvements. In this work, we present CoinPrune, our block-pruning scheme with full Bitcoin compatibility, to revise this popular belief. CoinPrune bootstraps joining nodes via snapshots that are periodically created from Bitcoin's set of unspent transaction outputs (UTXO set). Our scheme establishes trust in these snapshots by relying on CoinPrune-supporting miners to mutually reaffirm a snapshot's correctness on the blockchain. This way, snapshots remain trustworthy even if adversaries attempt to tamper with them. Our scheme maintains its retrospective deployability by relying on positive feedback only, i.e., blocks containing invalid reaffirmations are not rejected, but invalid reaffirmations are outpaced by the benign ones created by an honest majority among CoinPrune-supporting miners. Already today, CoinPrune reduces the storage requirements for Bitcoin nodes by two orders of magnitude, as joining nodes need to fetch and process only 6 GiB instead of 271 GiB of data in our evaluation, reducing the synchronization time of powerful devices from currently 7 h to 51 min, with even larger potential drops for less powerful devices. CoinPrune is further aware of higher-level application data, i.e., it conserves otherwise pruned application data and allows nodes to obfuscate objectionable and potentially illegal blockchain content from their UTXO set and the snapshots they distribute. blockchain; block pruning; synchronization; bootstrapping; scalability; velvet fork; Bitcoin mynedata; impact_digital; digital_campus https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-matzutt-coinprune-v2.pdf English 1932-4537 10.1109/TNSM.2021.3073270 1 RomanMatzutt BenediktKalde JanPennekamp ArthurDrichel MartinHenze KlausWehrle article 2021_pennekamp_ercim Unlocking Secure Industrial Collaborations through Privacy-Preserving Computation ERCIM News 2021 7 9 126 24-25 In industrial settings, significant process improvements can be achieved when utilising and sharing information across stakeholders. However, traditionally conservative companies impose significant confidentiality requirements for any (external) data processing. We discuss how privacy-preserving computation can unlock secure and private collaborations even in such competitive environments. internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-pennekamp-ercim-news.pdf https://ercim-news.ercim.eu/en126/special/unlocking-secure-industrial-collaborations-through-privacy-preserving-computation ERCIM EEIG 0926-4981 JanPennekamp MartinHenze KlausWehrle article 2021_buckhorst_lmas Holarchy for Line-less Mobile Assembly Systems Operation in the Context of the Internet of Production Procedia CIRP 2021 5 3 99 448-453 Assembly systems must provide maximum flexibility qualified by organization and technology to offer cost-compliant performance features to differentiate themselves from competitors in buyers' markets. By mobilization of multipurpose resources and dynamic planning, Line-less Mobile Assembly Systems (LMASs) offer organizational reconfigurability. By proposing a holarchy to combine LMASs with the concept of an Internet of Production (IoP), we enable LMASs to source valuable information from cross-level production networks, physical resources, software nodes, and data stores that are interconnected in an IoP. The presented holarchy provides a concept of how to address future challenges, meet the requirements of shorter lead times, and unique lifecycle support. The paper suggests an application of decision making, distributed sensor services, recommender-based data reduction, and in-network computing while considering safety and human usability alike. Proceedings of the 14th CIRP Conference on Intelligent Computation in Manufacturing Engineering (ICME '20), July 14-17, 2020, Gulf of Naples, Italy Internet of Production; Line-less Mobile Assembly System; Industrial Assembly; Smart Factory internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-buckhorst-holarchy.pdf Elsevier Gulf of Naples, Italy July 14-17, 2020 2212-8271 10.1016/j.procir.2021.03.064 1 Armin F.Buckhorst BenjaminMontavon DominikWolfschläger MelanieBuchsbaum AmirShahidi HenningPetruck IkeKunze JanPennekamp ChristianBrecher MathiasHüsing BurkhardCorves VerenaNitsch KlausWehrle Robert H.Schmitt article 2021_bader_privaccichain Blockchain-Based Privacy Preservation for Supply Chains Supporting Lightweight Multi-Hop Information Accountability Information Processing & Management 2021 5 1 58 3 The benefits of information sharing along supply chains are well known for improving productivity and reducing costs. However, with the shift towards more dynamic and flexible supply chains, privacy concerns severely challenge the required information retrieval. A lack of trust between the different involved stakeholders inhibits advanced, multi-hop information flows, as valuable information for tracking and tracing products and parts is either unavailable or only retained locally. Our extensive literature review of previous approaches shows that these needs for cross-company information retrieval are widely acknowledged, but related work currently only addresses them insufficiently. To overcome these concerns, we present PrivAccIChain, a secure, privacy-preserving architecture for improving the multi-hop information retrieval with stakeholder accountability along supply chains. To address use case-specific needs, we particularly introduce an adaptable configuration of transparency and data privacy within our design. Hence, we enable the benefits of information sharing as well as multi-hop tracking and tracing even in supply chains that include mutually distrusting stakeholders. We evaluate the performance of PrivAccIChain and demonstrate its real-world feasibility based on the information of a purchasable automobile, the e.GO Life. We further conduct an in-depth security analysis and propose tunable mitigations against common attacks. As such, we attest PrivAccIChain's practicability for information management even in complex supply chains with flexible and dynamic business relationships. multi-hop collaboration; tracking and tracing; Internet of Production; e.GO; attribute-based encryption internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-bader-ipm-privaccichain.pdf Elsevier 0306-4573 10.1016/j.ipm.2021.102529 1 LennartBader JanPennekamp RomanMatzutt DavidHedderich MarkusKowalski VolkerLücken KlausWehrle inproceedings 2021_dahlmanns_entrust Transparent End-to-End Security for Publish/Subscribe Communication in Cyber-Physical Systems 2021 4 28 78–87 The ongoing digitization of industrial manufacturing leads to a decisive change in industrial communication paradigms. Moving from traditional one-to-one to many-to-many communication, publish/subscribe systems promise a more dynamic and efficient exchange of data. However, the resulting significantly more complex communication relationships render traditional end-to-end security futile for sufficiently protecting the sensitive and safety-critical data transmitted in industrial systems. Most notably, the central message brokers inherent in publish/subscribe systems introduce a designated weak spot for security as they can access all communication messages. To address this issue, we propose ENTRUST, a novel solution for key server-based end-to-end security in publish/subscribe systems. ENTRUST transparently realizes confidentiality, integrity, and authentication for publish/subscribe systems without any modification of the underlying protocol. We exemplarily implement ENTRUST on top of MQTT, the de-facto standard for machine-to-machine communication, showing that ENTRUST can integrate seamlessly into existing publish/subscribe systems. cyber-physical system security; publish-subscribe security; end-to-end security internet-of-production, rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-dahlmanns-entrust.pdf ACM Proceedings of the 1st ACM Workshop on Secure and Trustworthy Cyber-Physical Systems (SaT-CPS '21), co-located with the 11th ACM Conference on Data and Application Security and Privacy (CODASPY '21), April 26-28, 2021, Virtual Event, USA Virtual Event, USA ACM Workshop on Secure and Trustworthy Cyber-Physical Systems April 28, 2021 978-1-4503-8319-6/21/04 10.1145/3445969.3450423 1 MarkusDahlmanns JanPennekamp Ina BereniceFink BerndSchoolmann KlausWehrle MartinHenze article 2021-wehrle-energy A Novel Receiver Design for Energy Packet‐Based Dispatching Energy Technology 2021 9 2 10.1002/ente.202000937 1 FriedirchWiegel EdoardoDe Din AntonelloMonti KlausWehrle MarcHiller MartinaZitterbart VeitHagenmeyer inproceedings 2020_pennekamp_benchmarking Revisiting the Privacy Needs of Real-World Applicable Company Benchmarking 2020 12 15 31-44 Benchmarking the performance of companies is essential to identify improvement potentials in various industries. Due to a competitive environment, this process imposes strong privacy needs, as leaked business secrets can have devastating effects on participating companies. Consequently, related work proposes to protect sensitive input data of companies using secure multi-party computation or homomorphic encryption. However, related work so far does not consider that also the benchmarking algorithm, used in today's applied real-world scenarios to compute all relevant statistics, itself contains significant intellectual property, and thus needs to be protected. Addressing this issue, we present PCB — a practical design for Privacy-preserving Company Benchmarking that utilizes homomorphic encryption and a privacy proxy — which is specifically tailored for realistic real-world applications in which we protect companies' sensitive input data and the valuable algorithms used to compute underlying key performance indicators. We evaluate PCB's performance using synthetic measurements and showcase its applicability alongside an actual company benchmarking performed in the domain of injection molding, covering 48 distinct key performance indicators calculated out of hundreds of different input values. By protecting the privacy of all participants, we enable them to fully profit from the benefits of company benchmarking. practical encrypted computing; homomorphic encryption; algorithm confidentiality; benchmarking; key performance indicators; industrial application; Internet of Production internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2020/2020-pennekamp-company-benchmarking.pdf https://eprint.iacr.org/2020/1512 HomomorphicEncryption.org Proceedings of the 8th Workshop on Encrypted Computing & Applied Homomorphic Cryptography (WAHC '20), December 15, 2020, Virtual Event Virtual Event December 15, 2020 978-3-00-067798-4 10.25835/0072999 1 JanPennekamp PatrickSapel Ina BereniceFink SimonWagner SebastianReuter ChristianHopmann KlausWehrle MartinHenze inproceedings 2020_pennekamp_parameter_exchange Privacy-Preserving Production Process Parameter Exchange 2020 12 10 510-525 Nowadays, collaborations between industrial companies always go hand in hand with trust issues, i.e., exchanging valuable production data entails the risk of improper use of potentially sensitive information. Therefore, companies hesitate to offer their production data, e.g., process parameters that would allow other companies to establish new production lines faster, against a quid pro quo. Nevertheless, the expected benefits of industrial collaboration, data exchanges, and the utilization of external knowledge are significant. In this paper, we introduce our Bloom filter-based Parameter Exchange (BPE), which enables companies to exchange process parameters privacy-preservingly. We demonstrate the applicability of our platform based on two distinct real-world use cases: injection molding and machine tools. We show that BPE is both scalable and deployable for different needs to foster industrial collaborations. Thereby, we reward data-providing companies with payments while preserving their valuable data and reducing the risks of data leakage. secure industrial collaboration; Bloom filter; oblivious transfer; Internet of Production internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2020/2020-pennekamp-parameter-exchange.pdf ACM Proceedings of the 36th Annual Computer Security Applications Conference (ACSAC '20), December 7-11, 2020, Austin, TX, USA Austin, TX, USA December 7-11, 2020 978-1-4503-8858-0/20/12 10.1145/3427228.3427248 1 JanPennekamp ErikBuchholz YannikLockner MarkusDahlmanns TiandongXi MarcelFey ChristianBrecher ChristianHopmann KlausWehrle inproceedings 2020_delacadena_trafficsliver TrafficSliver: Fighting Website Fingerprinting Attacks with Traffic Splitting 2020 11 12 1971-1985 Website fingerprinting (WFP) aims to infer information about the content of encrypted and anonymized connections by observing patterns of data flows based on the size and direction of packets. By collecting traffic traces at a malicious Tor entry node — one of the weakest adversaries in the attacker model of Tor — a passive eavesdropper can leverage the captured meta-data to reveal the websites visited by a Tor user. As recently shown, WFP is significantly more effective and realistic than assumed. Concurrently, former WFP defenses are either infeasible for deployment in real-world settings or defend against specific WFP attacks only. To limit the exposure of Tor users to WFP, we propose novel lightweight WFP defenses, TrafficSliver, which successfully counter today’s WFP classifiers with reasonable bandwidth and latency overheads and, thus, make them attractive candidates for adoption in Tor. Through user-controlled splitting of traffic over multiple Tor entry nodes, TrafficSliver limits the data a single entry node can observe and distorts repeatable traffic patterns exploited by WFP attacks. We first propose a network-layer defense, in which we apply the concept of multipathing entirely within the Tor network. We show that our network-layer defense reduces the accuracy from more than 98% to less than 16% for all state-of-the-art WFP attacks without adding any artificial delays or dummy traffic. We further suggest an elegant client-side application-layer defense, which is independent of the underlying anonymization network. By sending single HTTP requests for different web objects over distinct Tor entry nodes, our application-layer defense reduces the detection rate of WFP classifiers by almost 50 percentage points. Although it offers lower protection than our network-layer defense, it provides a security boost at the cost of a very low implementation overhead and is fully compatible with today’s Tor network. Traffic Analysis; Website Fingerprinting; Privacy; Anonymous Communication; Onion Routing; Web Privacy https://www.comsys.rwth-aachen.de/fileadmin/papers/2020/2020-delacadena-trafficsliver.pdf https://github.com/TrafficSliver ACM Proceedings of the 27th ACM SIGSAC Conference on Computer and Communications Security (CCS '20), November 9-13, 2020, Orlando, FL, USA Virtual Event, USA November 9-13, 2020 978-1-4503-7089-9/20/11 10.1145/3372297.3423351 1 WladimirDe la Cadena AsyaMitseva JensHiller JanPennekamp SebastianReuter JulianFilter KlausWehrle ThomasEngel AndriyPanchenko inproceedings 2020-hiller-ccs-crosssigning The Boon and Bane of Cross-Signing: Shedding Light on a Common Practice in Public Key Infrastructures 2020 11 11 1289-1306 PKI; X.509; SSL; TLS; cross-signing; cross certification https://www.comsys.rwth-aachen.de/fileadmin/papers/2020/2020-hiller-ccs-cross_signing.pdf https://github.com/pki-xs-analysis ACM
New York, NY, USA
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (CCS ’20), November 9–13, 2020, Virtual Event, USA. Orlando, FL, USA November 9-13, 2020 10.1145/3372297.3423345 1 JensHiller JohannaAmann OliverHohlfeld
inproceedings 2020-wolsing-facilitating Poster: Facilitating Protocol-independent Industrial Intrusion Detection Systems 2020 11 9 Cyber-physical systems are increasingly threatened by sophisticated attackers, also attacking the physical aspect of systems. Supplementing protective measures, industrial intrusion detection systems promise to detect such attacks. However, due to industrial protocol diversity and lack of standard interfaces, great efforts are required to adapt these technologies to a large number of different protocols. To address this issue, we identify existing universally applicable intrusion detection approaches and propose a transcription for industrial protocols to realize protocol-independent semantic intrusion detection on top of different industrial protocols. Intrusion Detection; IDS; Industrial Protocols; CPS; IEC-60870-5-104; Modbus; NMEA 0183 https://www.comsys.rwth-aachen.de/fileadmin/papers/2020/2020-wolsing-facilitating.pdf ACM
New York, NY, USA
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (CCS ’20), November 9–13, 2020, Virtual Event, USA. Virtual Event, USA November 9-13, 2020 10.1145/3372297.3420019 1 KonradWolsing EricWagner MartinHenze
inproceedings 2020-henze-ccs-cybersecurity Poster: Cybersecurity Research and Training for Power Distribution Grids -- A Blueprint 2020 11 9 Mitigating cybersecurity threats in power distribution grids requires a testbed for cybersecurity, e.g., to evaluate the (physical) impact of cyberattacks, generate datasets, test and validate security approaches, as well as train technical personnel. In this paper, we present a blueprint for such a testbed that relies on network emulation and power flow computation to couple real network applications with a simulated power grid. We discuss the benefits of our approach alongside preliminary results and various use cases for cybersecurity research and training for power distribution grids. https://www.comsys.rwth-aachen.de/fileadmin/papers/2020/2020-henze-ccs-cybersecurity.pdf ACM
New York, NY, USA
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (CCS ’20), November 9–13, 2020, Virtual Event, USA. Virtual Event, USA November 9-13, 2020 10.1145/3372297.3420016 1 MartinHenze LennartBader JulianFilter OlavLamberts SimonOfner Dennisvan der Velde
inproceedings 2020-dahlmanns-imc-opcua Easing the Conscience with OPC UA: An Internet-Wide Study on Insecure Deployments 2020 10 27 101-110 Due to increasing digitalization, formerly isolated industrial networks, e.g., for factory and process automation, move closer and closer to the Internet, mandating secure communication. However, securely setting up OPC UA, the prime candidate for secure industrial communication, is challenging due to a large variety of insecure options. To study whether Internet-facing OPC UA appliances are configured securely, we actively scan the IPv4 address space for publicly reachable OPC UA systems and assess the security of their configurations. We observe problematic security configurations such as missing access control (on 24% of hosts), disabled security functionality (24%), or use of deprecated cryptographic primitives (25%) on in total 92% of the reachable deployments. Furthermore, we discover several hundred devices in multiple autonomous systems sharing the same security certificate, opening the door for impersonation attacks. Overall, in this paper, we highlight commonly found security misconfigurations and underline the importance of appropriate configuration for security-featuring protocols. industrial communication; network security; security configuration internet-of-production, rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2020/2020-dahlmanns-imc-opcua.pdf ACM Proceedings of the Internet Measurement Conference (IMC '20), October 27-29, 2020, Pittsburgh, PA, USA Pittsburgh, PA, USA ACM Internet Measurement Conference 2020 October 27-29, 2020 978-1-4503-8138-3/20/10 10.1145/3419394.3423666 1 MarkusDahlmanns JohannesLohmöller Ina BereniceFink JanPennekamp KlausWehrle MartinHenze article serror-iiotsec-tii-2020 Challenges and Opportunities in Securing the Industrial Internet of Things IEEE Transactions on Industrial Informatics 2020 9 11 17 5 2985-2996 nerd-nrw https://comsys.rwth-aachen.de/fileadmin/papers/2020/2020-serror-tii-iiotsec.pdf https://ieeexplore.ieee.org/document/9195014 online 1941-0050 10.1109/TII.2020.3023507 1 MartinSerror SachaHack MartinHenze MarkoSchuba KlausWehrle article 2020-holz-ccr-tls13 Tracking the deployment of TLS 1.3 on the Web: A story of experimentation and centralization ACM SIGCOMM Computer Communications Review (CCR) 2020 7 50 3 3-15 Selected for the 'Best of CCR' session at SIGCOMM 2021. https://ccronline.sigcomm.org/wp-content/uploads/2020/08/sigcomm-ccr-paper430-with-open-review.pdf Association for Computing Machinery
New York, NY, USA
10.1145/3411740.3411742 1 RalphHolz JensHiller JohannaAmann AbbasRazaghpanah ThomasJost NarseoVallina-Rodriguez OliverHohlfeld
inproceedings 2020_matzutt_coinprune How to Securely Prune Bitcoin’s Blockchain 2020 6 24 298-306 Bitcoin was the first successful decentralized cryptocurrency and remains the most popular of its kind to this day. Despite the benefits of its blockchain, Bitcoin still faces serious scalability issues, most importantly its ever-increasing blockchain size. While alternative designs introduced schemes to periodically create snapshots and thereafter prune older blocks, already-deployed systems such as Bitcoin are often considered incapable of adopting corresponding approaches. In this work, we revise this popular belief and present CoinPrune, a snapshot-based pruning scheme that is fully compatible with Bitcoin. CoinPrune can be deployed through an opt-in velvet fork, i.e., without impeding the established Bitcoin network. By requiring miners to publicly announce and jointly reaffirm recent snapshots on the blockchain, CoinPrune establishes trust into the snapshots' correctness even in the presence of powerful adversaries. Our evaluation shows that CoinPrune reduces the storage requirements of Bitcoin already by two orders of magnitude today, with further relative savings as the blockchain grows. In our experiments, nodes only have to fetch and process 5 GiB instead of 230 GiB of data when joining the network, reducing the synchronization time on powerful devices from currently 5 h to 46 min, with even more savings for less powerful devices. blockchain; block pruning; synchronization; bootstrapping; scalability; velvet fork; Bitcoin mynedata; impact_digital; digital_campus https://comsys.rwth-aachen.de/fileadmin/papers/2020/2020-matzutt-coinprune.pdf https://coinprune.comsys.rwth-aachen.de IEEE Proceedings of the 19th IFIP Networking 2020 Conference (NETWORKING '20), June 22-26, 2020, Paris, France Paris, France NETWORKING 2020 June 22-26, 2020 978-3-903176-28-7 1 RomanMatzutt BenediktKalde JanPennekamp ArthurDrichel MartinHenze KlausWehrle inproceedings 2020_pennekamp_supply_chain_accountability Private Multi-Hop Accountability for Supply Chains 2020 6 7 Today's supply chains are becoming increasingly flexible in nature. While adaptability is vastly increased, these more dynamic associations necessitate more extensive data sharing among different stakeholders while simultaneously overturning previously established levels of trust. Hence, manufacturers' demand to track goods and to investigate root causes of issues across their supply chains becomes more challenging to satisfy within these now untrusted environments. Complementarily, suppliers need to keep any data irrelevant to such routine checks secret to remain competitive. To bridge the needs of contractors and suppliers in increasingly flexible supply chains, we thus propose to establish a privacy-preserving and distributed multi-hop accountability log among the involved stakeholders based on Attribute-based Encryption and backed by a blockchain. Our large-scale feasibility study is motivated by a real-world manufacturing process, i.e., a fine blanking line, and reveals only modest costs for multi-hop tracing and tracking of goods. supply chain; multi-hop tracking and tracing; blockchain; attribute-based encryption; Internet of Production internet-of-production https://comsys.rwth-aachen.de/fileadmin/papers/2020/2020-pennekamp-supply-chain-privacy.pdf IEEE Proceedings of the 2020 IEEE International Conference on Communications Workshops (ICC Workshops '20), 1st Workshop on Blockchain for IoT and Cyber-Physical Systems (BIoTCPS '20), June 7-11, 2020, Dublin, Ireland Dublin, Ireland June 7-11, 2020 978-1-7281-7440-2 2474-9133 10.1109/ICCWorkshops49005.2020.9145100 1 JanPennekamp LennartBader RomanMatzutt PhilippNiemietz DanielTrauth MartinHenze ThomasBergs KlausWehrle inproceedings 2020_roepert_opcua Assessing the Security of OPC UA Deployments 2020 4 2 To address the increasing security demands of industrial deployments, OPC UA is one of the first industrial protocols explicitly designed with security in mind. However, deploying it securely requires a thorough configuration of a wide range of options. Thus, assessing the security of OPC UA deployments and their configuration is necessary to ensure secure operation, most importantly confidentiality and integrity of industrial processes. In this work, we present extensions to the popular Metasploit Framework to ease network-based security assessments of OPC UA deployments. To this end, we discuss methods to discover OPC UA servers, test their authentication, obtain their configuration, and check for vulnerabilities. Ultimately, our work enables operators to verify the (security) configuration of their systems and identify potential attack vectors. internet-of-production, rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2020/2020-roepert-opcua-security.pdf en University of Tübingen Proceedings of the 1st ITG Workshop on IT Security (ITSec '20), April 2-3, 2020, Tübingen, Germany Tübingen, Germany April 2-3, 2020 10.15496/publikation-41813 1 LinusRoepert MarkusDahlmanns Ina BereniceFink JanPennekamp MartinHenze inproceedings 2020-kosek-tcp-conformance MUST, SHOULD, DON'T CARE: TCP Conformance in the Wild 2020 3 30 maki https://www.comsys.rwth-aachen.de/fileadmin/papers/2020/2020-kosek-tcp-conformance-v2.pdf https://arxiv.org/abs/2002.05400 Springer Proceedings of the Passive and Active Measurement Conference (PAM '20) Eugene, Oregon, USA Passive and Active Measurement Conference (PAM 2020) 30.03.2020 - 31.03.2020 en https://doi.org/10.1007/978-3-030-44081-7_8 1 MikeKosek LeoBlöcher JanRüth TorstenZimmermann OliverHohlfeld article 2019-kunze-ccwild-tnsm Congestion Control in the Wild - Investigating Content Provider Fairness IEEE Transactions on Network and Service Management 2019 12 27 17 2 1224 - 1238 https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-kunze-ccwild-tnsm.pdf 1932-4537 10.1109/TNSM.2019.2962607 1 IkeKunze JanRüth OliverHohlfeld inproceedings 2019-krude-online-reprogramming Online Reprogrammable Multi Tenant Switches 2019 12 9 maki https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-krude-online-reprogramming.pdf ACM 1st ACM CoNEXT Workshop on Emerging in-Network Computing Paradigms (ENCP '19) 978-1-4503-7000-4/19/12 10.1145/3359993.3366643 1 JohannesKrude JacoHofmann MatthiasEichholz KlausWehrle AndreasKoch MiraMezini inproceedings 2019-rueth-quic-userstudy Perceiving QUIC: Do Users Notice or Even Care? 2019 12 maki,reflexes https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-rueth-quic-userstudy.pdf https://arxiv.org/abs/1910.07729 ACM In Proceedings of the 15th International Conference on emerging Networking EXperiments and Technologies (CoNEXT '19) Orlando, Florida, USA International Conference on emerging Networking EXperiments and Technologies 9.12.2019-12.12.2019 10.1145/3359989.3365416 1 JanRüth KonradWolsing KlausWehrle OliverHohlfeld inproceedings 2019_delacadena_countermeasure POSTER: Traffic Splitting to Counter Website Fingerprinting 2019 11 12 2533-2535 Website fingerprinting (WFP) is a special type of traffic analysis, which aims to infer the websites visited by a user. Recent studies have shown that WFP targeting Tor users is notably more effective than previously expected. Concurrently, state-of-the-art defenses have been proven to be less effective. In response, we present a novel WFP defense that splits traffic over multiple entry nodes to limit the data a single malicious entry can use. Here, we explore several traffic-splitting strategies to distribute user traffic. We establish that our weighted random strategy dramatically reduces the accuracy from nearly 95% to less than 35% for four state-of-the-art WFP attacks without adding any artificial delays or dummy traffic. https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-delacadena-splitting-defense.pdf ACM Proceedings of the 26th ACM SIGSAC Conference on Computer and Communications Security (CCS '19), November 11-15, 2019, London, United Kingdom London, United Kingdom November 11-15, 2019 978-1-4503-6747-9/19/11 10.1145/3319535.3363249 1 WladimirDe la Cadena AsyaMitseva JanPennekamp JensHiller FabianLanze ThomasEngel KlausWehrle AndriyPanchenko inproceedings 2019_pennekamp_dataflows Dataflow Challenges in an Internet of Production: A Security & Privacy Perspective 2019 11 11 27-38 The Internet of Production (IoP) envisions the interconnection of previously isolated CPS in the area of manufacturing across institutional boundaries to realize benefits such as increased profit margins and product quality as well as reduced product development costs and time to market. This interconnection of CPS will lead to a plethora of new dataflows, especially between (partially) distrusting entities. In this paper, we identify and illustrate these envisioned inter-organizational dataflows and the participating entities alongside two real-world use cases from the production domain: a fine blanking line and a connected job shop. Our analysis allows us to identify distinct security and privacy demands and challenges for these new dataflows. As a foundation to address the resulting requirements, we provide a survey of promising technical building blocks to secure inter-organizational dataflows in an IoP and propose next steps for future research. Consequently, we move an important step forward to overcome security and privacy concerns as an obstacle for realizing the promised potentials in an Internet of Production. Internet of Production; dataflows; Information Security internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-pennekamp-dataflows.pdf ACM Proceedings of the 5th ACM Workshop on Cyber-Physical Systems Security and PrivaCy (CPS-SPC '19), co-located with the 26th ACM SIGSAC Conference on Computer and Communications Security (CCS '19), November 11-15, 2019, London, United Kingdom London, United Kingdom November 11-15, 2019 978-1-4503-6831-5/19/11 10.1145/3338499.3357357 1 JanPennekamp MartinHenze SimoSchmidt PhilippNiemietz MarcelFey DanielTrauth ThomasBergs ChristianBrecher KlausWehrle inproceedings 2019-hiller-lcn-sessionsharing The Case for Session Sharing: Relieving Clients from TLS Handshake Overheads 2019 10 14 internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-hiller-lcn-case_for_tls_session_sharing.pdf IEEE IEEE 44th LCN Symposium on Emerging Topics in Networking (LCN Symposium), Osnabrück, Germany Osnabrück, Germany 44th IEEE Conference on Local Computer Networks (LCN) October 14-17, 2019 en 978-1-7281-2561-9 10.1109/LCNSymposium47956.2019.9000667 1 JensHiller MartinHenze TorstenZimmermann OliverHohlfeld KlausWehrle inproceedings 2019-hiller-icnp-tailoringOR Tailoring Onion Routing to the Internet of Things: Security and Privacy in Untrusted Environments 2019 10 10 An increasing number of IoT scenarios involve mobile, resource-constrained IoT devices that rely on untrusted networks for Internet connectivity. In such environments, attackers can derive sensitive private information of IoT device owners, e.g., daily routines or secret supply chain procedures, when sniffing on IoT communication and linking IoT devices and owner. Furthermore, untrusted networks do not provide IoT devices with any protection against attacks from the Internet. Anonymous communication using onion routing provides a well-proven mechanism to keep the relationship between communication partners secret and (optionally) protect against network attacks. However, the application of onion routing is challenged by protocol incompatibilities and demanding cryptographic processing on constrained IoT devices, rendering its use infeasible. To close this gap, we tailor onion routing to the IoT by bridging protocol incompatibilities and offloading expensive cryptographic processing to a router or web server of the IoT device owner. Thus, we realize resource-conserving access control and end-to-end security for IoT devices. To prove applicability, we deploy onion routing for the IoT within the well-established Tor network enabling IoT devices to leverage its resources to achieve the same grade of anonymity as readily available to traditional devices. internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-hiller-tailoring.pdf IEEE Proceedings of the 27th IEEE International Conference on Network Protocols (ICNP '19), October 7-10, 2019, Chicago, IL, USA Chicago, IL, USA 27th IEEE International Conference on Network Protocols (ICNP 2019) 7-10. Oct. 2019 978-1-7281-2700-2 2643-3303 10.1109/ICNP.2019.8888033 1 JensHiller JanPennekamp MarkusDahlmanns MartinHenze AndriyPanchenko KlausWehrle inproceedings 2019_pennekamp_multipath Multipathing Traffic to Reduce Entry Node Exposure in Onion Routing 2019 10 7 Users of an onion routing network, such as Tor, depend on its anonymity properties. However, especially malicious entry nodes, which know the client’s identity, can also observe the whole communication on their link to the client and, thus, conduct several de-anonymization attacks. To limit this exposure and to impede corresponding attacks, we propose to multipath traffic between the client and the middle node to reduce the information an attacker can obtain at a single vantage point. To facilitate the deployment, only clients and selected middle nodes need to implement our approach, which works transparently for the remaining legacy nodes. Furthermore, we let clients control the splitting strategy to prevent any external manipulation. Poster Session https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-pennekamp-multipathing.pdf IEEE Proceedings of the 27th IEEE International Conference on Network Protocols (ICNP '19), October 7-10, 2019, Chicago, IL, USA Chicago, IL, USA 27th IEEE International Conference on Network Protocols (ICNP 2019) 7-10. Oct. 2019 978-1-7281-2700-2 2643-3303 10.1109/ICNP.2019.8888029 1 JanPennekamp JensHiller SebastianReuter WladimirDe la Cadena AsyaMitseva MartinHenze ThomasEngel KlausWehrle AndriyPanchenko inproceedings 2019-dahlmanns-icnp-knowledgeSystem Privacy-Preserving Remote Knowledge System 2019 10 7 More and more traditional services, such as malware detectors or collaboration services in industrial scenarios, move to the cloud. However, this behavior poses a risk for the privacy of clients since these services are able to generate profiles containing very sensitive information, e.g., vulnerability information or collaboration partners. Hence, a rising need for protocols that enable clients to obtain knowledge without revealing their requests exists. To address this issue, we propose a protocol that enables clients (i) to query large cloud-based knowledge systems in a privacy-preserving manner using Private Set Intersection and (ii) to subsequently obtain individual knowledge items without leaking the client’s requests via few Oblivious Transfers. With our preliminary design, we allow clients to save a significant amount of time in comparison to performing Oblivious Transfers only. Poster Session private query protocol; knowledge system; remote knowledge; private set intersection; oblivious transfer kimusin; internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-dahlmanns-knowledge-system.pdf IEEE Proceedings of the 27th IEEE International Conference on Network Protocols (ICNP '19), October 7-10, 2019, Chicago, IL, USA Chicago, IL, USA 27th IEEE International Conference on Network Protocols (ICNP 2019) 7-10. Oct. 2019 978-1-7281-2700-2 2643-3303 10.1109/ICNP.2019.8888121 1 MarkusDahlmanns ChrisDax RomanMatzutt JanPennekamp JensHiller KlausWehrle inproceedings 2019-hiller-aeit-regaining Regaining Insight and Control on SMGW-based Secure Communication in Smart Grids 2019 9 Smart Grids require extensive communication to enable safe and stable energy supply in the age of decentralized and dynamic energy production and consumption. To protect the communication in this critical infrastructure, public authorities mandate smart meter gateways (SMGWs) to intercept all inbound and outbound communication of premises such as a factory or smart home, and forward the communication data on secure channels established by the SMGW itself to be in control of the communication security. However, using the SMGW as proxy, local devices can neither review the security of these remote connections established by the SMGW nor enforce higher security guarantees than established by the all in one configuration of the SMGW which does not allow for use case-specific security settings. We present mechanisms that enable local devices to regain this insight and control over the full connection, i.e., up to the final receiver, while retaining the SMGW's ability to ensure a suitable security level. Our evaluation shows modest computation and transmission overheads for this increased security in the critical smart grid infrastructure. ECSEL; European Union (EU); Horizon 2020; CONNECT Innovative smart components, modules and appliances for a truly connected, efficient and secure smart grid; Grant Agreement No 737434 connect https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-hiller-aeit-regaining.pdf IEEE Proceedings of the 2019 AEIT International Annual Conference, September 18-20, 2019, Firenze, Italy Firenze, Italy AEIT International Annual Conference September 18-20, 2019 978-8-8872-3745-0 10.23919/AEIT.2019.8893406 1 JensHiller KarstenKomanns MarkusDahlmanns KlausWehrle inproceedings 2019-sander-depcci DeePCCI: Deep Learning-based Passive Congestion Control Identification 2019 8 18 maki https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-sander-deepcci.pdf https://arxiv.org/abs/1907.02323 ACM In Proceedings of the ACM SIGCOMM Workshop on Network Meets AI & ML (NetAI '19) Beijing, China Workshop on Network Meets AI & ML 18.08.2019 10.1145/3341216.3342211 1 ConstantinSander JanRüth OliverHohlfeld KlausWehrle inproceedings 2019-wolsing-quicperf A Performance Perspective on Web Optimized Protocol Stacks: TCP+TLS+HTTP/2 vs. QUIC 2019 7 22 maki,reflexes https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-wolsing-quicperf.pdf https://arxiv.org/abs/1906.07415 ACM In Proceedings of the Applied Networking Research Workshop (ANRW '19) Montreal, Quebec, Canada Applied Networking Research Workshop at IETF-105 2019-07-22 10.1145/3340301.3341123 1 KonradWolsing JanRüth KlausWehrle OliverHohlfeld inproceedings 2019-hohlfeld-bpfperf Demystifying the Performance of XDP BPF 2019 6 25 maki,reflexes https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-hohlfeld-bpfperf.pdf IEEE IEEE International Conference on Network Softwarization (NetSoft) IEEE International Conference on Network Softwarization 10.1109/NETSOFT.2019.8806651 1 OliverHohlfeld JohannesKrude Jens HelgeReelfs JanRüth KlausWehrle inproceedings 2019-rueth-ccfness An Empirical View on Content Provider Fairness 2019 6 19 maki https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-rueth-ccfness.pdf https://arxiv.org/abs/1905.07152 IFIP/IEEE In Proceedings of the Network Traffic Measurement and Analysis Conference (TMA '19) Paris, France Network Traffic Measurement and Analysis Conference 19.06.2019 - 21.06.2019 10.23919/TMA.2019.8784684 1 JanRüth IkeKunze OliverHohlfeld inproceedings 2019_pennekamp_doppelganger Hi Doppelgänger: Towards Detecting Manipulation in News Comments 2019 5 13 197-205 Public opinion manipulation is a serious threat to society, potentially influencing elections and the political situation even in established democracies. The prevalence of online media and the opportunity for users to express opinions in comments magnifies the problem. Governments, organizations, and companies can exploit this situation for biasing opinions. Typically, they deploy a large number of pseudonyms to create an impression of a crowd that supports specific opinions. Side channel information (such as IP addresses or identities of browsers) often allows a reliable detection of pseudonyms managed by a single person. However, while spoofing and anonymizing data that links these accounts is simple, a linking without is very challenging. In this paper, we evaluate whether stylometric features allow a detection of such doppelgängers within comment sections on news articles. To this end, we adapt a state-of-the-art doppelgängers detector to work on small texts (such as comments) and apply it on three popular news sites in two languages. Our results reveal that detecting potential doppelgängers based on linguistics is a promising approach even when no reliable side channel information is available. Preliminary results following an application in the wild shows indications for doppelgängers in real world data sets. online manipulation; doppelgänger detection; stylometry comtex https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-pennekamp-doppelganger.pdf ACM Companion Proceedings of the 2019 World Wide Web Conference (WWW '19 Companion), 4th Workshop on Computational Methods in Online Misbehavior (CyberSafety '19), May 13–17, 2019, San Francisco, CA, USA San Francisco, California, USA May 13-17, 2019 978-1-4503-6675-5/19/05 10.1145/3308560.3316496 1 JanPennekamp MartinHenze OliverHohlfeld AndriyPanchenko inproceedings ReelfsMHH2019 Hashtag Usage in a Geographically-Local Microblogging App 2019 5 13 919-927 Anonymous Messaging; Location Based Messaging; User Behavior and Engagement; Information Diffusion; Hashtag comtex https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-reelfs-jodel-hashtags.pdf ACM Companion Proceedings of the 2019 World Wide Web Conference (WWW '19 Companion), 9th International Workshop on Location and the Web (LocWeb '19), May 13–17, 2019, San Francisco, CA, USA San Francisco, California, USA International Workshop on Location and the Web May 13–17, 2019 978-1-4503-6675-5/19/05 10.1145/3308560.3316537 1 HelgeReelfs TimonMohaupt OliverHohlfeld NiklasHenckell inproceedings 2019_pennekamp_infrastructure Towards an Infrastructure Enabling the Internet of Production 2019 5 8 31-37 New levels of cross-domain collaboration between manufacturing companies throughout the supply chain are anticipated to bring benefits to both suppliers and consumers of products. Enabling a fine-grained sharing and analysis of data among different stakeholders in an automated manner, such a vision of an Internet of Production (IoP) introduces demanding challenges to the communication, storage, and computation infrastructure in production environments. In this work, we present three example cases that would benefit from an IoP (a fine blanking line, a high pressure die casting process, and a connected job shop) and derive requirements that cannot be met by today’s infrastructure. In particular, we identify three orthogonal research objectives: (i) real-time control of tightly integrated production processes to offer seamless low-latency analysis and execution, (ii) storing and processing heterogeneous production data to support scalable data stream processing and storage, and (iii) secure privacy-aware collaboration in production to provide a basis for secure industrial collaboration. Based on a discussion of state-of-the-art approaches for these three objectives, we create a blueprint for an infrastructure acting as an enabler for an IoP. Internet of Production; Cyber-Physical Systems; Data Processing; Low Latency; Secure Industrial Collaboration internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-pennekamp-iop-infrastructure.pdf IEEE Proceedings of the 2nd IEEE International Conference on Industrial Cyber-Physical Systems (ICPS '19), May 6-9, 2019, Taipei, TW Taipei, TW May 6-9, 2019 978-1-5386-8500-6/19 10.1109/ICPHYS.2019.8780276 1 JanPennekamp RenéGlebke MartinHenze TobiasMeisen ChristophQuix RihanHai LarsGleim PhilippNiemietz MaximilianRudack SimonKnape AlexanderEpple DanielTrauth UweVroomen ThomasBergs ChristianBrecher AndreasBührig-Polaczek MatthiasJarke KlausWehrle techreport 2019-rueth-blitzstart Blitz-starting QUIC Connections 2019 5 8 arXiv:1905.03144 [cs.NI] 1--8 https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-rueth-blitzstart.pdf https://arxiv.org/abs/1905.03144 Online COMSYS, RWTH Aachen University
Ahornstr. 55, 52074 Aachen, Germany
COMSYS, RWTH Aachen University Technical Report en JanRüth KonradWolsing MartinSerror KlausWehrle OliverHohlfeld
techreport 2019-hohlfeld-santa-tr Application-Agnostic Offloading of Packet Processing 2019 4 1 arXiv:1904.00671 [cs.NI] 1--14 maki https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-hohlfeld-santatr.pdf https://arxiv.org/abs/1904.00671 Online COMSYS, RWTH Aachen University
Ahornstr. 55, 52074 Aachen, Germany
COMSYS, RWTH Aachen University Technical Report en OliverHohlfeld HelgeReelfs JanRüth FlorianSchmidt TorstenZimmermann JensHiller KlausWehrle
article 2019_henze_flexible_netzwerkstrukturen_iop Flexible Netzwerkarchitekturen für das Internet of Production ITG-news 2019 4 02/2019 7-8 internet-of-production,reflexes https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-henze-itg-iop-networkarchitectures.pdf Informationstechnische Gesellschaft im VDE
Frankfurt am Main
MartinHenze RenéGlebke KlausWehrle
inproceedings 2019-rueth-icmp Hidden Treasures - Recycling Large-Scale Internet Measurements to Study the Internet’s Control Plane 2019 3 27 maki https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-rueth-icmp.pdf https://arxiv.org/abs/1901.07265 Springer In Proceedings of the Passive and Active Measurement Conference (PAM '19) Puerto Varas, Chile Passive and Active Measurement Conference (PAM 2019) 27.3.2018 - 29.3.2018 en 10.1007/978-3-030-15986-3_4 1 JanRüth TorstenZimmermann OliverHohlfeld inproceedings 2019-glebke-wirelessgain Enabling Wireless Network Support for Gain Scheduled Control 2019 3 25 reflexes,spp https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-glebke-wirelessgain.pdf ACM In Proceedings of the International Workshop on Edge Systems, Analytics and Networking (EdgeSys 2019) Dresden, Germany International Workshop on Edge Systems, Analytics and Networking (EdgeSys 2019) 25.03.2019 10.1145/3301418.3313943 1 SebastianGallenmüller RenéGlebke StephanGünther EricHauser MauriceLeclaire StefanReif JanRüth AndreasSchmidt GeorgCarle ThorstenHerfet WolfgangSchröder-Preikschat KlausWehrle article rueth:iw:TNSM19 TCP’s Initial Window – Deployment in the Wild and its Impact on Performance IEEE Transactions on Network and Service Management 2019 1 30 16 2 389--402 maki http://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-rueth-iwtnsm.pdf 1932-4537 10.1109/TNSM.2019.2896335 1 JanRüth IkeKunze OliverHohlfeld inproceedings 2019-glebke-hicss-integrated A Case for Integrated Data Processing in Large-Scale Cyber-Physical Systems 2019 1 8 7252-7261 internet-of-production,reflexes https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-glebke-integrated.pdf Online University of Hawai'i at Manoa / AIS Proceedings of the 52nd Hawaii International Conference on System Sciences (HICSS), Wailea, HI, USA en 978-0-9981331-2-6 10.24251/HICSS.2019.871 1 RenéGlebke MartinHenze KlausWehrle PhilippNiemietz DanielTrauth PatrickMattfeld ThomasBergs phdthesis 2018-henze-phd-thesis Accounting for Privacy in the Cloud Computing Landscape 2018 12 31 https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-henze-phd-thesis.pdf Shaker Verlag
Aachen, Germany
Reports on Communications and Distributed Systems 17 RWTH Aachen University Ph.D. Thesis en 978-3-8440-6389-9 MartinHenze
inproceedings 2018-zimmermann-webready Is the Web ready for HTTP/2 Server Push? 2018 12 4 maki https://dl.acm.org/citation.cfm?id=3281434 https://arxiv.org/abs/1810.05554 https://http2.netray.io/interleaving.html ACM Proceedings of the 14th International Conference on emerging Networking EXperiments and Technologies (CoNEXT), Crete, Greete Crete, Greece CoNEXT 2018 4.12.18 - 7.12.18 en 10.1145/3281411.3281434 1 TorstenZimmermann BenediktWolters OliverHohlfeld KlausWehrle inproceedings 2018-rueth-mining Digging into Browser-based Crypto Mining 2018 10 31 maki,internet-measurements http://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-rueth-mining.pdf https://arxiv.org/abs/1808.00811 ACM Proceedings of the Internet Measurement Conference (IMC '18) Boston, US Internet Measurement Conference 2018 31.10.18 - 2.11.18 en 10.1145/3278532.3278539 1 JanRüth TorstenZimmermann KonradWolsing OliverHohlfeld inproceedings 2018-tzimmermann-toplists A Long Way to the Top: Significance, Structure, and Stability of Internet Top Lists 2018 10 31 maki https://dl.acm.org/citation.cfm?id=3278574 https://arxiv.org/abs/1805.11506 ACM Proceedings of the 2018 Internet Measurement Conference (IMC), Boston, USA Boston, US Internet Measurement Conference 2018 31.10.18 - 2.11.18 en 10.1145/3278532.3278574 1 QuirinScheitle OliverHohlfeld JulienGamba JonasJelten TorstenZimmermann Stephen D.Strowes NarseoVallina-Rodriguez inproceedings 2018-hiller-lcn-lowlatencyiiot Secure Low Latency Communication for Constrained Industrial IoT Scenarios 2018 10 connect,iop,nerd-nrw https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-hiller-lcn-secure_low_latency_communication_iiot.pdf IEEE 43rd IEEE Conference on Local Computer Networks (LCN), Chicago, USA Chicago, USA 43nd IEEE Conference on Local Computer Networks (LCN) October 1-4, 2018 en 978-1-5386-4413-3 10.1109/LCN.2018.8638027 1 JensHiller MartinHenze MartinSerror EricWagner Jan NiklasRichter KlausWehrle inproceedings 2018-hohlfeld-santa Application-Agnostic Offloading of Datagram Processing 2018 9 3 maki,ssiclops,reflexes https://ieeexplore.ieee.org/document/8493053 IEEE Proceedings of the 2018 30th International Teletraffic Congress (ITC 30), Vienna, Austria Vienna, Austria International Teletraffic Congress ITC 30 03.09.2018 - 07-09.2018 en 10.1109/ITC30.2018.00015 1 OliverHohlfeld Jens HelgeReelfs JanRüth FlorianSchmidt TorstenZimmermann JensHiller KlausWehrle inproceedings 2018-serror-ares-iotsec Towards In-Network Security for Smart Homes 2018 8 27 consent, iotrust https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-serror-iotsecfor-in-network-security.pdf ACM online Proceedings of the 2nd International Workshop on Security and Forensics of IoT (IoT-SECFOR), co-located with the 13th International Conference on Availability, Reliability and Security (ARES 2018), Hamburg, Germany Hamburg, Germany International Conference on Availability, Reliability and Security August 27--30, 2018 978-1-4503-6448-5 10.1145/3230833.3232802 1 MartinSerror MartinHenze SachaHack MarkoSchuba KlausWehrle inproceedings 2018-rueth-reflexnetcompute Towards In-Network Industrial Feedback Control 2018 8 20 reflexes https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-rueth-reflexnetcompute.pdf ACM Proceedings of the ACM SIGCOMM 2018 1st Workshop on In-Network Computing (NetCompute '18) Budapest, Hungary ACM SIGCOMM 2018 1st Workshop on In-Network Computing (NetCompute 2018) 20.08.2018 10.1145/3229591.3229592 1 JanRüth RenéGlebke KlausWehrle VedadCausevic SandraHirche article 2018-serror-tvt-fb Finite Blocklength Performance of Cooperative Multi-Terminal Wireless Industrial Networks IEEE Transactions on Vehicular Technology 2018 7 67 7 5778-5792 koi https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-serror-tvt-fbl-performance.pdf IEEE online 0018-9545 10.1109/TVT.2018.2794178 1 YulinHu MartinSerror KlausWehrle JamesGross inproceedings 2018-rueth-iwcdns Demystifying TCP Initial Window Configurations of Content Distribution Networks 2018 6 26 maki https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-rueth-iwcdns.pdf https://arxiv.org/abs/1902.08937 http://tma.ifip.org/2018/wp-content/uploads/sites/3/2018/06/tma2018_paper13.pdf In Proceedings of the Network Traffic Measurement and Analysis Conference (TMA '18) Vienna, Austria Network Traffic Measurement and Analysis Conference (TMA'18) 26.06.2018 - 29.06.2018 10.23919/TMA.2018.8506549 1 JanRüth OliverHohlfeld inproceedings 2018-hiller-ic2e-cpplintegration Giving Customers Control over Their Data: Integrating a Policy Language into the Cloud 2018 4 19 241-249 ssiclops,iop https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-hiller-ic2e-policy-aware-cloud.pdf https://ieeexplore.ieee.org/document/8360335 IEEE Proceedings of the 2018 IEEE International Conference on Cloud Engineering (IC2E 2018), Orlando, Florida, USA Orlando, Florida, USA 2018 IEEE International Conference on Cloud Engineering (IC2E 2018) 2018-04-19 978-1-5386-5008-0 10.1109/IC2E.2018.00050 1 JensHiller MaelKimmerlin MaxPlauth SeppoHeikkila StefanKlauck VilleLindfors FelixEberhardt DariuszBursztynowski Jesus LlorenteSantos OliverHohlfeld KlausWehrle inproceedings 2018-matzutt-bitcoin-content-countermeasures Thwarting Unwanted Blockchain Content Insertion 2018 4 17 364-370 Since the introduction of Bitcoin in 2008, blockchain systems have seen an enormous increase in adoption. By providing a persistent, distributed, and append-only ledger, blockchains enable numerous applications such as distributed consensus, robustness against equivocation, and smart contracts. However, recent studies show that blockchain systems such as Bitcoin can be (mis)used to store arbitrary content. This has already been used to store arguably objectionable content on Bitcoin's blockchain. Already single instances of clearly objectionable or even illegal content can put the whole system at risk by making its node operators culpable. To overcome this imminent risk, we survey and discuss the design space of countermeasures against the insertion of such objectionable content. Our analysis shows a wide spectrum of potential countermeasures, which are often combinable for increased efficiency. First, we investigate special-purpose content detectors as an ad hoc mitigation. As they turn out to be easily evadable, we also investigate content-agnostic countermeasures. We find that mandatory minimum fees as well as mitigation of transaction manipulability via identifier commitments significantly raise the bar for inserting harmful content into a blockchain. Bitcoin,blockchain,security,objectionable content,countermeasure mynedata,iop https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-matzutt-blockchain-contents-countermeasures.pdf https://ieeexplore.ieee.org/document/8360355 IEEE Proceedings of the First IEEE Workshop on Blockchain Technologies and Applications (BTA), co-located with the IEEE International Conference on Cloud Engineering 2018 (IC2E 2018) Orlando, Florida, USA First IEEE Workshop on Blockchain Technologies and Applications (BTA) 2018-04-17 English 978-1-5386-5008-0 10.1109/IC2E.2018.00070 1 RomanMatzutt MartinHenze Jan HenrikZiegeldorf JensHiller KlausWehrle article 2018-scheitle-ccr-caa A First Look at Certification Authority Authorization (CAA) ACM SIGCOMM Computer Communications Review (CCR) 2018 4 48 10-23 https://www.net.in.tum.de/fileadmin/bibtex/publications/papers/caa17.pdf internet-measurements https://ccronline.sigcomm.org/wp-content/uploads/2018/05/sigcomm-ccr-final163.pdf https://ccronline.sigcomm.org/2018/a-first-look-at-certification-authority-authorization-caa/ 2018-06-05 10.1145/3213232.3213235 1 QuirinScheitle TaejoongChung JensHiller OliverGasser JohannesNaab Rolandvan Rijswijk-Deij OliverHohlfeld RalphHolz DaveChoffnes AlanMislove GeorgCarle inproceedings 2018-rueth-quicadoptionstudy A First Look at QUIC in the Wild 2018 3 26 255-268 maki,reflexes https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-rueth-quicadoptionstudy.pdf https://arxiv.org/abs/1801.05168 Springer, Cham In Proceedings of the Passive and Active Measurement Conference (PAM '18) Berlin, Germany Passive and Active Measurement Conference (PAM 2018) 26.3.2018 - 27.3.2018 en 978-3-319-76481-8 10.1007/978-3-319-76481-8_19 1 JanRüth IngmarPoese ChristophDietzel OliverHohlfeld inproceedings 2018-tzimmermann-metacdn Characterizing a Meta-CDN 2018 3 26 114-128 maki https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-hohlfeld-metacdn.pdf https://arxiv.org/abs/1803.09990 Springer, Cham In Proceedings of the Passive and Active Measurement Conference (PAM '18) Berlin, Germany Passive and Active Measurement Conference (PAM 2018) 26.3.2018 - 27.3.2018 en 978-3-319-76480-1 10.1007/978-3-319-76481-8_9 1 OliverHohlfeld JanRüth KonradWolsing TorstenZimmermann article 2016-fgcs-ziegeldorf-bitcoin Secure and anonymous decentralized Bitcoin mixing Future Generation Computer Systems 2018 3 80 448-466 Pseudonymity, anonymity, and untraceability rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-ziegeldorf-fgcs-bitcoin.pdf Online Elsevier en 0167-739X 10.1016/j.future.2016.05.018 1 Jan HenrikZiegeldorf RomanMatzutt MartinHenze FredGrossmann KlausWehrle inproceedings 2018-matzutt-bitcoin-content A Quantitative Analysis of the Impact of Arbitrary Blockchain Content on Bitcoin 2018 2 26 Blockchains primarily enable credible accounting of digital events, e.g., money transfers in cryptocurrencies. However, beyond this original purpose, blockchains also irrevocably record arbitrary data, ranging from short messages to pictures. This does not come without risk for users as each participant has to locally replicate the complete blockchain, particularly including potentially harmful content. We provide the first systematic analysis of the benefits and threats of arbitrary blockchain content. Our analysis shows that certain content, e.g., illegal pornography, can render the mere possession of a blockchain illegal. Based on these insights, we conduct a thorough quantitative and qualitative analysis of unintended content on Bitcoin's blockchain. Although most data originates from benign extensions to Bitcoin's protocol, our analysis reveals more than 1600 files on the blockchain, over 99% of which are texts or images. Among these files there is clearly objectionable content such as links to child pornography, which is distributed to all Bitcoin participants. With our analysis, we thus highlight the importance for future blockchain designs to address the possibility of unintended data insertion and protect blockchain users accordingly. mynedata https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018_matzutt_bitcoin-contents_preproceedings-version.pdf 2018-01-07 Online Springer Proceedings of the 22nd International Conference on Financial Cryptography and Data Security (FC), Nieuwpoort, Curaçao Nieuwpoort, Curaçao Financial Cryptography and Data Security 2018 en 10.1007/978-3-662-58387-6_23 1 RomanMatzutt JensHiller MartinHenze Jan HenrikZiegeldorf DirkMüllmann OliverHohlfeld KlausWehrle inproceedings 2018-tzimmermann-split SPLIT: Smart Protocol Loading for the IoT 2018 2 14 iop https://jenshiller.com/publication/2018-zimmermann-ewsn-split/2018-zimmermann-ewsn-split.pdf https://dl.acm.org/citation.cfm?id=3234847.3234854 ACM Proceedings of the 15th European Conference on Wireless Sensor Networks (EWSN 2018), Madrid, Spain Madrid, Spain European Conference on Wireless Sensor Networks (EWSN 2018) 14.2.2018 - 16.2.2018 en 978-0-9949886-2-1 1 TorstenZimmermann JensHiller Jens HelgeReelfs PascalHein KlausWehrle inproceedings 2018-dedin-energy-packets A new solution for the Energy Packet-based Dispatching using power/signal dual modulation 2018 Proceedings of the Ninth International Conference on Future Energy Systems (ACM e-Energy '18) Karlsruhe, Germany Ninth International Conference on Future Energy Systems 2018-06-15 10.1145/3208903.3208931 1 EdoardoDe Din AntonelloMonti VeitHagenmeyer KlausWehrle article 2017-pennekamp-pmc-survey A Survey on the Evolution of Privacy Enforcement on Smartphones and the Road Ahead Pervasive and Mobile Computing 2017 12 42 58-76 With the increasing proliferation of smartphones, enforcing privacy of smartphone users becomes evermore important. Nowadays, one of the major privacy challenges is the tremendous amount of permissions requested by applications, which can significantly invade users' privacy, often without their knowledge. In this paper, we provide a comprehensive review of approaches that can be used to report on applications' permission usage, tune permission access, contain sensitive information, and nudge users towards more privacy-conscious behavior. We discuss key shortcomings of privacy enforcement on smartphones so far and identify suitable actions for the future. Smartphones; Permission Granting; Privacy; Nudging trinics https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-pennekamp-pmc-survey.pdf Online Elsevier en 1574-1192 10.1016/j.pmcj.2017.09.005 1 JanPennekamp MartinHenze KlausWehrle incollection 2017-cps-henze-network Network Security and Privacy for Cyber-Physical Systems 2017 11 13 25-56 sensorcloud,ipacs Song, Houbing and Fink, Glenn A. and Jeschke, Sabina Wiley-IEEE Press First 2 Security and Privacy in Cyber-Physical Systems: Foundations, Principles and Applications en 978-1-119-22604-8 10.1002/9781119226079.ch2 1 MartinHenze JensHiller RenéHummen RomanMatzutt KlausWehrle Jan HenrikZiegeldorf inproceedings 2017-henze-mobiquitous-comparison Privacy-preserving Comparison of Cloud Exposure Induced by Mobile Apps 2017 11 7 543-544 trinics https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-henze-mobiquitous-comparison.pdf Online ACM Proceedings of the 14th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services (MobiQuitous) - Poster Session, Melbourne, VIC, Australia en 978-1-4503-5368-7 10.1145/3144457.3144511 1 MartinHenze RitsumaInaba Ina BereniceFink Jan HenrikZiegeldorf inproceedings 2017-henze-mobiquitous-cloudanalyzer CloudAnalyzer: Uncovering the Cloud Usage of Mobile Apps 2017 11 7 262-271 Developers of smartphone apps increasingly rely on cloud services for ready-made functionalities, e.g., to track app usage, to store data, or to integrate social networks. At the same time, mobile apps have access to various private information, ranging from users' contact lists to their precise locations. As a result, app deployment models and data flows have become too complex and entangled for users to understand. We present CloudAnalyzer, a transparency technology that reveals the cloud usage of smartphone apps and hence provides users with the means to reclaim informational self-determination. We apply CloudAnalyzer to study the cloud exposure of 29 volunteers over the course of 19 days. In addition, we analyze the cloud usage of the 5000 most accessed mobile websites as well as 500 popular apps from five different countries. Our results reveal an excessive exposure to cloud services: 90 % of apps use cloud services and 36 % of apps used by volunteers solely communicate with cloud services. Given the information provided by CloudAnalyzer, users can critically review the cloud usage of their apps. Privacy; Smartphones; Cloud Computing; Traffic Analysis trinics https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-henze-mobiquitous-cloudanalyzer.pdf Online ACM Proceedings of the 14th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services (MobiQuitous '17), November 7-10, 2017, Melbourne, VIC, Australia Melbourne, VIC, Australia November 7-10, 2017 en 978-1-4503-5368-7 10.1145/3144457.3144471 1 MartinHenze JanPennekamp DavidHellmanns ErikMühmer Jan HenrikZiegeldorf ArthurDrichel KlausWehrle inproceedings 2017-rueth-iwmeasure Large-Scale Scanning of TCP’s Initial Window 2017 11 1 maki https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-rueth-iwmeasure.pdf ACM In Proceedings of the Internet Measurement Conference (IMC '17) London, UK Proceedings of the 2017 Internet Measurement Conference 01.11.2017 - 03.11.2017 en 10.1145/3131365.3131370 1 JanRüth ChristianBormann OliverHohlfeld inproceedings 2017-panchenko-wpes-fingerprinting Analysis of Fingerprinting Techniques for Tor Hidden Services 2017 10 30 https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-panchenko-wpes-fingerprinting.pdf Online ACM Proceedings of the 16th Workshop on Privacy in the Electronic Society (WPES), co-located with the 24th ACM Conference on Computer and Communications Security (CCS), Dallas, TX, USA en 978-1-4503-5175-1 10.1145/3139550.3139564 1 AndriyPanchenko AsyaMitseva MartinHenze FabianLanze KlausWehrle ThomasEngel conference 2017-fink-brainlab-gmds BrainLab - Ein Framework für mobile neurologische Untersuchungen 2017 8 29 Best Abstract Award https://www.egms.de/static/en/meetings/gmds2017/17gmds137.shtml 06.09.19 German Medical Science GMS Publishing House (2017) 62. Jahrestagung der Deutschen Gesellschaft für Medizinische Informatik, Biometrie und Epidemiologie e.V. (GMDS). Oldenburg GMDS 2017 17-21 September 2017 10.3205/17gmds137 1 Ina BereniceFink BerndHankammer ThomasStopinski YannicTitgemeyer RoannRamos EkaterinaKutafina Jó AgilaBitsch Stephan MichaelJonas proceedings 2017-SymPerfPoster SymPerf: Predicting Network Function Performance 2017 8 21 spp,erc,symbiosys,reflexes https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-rath-sym-perf-poster.pdf ACM Los Angeles, USA ACM SIGCOMM 2017 Poster 21.8.2017 - 25.8.2017 en 978-1-4503-5057-0/17/08 10.1145/3123878.3131977 1 FelixRath JohannesKrude JanRüth DanielSchemmel OliverHohlfeld Jó AgilaBitsch Link KlausWehrle inproceedings 2017-zimmermann-qoe A QoE Perspective on HTTP/2 Server Push 2017 8 21 maki https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-zimmermann-internetqoe-push.pdf ACM ACM SIGCOMM 2017 2nd Workshop on QoE-based Analysis and Management of Data Communication Networks (Internet-QoE 2017), Los Angeles, USA Los Angeles, USA ACM SIGCOMM 2017 2nd Workshop on QoE-based Analysis and Management of Data Communication Networks (Internet-QoE 2017) 21.8.2017 - 25.8.2017 en 978-1-4503-5056-3 10.1145/3098603.3098604 1 TorstenZimmermann BenediktWolters OliverHohlfeld inproceedings 2017-henze-trustcom-dcam Distributed Configuration, Authorization and Management in the Cloud-based Internet of Things 2017 8 1 185-192 sscilops, ipacs https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-henze-trustcom-dcam.pdf Online IEEE Proceedings of the 16th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom), Sydney, NSW, Australia en 978-1-5090-4905-9 2324-9013 10.1109/Trustcom/BigDataSE/ICESS.2017.236 1 MartinHenze BenediktWolters RomanMatzutt TorstenZimmermann KlausWehrle article 2017-ziegeldorf-bmcmedgenomics-bloom BLOOM: BLoom filter based Oblivious Outsourced Matchings BMC Medical Genomics 2017 7 26 10 Suppl 2 29-42 Whole genome sequencing has become fast, accurate, and cheap, paving the way towards the large-scale collection and processing of human genome data. Unfortunately, this dawning genome era does not only promise tremendous advances in biomedical research but also causes unprecedented privacy risks for the many. Handling storage and processing of large genome datasets through cloud services greatly aggravates these concerns. Current research efforts thus investigate the use of strong cryptographic methods and protocols to implement privacy-preserving genomic computations. We propose FHE-Bloom and PHE-Bloom, two efficient approaches for genetic disease testing using homomorphically encrypted Bloom filters. Both approaches allow the data owner to securely outsource storage and computation to an untrusted cloud. FHE-Bloom is fully secure in the semi-honest model while PHE-Bloom slightly relaxes security guarantees in a trade-off for highly improved performance. We implement and evaluate both approaches on a large dataset of up to 50 patient genomes each with up to 1000000 variations (single nucleotide polymorphisms). For both implementations, overheads scale linearly in the number of patients and variations, while PHE-Bloom is faster by at least three orders of magnitude. For example, testing disease susceptibility of 50 patients with 100000 variations requires only a total of 308.31 s (σ=8.73 s) with our first approach and a mere 0.07 s (σ=0.00 s) with the second. We additionally discuss security guarantees of both approaches and their limitations as well as possible extensions towards more complex query types, e.g., fuzzy or range queries. Both approaches handle practical problem sizes efficiently and are easily parallelized to scale with the elastic resources available in the cloud. The fully homomorphic scheme, FHE-Bloom, realizes a comprehensive outsourcing to the cloud, while the partially homomorphic scheme, PHE-Bloom, trades a slight relaxation of security guarantees against performance improvements by at least three orders of magnitude. Proceedings of the 5th iDASH Privacy and Security Workshop 2016 Secure outsourcing; Homomorphic encryption; Bloom filters sscilops; mynedata; rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-ziegeldorf-bmcmedgenomics-bloom.pdf Online BioMed Central Chicago, IL, USA November 11, 2016 en 1755-8794 10.1186/s12920-017-0277-y 1 Jan HenrikZiegeldorf JanPennekamp DavidHellmanns FelixSchwinger IkeKunze MartinHenze JensHiller RomanMatzutt KlausWehrle inproceedings 2017-henze-tma-cloudemail Veiled in Clouds? Assessing the Prevalence of Cloud Computing in the Email Landscape 2017 6 21 trinics, ssiclops https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-henze-tma-cloudemail.pdf Online IEEE / IFIP Proceedings of the 2017 Network Traffic Measurement and Analysis Conference (TMA 2017), Dublin, Ireland en 978-3-901882-95-1 10.23919/TMA.2017.8002910 1 MartinHenze Mary PeytonSanford OliverHohlfeld inproceedings 2017-zimmermann-networking-http2 How HTTP/2 Pushes the Web: An Empirical Study of HTTP/2 Server Push 2017 6 12 maki https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-zimmermann-networking-push.pdf IEEE Proceedings of the 16th International IFIP Networking Conference (NETWORKING'17), Stockholm, Sweden Stockholm, Sweden IFIP Networking 2017 12.-16.6.2017 978-3-901882-94-4 10.23919/IFIPNetworking.2017.8264830 1 TorstenZimmermann JanRüth BenediktWolters OliverHohlfeld article dombrowski-vdi Funktechnologien für Industrie 4.0 VDE Positionspapier 2017 6 1 VDE - Verband der Elektrotechnik, Elektronik, Informationstechnik e.V.
Stresemannallee 15, 60596 Frankfurt am Main, Germany
IsmetAktas AlexanderBentkus FlorianBonanati ArminDekorsy ChristianDombrowski MichaelDoubrava AliGolestani FrankHofmann MikeHeidrich StefanHiensch RüdigerKays MichaelMeyer AndreasMüller Stephanten Brink NedaPetreska MilanPopovic LutzRauchhaupt AhmadSaad HansSchotten ChristophWöste IngoWolff
inproceedings 2017-serror-ew-koi From Radio Design to System Evaluations for Ultra-Reliable and Low-Latency Communication 2017 5 17 koi https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-serror-radio-design-ew17.pdf IEEE Proc. of 23rd European Wireless Conference (EW17), Dresden, Germany Dresden, Germany Proc. of 23rd European Wireless Conference (EW17) 17.-19. May 2017 1 Shehzad AliAshraf Y.-P. EricWang SamehEldessoki BerndHolfeld DonaldParruca MartinSerror JamesGross conference 2017-fink-brainlab BrainLab – towards mobile brain research 2017 4 24 2 /fileadmin/papers/2017/2017-fink-brainlab.pdf http://informaticsforhealth.org/wp-content/uploads/2017/04/IFH2017-Digital-Programme.pdf 2017-05-09 Online Informatics for Health 2017, Manchester UK Manchester, UK Informatics for Health 2017, Manchester UK 24-26 April 2017 en 1 Ina BereniceFink BerndHankammer ThomasStopinsky RoannRamos EkaterinaKutafina Jó AgilaBitsch Link StephanJonas inproceedings 2017-henze-ic2e-prada Practical Data Compliance for Cloud Storage 2017 4 4 252-258 ssiclops, ipacs https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-henze-ic2e-prada.pdf Online IEEE Proceedings of the 2017 IEEE International Conference on Cloud Engineering (IC2E 2017), Vancouver, BC, Canada en 978-1-5090-5817-4 10.1109/IC2E.2017.32 1 MartinHenze RomanMatzutt JensHiller ErikMühmer Jan HenrikZiegeldorf Johannesvan der Giet KlausWehrle inproceedings 2017-ziegeldorf-codaspy-priward Privacy-Preserving HMM Forward Computation 2017 3 22 83-94 mynedata https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-ziegeldorf-codaspy-priward.pdf Online ACM Proceedings of the 7th ACM Conference on Data and Application Security and Privacy (CODASPY 2017), Scottsdale, AZ, USA en 978-1-4503-4523-1 10.1145/3029806.3029816 1 Jan HenrikZiegeldorf JanMetzke JanRüth MartinHenze KlausWehrle proceedings 2017-serror-netsys-industrial Demo: A Realistic Use-case for Wireless Industrial Automation and Control 2017 3 16 koi https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/Ansari_et_al_Wireless_Industrial_Automation_Demo_NetSys_2017.pdf IEEE Göttingen, Germany International Conference on Networked Systems (NetSys 2017) 10.1109/NetSys.2017.7931496 1 JunaidAnsari IsmetAktas ChristianBrecher ChristophPallasch NicolaiHoffmann MarkusObdenbusch MartinSerror KlausWehrle JamesGross inproceedings 2017-ziegeldorf-wons-tracemixer TraceMixer: Privacy-Preserving Crowd-Sensing sans Trusted Third Party 2017 2 21 17-24 mynedata https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-ziegeldorf-wons-tracemixer.pdf Online IEEE Proceedings of the 2017 13th Annual Conference on Wireless On-demand Network Systems and Services (WONS), Jackson Hole, WY, USA en 978-3-901882-88-3 10.1109/WONS.2017.7888771 1 Jan HenrikZiegeldorf MartinHenze JensBavendiek KlausWehrle article 2017-comnet-lru Performance Evaluation for New Web Caching Strategies Combining LRU with Score Based Object Selection Elsevier Computer Networks 2017 https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/COMNET-D-16-957R1-Updated-Submit.pdf accepted GerhardHasslinger KonstantinosNtougias FrankHasslinger OliverHohlfeld inproceedings 2017-matzutt-mynedata myneData: Towards a Trusted and User-controlled Ecosystem for Sharing Personal Data 2017 1073-1084 Personal user data is collected and processed at large scale by a handful of big providers of Internet services. This is detrimental to users, who often do not understand the privacy implications of this data collection, as well as to small parties interested in gaining insights from this data pool, e.g., research groups or small and middle-sized enterprises. To remedy this situation, we propose a transparent and user-controlled data market in which users can directly and consensually share their personal data with interested parties for monetary compensation. We define a simple model for such an ecosystem and identify pressing challenges arising within this model with respect to the user and data processor demands, legal obligations, and technological limits. We propose myneData as a conceptual architecture for a trusted online platform to overcome these challenges. Our work provides an initial investigation of the resulting myneData ecosystem as a foundation to subsequently realize our envisioned data market via the myneData platform. Presentation slides are in German Personal User Data, Personal Information Management, Data Protection Laws, Privacy Enhancing Technologies, Platform Design, Profiling mynedata_show https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-matzutt-informatik-mynedata.pdf https://www.comsys.rwth-aachen.de/fileadmin/misc/mynedata/talks/2017-matzutt-informatik-mynedata-presentation.pdf Presentation slides Eibl, Maximilian and Gaedke, Martin Gesellschaft für Informatik, Bonn INFORMATIK 2017 Chemnitz INFORMATIK 2017 2017-09-28 English 978-3-88579-669-5 1617-5468 10.18420/in2017_109 1 RomanMatzutt DirkMüllmann Eva-MariaZeissig ChristianeHorst KaiKasugai SeanLidynia SimonWieninger Jan HenrikZiegeldorf GerhardGudergan IndraSpiecker gen. Döhmann KlausWehrle MartinaZiefle inproceedings 2016-henze-cloudcom-trinics Towards Transparent Information on Individual Cloud Service Usage 2016 12 12 366-370 trinics https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-henze-cloudcom-trinics.pdf Online IEEE Proceedings of the 2016 IEEE International Conference on Cloud Computing Technology and Science (CloudCom), Luxembourg, Luxembourg en 978-1-5090-1445-3 10.1109/CloudCom.2016.0064 1 MartinHenze DanielKerpen JensHiller MichaelEggert DavidHellmanns ErikMühmer OussamaRenuli HenningMaier ChristianStüble RogerHäußling KlausWehrle inproceedings 2016-henze-wpes-cppl CPPL: Compact Privacy Policy Language 2016 10 24 99-110 ssiclops https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-henze-wpes-cppl.pdf Online ACM Proceedings of the 15th Workshop on Privacy in the Electronic Society (WPES), co-located with the 23rd ACM Conference on Computer and Communications Security (CCS), Vienna, Austria en 978-1-4503-4569-9 10.1145/2994620.2994627 1 MartinHenze JensHiller SaschaSchmerling Jan HenrikZiegeldorf KlausWehrle inproceedings 2016-mitseva-ccs-fingerprinting POSTER: Fingerprinting Tor Hidden Services 2016 10 24 1766-1768 https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-mitseva-ccs-fingerprinting.pdf Online ACM Proceedings of the 23rd ACM Conference on Computer and Communications Security (CCS), Vienna, Austria en 978-1-4503-4139-4 10.1145/2976749.2989054 1 AsyaMitseva AndriyPanchenko FabianLanze MartinHenze KlausWehrle ThomasEngel inproceedings 2016-matzutt-ccs-bitcoin POSTER: I Don't Want That Content! On the Risks of Exploiting Bitcoin's Blockchain as a Content Store 2016 10 24 1769-1771 mynedata /fileadmin/papers/2016/2016-matzutt-ccs-blockchaincontent.pdf Online ACM Proceedings of the 23rd ACM Conference on Computer and Communications Security (CCS), Vienna, Austria en 978-1-4503-4139-4 10.1145/2976749.2989059 1 RomanMatzutt OliverHohlfeld MartinHenze RobinRawiel Jan HenrikZiegeldorf KlausWehrle conference 2016-itc-caching Performance Evaluation for New Web Caching Strategies Combining RU with Score Based Object Selection 2016 9 ITC 28 ITC 28 GerhardHasslinger KostasNtougias FrankHasslinger OliverHohlfeld conference 2016-hohlfeld-qcman Insensitivity to Network Delay: Minecraft Gaming Experience of Casual Gamers 2016 9 Assessing the impact of network delay on perceived quality of gaming has been subject to many studies involving different genres ranging from fast-paced first-person shooters to strategy games. This paper assesses the impact of network latency on the Quality of Experience (QoE) of casual gamers playing Minecraft. It is based on a user study involving 12 casual gamers with no prior experience with Minecraft. QoE is assessed using the Game Experience Questionnaire (GEQ) and dedicated questions for the overall perceived quality and experienced gameplay interruptions. The main finding is that casual Minecraft players are rather insensitive to network delay of up to 1 sec. https://i-teletraffic.org/_Resources/Persistent/bc99ba4324ebc7cf1369f09a6caa334c0203943f/Hohlfeld2016.pdf http://ieeexplore.ieee.org/abstract/document/7810715/?reload=true IEEE QCMan IEEE QCMan 10.1109/ITC-28.2016.313 OliverHohlfeld HannesFiedler EnricPujol DennisGuse techreport 2016-henze-aib-sensorcloud The SensorCloud Protocol: Securely Outsourcing Sensor Data to the Cloud 2016 7 11 AIB-2016-06 arXiv:1607.03239 [cs.NI] 1--24 sensorcloud fileadmin/papers/2016/2016-henze-aib-sensorcloud.pdf Online Department of Computer Science, RWTH Aachen University
Ahornstr. 55, 52074 Aachen, Germany
Department of Computer Science, RWTH Aachen University Technical Report en 0935-3232 MartinHenze RenéHummen RomanMatzutt KlausWehrle
article 2016-hohlfeld-nfv_ccr New Kid on the Block: Network Functions Virtualization: From Big Boxes to Carrier Clouds ACM SIGCOMM CCR 2016 7 http://ccracmsigcomm.info.ucl.ac.be/wp-content/uploads/2016/07/sigcomm-ccr-paper29.pdf LeonhardNobach OliverHohlfeld DavidHausheer inproceedings 2016-serror-wowmom-arq Performance Analysis of Cooperative ARQ Systems for Wireless Industrial Networks 2016 6 21 koi IEEE online 17th IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks (IEEE WoWMoM 2016), Coimbra, Portugal Coimbra, Portugal en 10.1109/WoWMoM.2016.7523534 1 MartinSerror YulinHu ChristianDombrowski KlausWehrle JamesGross inproceedings 2016-werner-networking-stean STEAN: A Storage and Transformation Engine for Advanced Networking Context 2016 5 17 maki IEEE Proceedings of the 15th International IFIP Networking Conference (NETWORKING'16), Vienna, Austira Vienna, Austria IFIP Networking 2016 17.-19.5.2016 978-3-9018-8283-8 10.1109/IFIPNetworking.2016.7497203 1 MarcWerner JohannesSchwandtke MatthiasHollick OliverHohlfeld TorstenZimmermann KlausWehrle inproceedings 2016-henze-claw-dpc Moving Privacy-Sensitive Services from Public Clouds to Decentralized Private Clouds 2016 4 8 130-135 ssiclops /fileadmin/papers/2016/2016-henze-claw-dpc.pdf Online IEEE Proceedings of the Second International Workshop on Legal and Technical Issues in Cloud Computing and Cloud-Supported Internet of Things (CLaw 2016), co-located with the 2016 IEEE International Conference on Cloud Engineering (IC2E 2016), Berlin, Germany en 978-1-5090-3684-4 10.1109/IC2EW.2016.24 1 MartinHenze JensHiller OliverHohlfeld KlausWehrle article 2016-fgcs-henze-iotprivacy A Comprehensive Approach to Privacy in the Cloud-based Internet of Things Future Generation Computer Systems 2016 3 56 701-718 ipacs https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-henze-fgcs-iotprivacy.pdf Online Elsevier en 0167-739X 10.1016/j.future.2015.09.016 1 MartinHenze LarsHermerschmidt DanielKerpen RogerHäußling BernhardRumpe KlausWehrle inproceedings 2016-panchenko-ndss-fingerprinting Website Fingerprinting at Internet Scale 2016 2 21 The website fingerprinting attack aims to identify the content (i.e., a webpage accessed by a client) of encrypted and anonymized connections by observing patterns of data flows such as packet size and direction. This attack can be performed by a local passive eavesdropper – one of the weakest adversaries in the attacker model of anonymization networks such as Tor. In this paper, we present a novel website fingerprinting attack. Based on a simple and comprehensible idea, our approach outperforms all state-of-the-art methods in terms of classification accuracy while being computationally dramatically more efficient. In order to evaluate the severity of the website fingerprinting attack in reality, we collected the most representative dataset that has ever been built, where we avoid simplified assumptions made in the related work regarding selection and type of webpages and the size of the universe. Using this data, we explore the practical limits of website fingerprinting at Internet scale. Although our novel approach is by orders of magnitude computationally more efficient and superior in terms of detection accuracy, for the first time we show that no existing method – including our own – scales when applied in realistic settings. With our analysis, we explore neglected aspects of the attack and investigate the realistic probability of success for different strategies a real-world adversary may follow. https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-panchenko-ndss-fingerprinting.pdf https://www.informatik.tu-cottbus.de/~andriy/zwiebelfreunde/ Internet Society Proceedings of the 23rd Annual Network and Distributed System Security Symposium (NDSS '16), February 21-24, 2016, San Diego, CA, USA San Diego, CA, USA February 21-24, 2016 978-1-891562-41-9 10.14722/ndss.2016.23477 1 AndriyPanchenko FabianLanze AndreasZinnen MartinHenze JanPennekamp KlausWehrle ThomasEngel article 2016-sdnflex_si Editorial: Special issue on Software-Defined Networking and Network Functions Virtualization for flexible network management Wiley Journal of Network Management 2016 26 1 http://onlinelibrary.wiley.com/doi/10.1002/nem.1915/pdf OliverHohlfeld ThomasZinner TheophilusBenson DavidHausheer conference 2016-erwin ERWIN - Enabling the Reproducible Investigation of Waiting Times for Arbitrary Workflows 2016 http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=7498938&tag=1 IEEE QoMEX IEEE QoMEX 10.1109/QoMEX.2016.7498938 ThomasZinner MatthiasHirth ValentinFischer OliverHohlfeld inproceedings 2015-ziegeldorf-cans-boma Bandwidth-optimized Secure Two-Party Computation of Minima 2015 12 8 9476 197-213 /fileadmin/papers/2015/2015-ziegeldorf-cans-boma.pdf Online Springer Lecture Notes in Computer Science 14th International Conference on Cryptology and Network Security (CANS 2015), Marrakesh, Morocco en 978-3-319-26822-4 10.1007/978-3-319-26823-1_14 1 Jan HenrikZiegeldorf JensHiller MartinHenze HannoWirtz KlausWehrle inproceedings 2015-ziegeldorf-dpm-comparison Comparison-based Privacy: Nudging Privacy in Social Media (Position Paper) 2015 9 22 9481 226-234 fileadmin/papers/2015/2015-ziegeldorf-dpm-cbp.pdf Online Springer Lecture Notes in Computer Science The 10th DPM International Workshop on Data Privacy Management, Vienna, Austria en 978-3-319-29882-5 10.1007/978-3-319-29883-2_15 1 Jan HenrikZiegeldorf MartinHenze RenéHummen KlausWehrle inproceedings 2015-gerdes-authorization Autorisierungsmanagement für das Internet of Things 2015 9 iotsec Online D•A•CH Security 2015 Sankt Augustin, Germany D•A•CH Security 2015 08.09. - 09.09.2015 accepted de 1 StefanieGerdes RenéHummen OlafBergmann inproceedings 2015-schmidt-santa Santa: Faster Packet Delivery for Commonly Wished Replies [Poster Abstract] 2015 8 19 ssiclops https://www.comsys.rwth-aachen.de/fileadmin/papers/2015/2015-schmidt-sigcomm-santa.pdf Online ACM Proceedings of the 43rd ACM SIGCOMM Conference (SIGCOMM '15), London, United Kingdom London, United Kingdom 43rd ACM SIGCOMM Conference (SIGCOMM '15) 17–21 August, 2015 en 10.1145/2785956.2790014 1 FlorianSchmidt OliverHohlfeld RenéGlebke KlausWehrle techreport 2015-draft-moskowitz-hip-dex-04 HIP Diet EXchange (DEX) 2015 7 20 draft-moskowitz-hip-dex-04 This document specifies the Host Identity Protocol Diet EXchange (HIP DEX), a variant of the Host Identity Protocol Version 2 (HIPv2). The HIP DEX protocol design aims at reducing the overhead of the employed cryptographic primitives by omitting public-key signatures and hash functions. In doing so, the main goal is to still deliver similar security properties to HIPv2. The HIP DEX protocol is primarily designed for computation or memory-constrained sensor/actuator devices. Like HIPv2, it is expected to be used together with a suitable security protocol such as the Encapsulated Security Payload (ESP) for the protection of upper layer protocol data. In addition, HIP DEX can also be used as a keying mechanism for security primitives at the MAC layer, e.g., for IEEE 802.15.4 networks. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-moskowitz-hip-dex-04 Online Internet Engineering Task Force Internet-Draft en RobertMoskowitz RenéHummen phdthesis 2015-hummen-resource-conscious Resource-Conscious Network Security for the IP-Based Internet of Things 2015 6 30 iot https://www.comsys.rwth-aachen.de/fileadmin/papers/2015/2015-hummen-phd-thesis.pdf Shaker Verlag
Aachen, Germany
Reports on Communications and Distributed Systems 11 RWTH Aachen University Chair of Communication and Distributed Systems Ph.D. Thesis 978-3-8440-3755-5 RenéHummen
techreport 2015-draft-moskowitz-hip-dex-03 HIP Diet EXchange (DEX) 2015 6 19 draft-moskowitz-hip-dex-03 This document specifies the Host Identity Protocol Diet EXchange (HIP DEX), a variant of the Host Identity Protocol Version 2 (HIPv2). The HIP DEX protocol design aims at reducing the overhead of the employed cryptographic primitives by omitting public-key signatures and hash functions. In doing so, the main goal is to still deliver similar security properties to HIPv2. The HIP DEX protocol is primarily designed for computation or memory-constrained sensor/actuator devices. Like HIPv2, it is expected to be used together with a suitable security protocol such as the Encapsulated Security Payload (ESP) for the protection of upper layer protocol data. In addition, HIP DEX can also be used as a keying mechanism for security primitives at the MAC layer, e.g., for IEEE 802.15.4 networks. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-moskowitz-hip-dex-03 Online Internet Engineering Task Force Internet-Draft en RobertMoskowitz RenéHummen inproceedings 2015-ziegeldorf-iwpe-comparison Choose Wisely: A Comparison of Secure Two-Party Computation Frameworks 2015 5 21 198-205 https://www.comsys.rwth-aachen.de/fileadmin/papers/2015/2015-ziegeldorf-iwpe-choose.pdf Online IEEE 2015 International Workshop on Privacy Engineering (IWPE'15), part of 2015 IEEE Security and Privacy Workshops (SPW 2015), San Jose, CA, USA en 10.1109/SPW.2015.9 1 Jan HenrikZiegeldorf JanMetzke MartinHenze KlausWehrle proceedings 2015-sdnflex-heuschkel-dyns Protocol Virtualization through Dynamic Network Stacks 2015 3 9 IEEE Cottbus SDNFlex Workshop (NetSys 2015) March 2015, 9-12 en 10.1109/NetSys.2015.7089055 1 JensHeuschkel ImmanuelSchweizer TorstenZimmermann KlausWehrle MaxMühlhäuser inproceedings 2014-ziegeldorf-codaspy-coinparty CoinParty: Secure Multi-Party Mixing of Bitcoins 2015 3 2 rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2015/2015-ziegeldorf-codaspy-coinparty.pdf Online ACM The Fifth ACM Conference on Data and Application Security and Privacy (CODASPY 2015), San Antonio, TX, USA San Antonio, TX, USA The Fifth ACM Conference on Data and Application Security and Privacy (CODASPY 2015) en 978-1-4503-3191-3 10.1145/2699026.2699100 1 Jan HenrikZiegeldorf FredGrossmann MartinHenze NicolasInden KlausWehrle inproceedings 2015-ewsn-schmidt-canttaketheheat If You Can't Take The Heat: Temperature Effects On Low-Power Wireless Networks And How To Mitigate Them 2015 2 10 https://www.comsys.rwth-aachen.de/fileadmin/papers/2015/2015-schmidt-ewsn-canttaketheheat.pdf Online Springer Proceedings of the 12th European Conference on Wireless Sensor Networks (EWSN 2015), Porto, Portugal Porto, Portugal 12th European Conference on Wireless Sensor Networks (EWSN 2015) 9-11 February, 2015 en 978-3-319-15581-4 10.1007/978-3-319-15582-1_19 1 FlorianSchmidt MatteoCeriotti NiklasHauser KlausWehrle phdthesis 2015-hummen-phdthesis Resource-Conscious Network Security for the IP-Based Internet of Things 2015 RWTH Aachen University RenéHummen techreport 2014-draft-moskowitz-hip-dex-02 HIP Diet EXchange (DEX) 2014 12 19 draft-moskowitz-hip-dex-02 This document specifies the Host Identity Protocol Diet EXchange (HIP DEX), a variant of the Host Identity Protocol Version 2 (HIPv2). The HIP DEX protocol design aims at reducing the overhead of the employed cryptographic primitives by omitting public-key signatures and hash functions. In doing so, the main goal is to still deliver similar security properties to HIPv2. The HIP DEX protocol is primarily designed for computation or memory-constrained sensor/actuator devices. Like HIPv2, it is expected to be used together with a suitable security protocol such as the Encapsulated Security Payload (ESP) for the protection of upper layer protocol data. In addition, HIP DEX can also be used as a keying mechanism for security primitives at the MAC layer, e.g., for IEEE 802.15.4 networks. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-moskowitz-hip-dex-02 Online Internet Engineering Task Force Internet-Draft en RobertMoskowitz RenéHummen incollection 2014-tcc-henze-trustpoint A Trust Point-based Security Architecture for Sensor Data in the Cloud 2014 12 14 77-106 sensorcloud Online Krcmar, Helmut and Reussner, Ralf and Rumpe, Bernhard Springer Trusted Cloud Computing 978-3-319-12717-0 10.1007/978-3-319-12718-7_6 1 MartinHenze RenéHummen RomanMatzutt KlausWehrle incollection 2013-wtc-eggert-sensorcloud SensorCloud: Towards the Interdisciplinary Development of a Trustworthy Platform for Globally Interconnected Sensors and Actuators 2014 12 14 203-218 sensorcloud fileadmin/papers/2013/2013-wtc-eggert-sensorcloud.pdf Online Krcmar, Helmut and Reussner, Ralf and Rumpe, Bernhard Springer Trusted Cloud Computing en 978-3-319-12717-0 10.1007/978-3-319-12718-7_13 1 MichaelEggert RogerHäußling MartinHenze LarsHermerschmidt RenéHummen DanielKerpen AntonioNavarro Pérez BernhardRumpe DirkThißen KlausWehrle techreport 2015-aib-schmidt-hotbox HotBox: Testing Temperature Effects in Sensor Networks 2014 12 4 AIB-2014-14 arXiv:1412.2257 [cs.NI] 1--17 senserr fileadmin/papers/2014/2014-schmidt-aib-hotbox.pdf Online Department of Computer Science, RWTH Aachen
Ahornstr. 55, 52074 Aachen, Germany
Department of Computer Science, RWTH Aachen Technical Report en 0935-3232 FlorianSchmidt MatteoCeriotti NiklasHauser KlausWehrle
conference HohlfeldIMC A QoE Perspective on Sizing Network Buffers 2014 11 ACM Internet Measurement Conference accepted OliverHohlfeld EnricPujol FlorinCiucu AnjaFeldmann PaulBarford proceedings 2014-kuvs-zimmermann-mindgap Mind the Gap – Understanding the Traffic Gap when Switching Communication Protocols 2014 9 29 Stuttgart 1st KuVS Workshop on Anticipatory Networks September 29-30, 2014 1 MarcWerner TobiasLange MatthiasHollick TorstenZimmermann KlausWehrle inproceedings 2014-aasnet-henze-scslib SCSlib: Transparently Accessing Protected Sensor Data in the Cloud 2014 9 24 37 370-375 sensorcloud /fileadmin/papers/2014/2014-henze-aasnet-scslib.pdf Online Elsevier Procedia Computer Science The 6th International Symposium on Applications of Ad hoc and Sensor Networks (AASNET'14), Halifax, NS, Canada Halifax, NS, Canada The 6th International Symposium on Applications of Ad hoc and Sensor Networks (AASNET'14) en 10.1016/j.procs.2014.08.055 1 MartinHenze SebastianBereda RenéHummen KlausWehrle inproceedings 2014-ficloud-henze-upecsi User-driven Privacy Enforcement for Cloud-based Services in the Internet of Things 2014 8 27 191-196 ipacs /fileadmin/papers/2014/2014-ficloud-henze-upecsi.pdf Online IEEE 2014 International Conference on Future Internet of Things and Cloud (FiCloud 2014), Barcelona, Spain Barcelona, Spain 2014 International Conference on Future Internet of Things and Cloud (FiCloud 2014) en 978-1-4799-4357-9 10.1109/FiCloud.2014.38 1 MartinHenze LarsHermerschmidt DanielKerpen RogerHäußling BernhardRumpe KlausWehrle poster 2014-wisec-ziegeldorf-ipin POSTER: Privacy-preserving Indoor Localization 2014 7 23 rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2014/2014-ziegeldorf-poster-wisec.pdf 7th ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec '14) (Poster) en 10.13140/2.1.2847.4886 1 Jan HenrikZiegeldorf NicolaiViol MartinHenze KlausWehrle inproceedings 2014-hummen-delegation Delegation-based Authentication and Authorization for the IP-based Internet of Things 2014 6 30 284-292 iotsec; sensorcloud http://www.comsys.rwth-aachen.de/fileadmin/papers/2014/2014-hummen-secon-delegation.pdf Online IEEE 11th IEEE International Conference on Sensing, Communication, and Networking (SECON 2014) Singapore 11th IEEE International Conference on Sensor, Communication, and Networking (SECON 2014) 30.06. - 03.07.2014 en 10.1109/SAHCN.2014.6990364 1 RenéHummen HosseinShafagh ShahidRaza ThiemoVoigt KlausWehrle inproceedings 2014-schmidt-piccett Piccett: Protocol-Independent Classification of Corrupted Error-Tolerant Traffic 2014 6 24 refector https://www.comsys.rwth-aachen.de/fileadmin/papers/2014/2014-schmidt-iscc-piccett.pdf IEEE Proceedings of the 18th IEEE Symposium on Computers and Communications (ISCC), Madeira, Portugal en 10.1109/ISCC.2014.6912582 1 FlorianSchmidt MartinHenze KlausWehrle conference 2014-hohlfeld-harvester The Harvester, the Botmaster, and the Spammer: On the Relations Between the Different Actors in the Spam Landscape 2014 6 http://downloads.ohohlfeld.com/paper/harvesters-asiaccs2014.pdf http://asiaccs2014.nict.go.jp/ ACM 9th ACM Symposium on Information, Computer and Communications Security 10.1145/2590296.2590302 1 GianlucaStringhini OliverHohlfeld ChristopherKruegel GiovanniVigna conference CiucuPH2014 On Capacity Dimensioning in Dynamic Scenarios: The Key Role of Peak Values 2014 5 http://www.ieee-lanman.org/ IEEE IEEE LANMAN Reno, NV, USA 1 FlorinCiucu FelixPoloczek OliverHohlfeld techreport 2014-draft-moskowitz-hip-dex-01 HIP Diet EXchange (DEX) 2014 3 4 draft-moskowitz-hip-dex-01 This document specifies the Host Identity Protocol Diet EXchange (HIP DEX), a variant of the HIP Base EXchange (HIP BEX) [rfc5201-bis]. The HIP DEX protocol design aims at reducing the overhead of the employed cryptographic primitives by omitting public-key signatures and hash functions. In doing so, the main goal is to still deliver similar security properties to HIP BEX. The HIP DEX protocol is primarily targeted at computation or memory-constrained sensor devices. Like HIP BEX, it is expected to be used together with another suitable security protocol such as the Encapsulated Security Payload (ESP) [rfc5202-bis] for the protection of upper layer protocols. HIP DEX can also be used as a keying mechanism for a MAC layer security protocol as is supported by IEEE 802.15.4 [IEEE.802-15-4.2011]. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-moskowitz-hip-dex-01 Online Internet Engineering Task Force Internet-Draft en RobertMoskowitz RenéHummen inproceedings 2014-comsnets-aktas-graph-based-redundancy-removal Graph-based Redundancy Removal Approach for Multiple Cross-Layer Interactions 2014 1 7 1-8 crawler http://www.comsys.rwth-aachen.de/fileadmin/papers/2014/2014-aktas-comsnets-redundancy.pdf Online IEEE Proceedings of the 2014 Sixth International Conference on Communication Systems and Networks (COMSNETS), Bangalore, India Bangalore, India 2014 Sixth International Conference on Communication Systems and Networks (COMSNETS) 7-10 January, 2014 en 978-1-4799-3635-9 10.1109/COMSNETS.2014.6734899 1 IsmetAktas MartinHenze Muhammad HamadAlizai KevinMöllering KlausWehrle article HohlfeldCCR14 An Internet census taken by an illegal botnet - A qualitative assessment of published measurements ACM SIGCOMM Computer Communication Review 2014 44 3 http://www.sigcomm.org/sites/default/files/ccr/papers/2014/July/0000000-0000013.pdf http://www.sigcomm.org/ccr/papers/2014/July ThomasKrenc OliverHohlfeld AnjaFeldmann inproceedings 2013-cloudcom-henze-cloud-data-handling Towards Data Handling Requirements-aware Cloud Computing (Poster Abstract) 2013 12 2 266-269 ipacs fileadmin/papers/2013/2013-cloudcom-henze-cloud-data-handling.pdf Online IEEE Proceedings of the 2013 IEEE International Conference on Cloud Computing Technology and Science (CloudCom), Bristol, UK Bristol, UK 2013 IEEE International Conference on Cloud Computing Technology and Science (CloudCom 2013) en 978-0-7695-5095-4 10.1109/CloudCom.2013.145 1 MartinHenze MarcelGroßfengels MaikKoprowski KlausWehrle article 2013-ijghpc-henze-sensorcloud Maintaining User Control While Storing and Processing Sensor Data in the Cloud International Journal of Grid and High Performance Computing (IJGHPC) 2013 12 5 4 97-112 sensorcloud fileadmin/papers/2013/2013-ijghpc-henze-sensorcloud.pdf Online IGI Global en 1938-0259 10.4018/ijghpc.2013100107 1 MartinHenze RenéHummen RomanMatzutt DanielCatrein KlausWehrle techreport 2013-draft-hummen-dtls-extended-session-resumption-01 Extended DTLS Session Resumption for Constrained Network Environments 2013 10 18 draft-hummen-dtls-extended-session-resumption-01 This draft defines two extensions for the existing session resumption mechanisms of TLS that specifically apply to Datagram TLS (DTLS) in constrained network environments. Session resumption type negotiation enables the client and the server to explicitly agree on the session resumption mechanism for subsequent handshakes, thus avoiding unnecessary overheads occurring with the existing specifications. Session resumption without client-side state additionally enables a constrained DTLS client to resume a session without the need to maintain state while the session is inactive. The extensions defined in this draft update [RFC5077] and [RFC5246]. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-hummen-dtls-extended-session-resumption-01 Online Internet Engineering Task Force Internet-Draft en RenéHummen JohannesGilger HosseinShafagh inproceedings 2013-hummen-standards Standards-based End-to-End IP Security for the Internet of Things 2013 10 7 1-3 iotsec https://www.comsys.rwth-aachen.de/fileadmin/papers/2013/2013-hummen-standards.pdf Online IEEE 21st IEEE International Conference on Network Protocols (ICNP 2013 PhD Forum), Göttingen, Germany Göttingen, Germany PhD Forum of 21st IEEE International Conference on Network Protocols (ICNP 2013 PhD Forum) 7 Oct. 2013 en 978-1-4799-1270-4 10.1109/ICNP.2013.6733648 1 RenéHummen KlausWehrle inproceedings 2013-hummen-slimfit Slimfit - A HIP DEX Compression Layer for the IP-based Internet of Things 2013 10 7 259-266 iotsec https://www.comsys.rwth-aachen.de/fileadmin/papers/2013/2013-hummen-slimfit.pdf Online IEEE Wireless and Mobile Computing, Networking and Communications (WiMob), 2013 IEEE 9th International Conference on Lyon, France IEEE WiMob 2013 Workshop on the Internet of Things Communications and Technologies (IoT 2013) en 978-1-4577-2014-7 2160-4886 10.1109/WiMOB.2013.6673370 1 RenéHummen JensHiller MartinHenze KlausWehrle inproceedings 2013-icnp-hummen-tailoring Tailoring End-to-End IP Security Protocols to the Internet of Things 2013 10 7 1-10 iotsec https://www.comsys.rwth-aachen.de/fileadmin/papers/2013/2013-hummen-tailoring.pdf Online IEEE In Proceedings of the 21st IEEE International Conference on Network Protocols (ICNP 2013), Göttingen, Germany Göttingen, Germany 21st IEEE International Conference on Network Protocols (ICNP 2013) 7-10 Oct. 2013 en 978-1-4799-1270-4 10.1109/ICNP.2013.6733571 1 RenéHummen HannoWirtz Jan HenrikZiegeldorf JensHiller KlausWehrle article 2013-raza-lithe Lithe: Lightweight Secure CoAP for the Internet of Things IEEE Sensors Journal 2013 10 13 10 3711-3720 Internet of Things;operating systems (computers);personal area networks;protocols;security of data;6LoWPAN standard;Contiki operating system;DTLS;Internet of Things;IoT;Lithe;authenticated confidential communication;constrained application protocol;datagram transport layer security;e-health domain;end-to-end security;lightweight secure CoAP;resource-constrained devices;Encoding;Internet;Payloads;Protocols;Security;Sensors;Standards;6LoWPAN;CoAP;CoAPs;DTLS;IoT;security iotsec en 1530-437X 10.1109/JSEN.2013.2277656 1 ShahidRaza HosseinShafagh KasunHewage RenéHummen ThiemoVoigt techreport 2013-draft-garcia-core-security-06 Security Considerations in the IP-based Internet of Things 2013 9 11 draft-garcia-core-security-06 A direct interpretation of the Internet of Things concept refers to the usage of standard Internet protocols to allow for human-to-thing or thing-to-thing communication. Although the security needs are well-recognized, it is still not fully clear how existing IP-based security protocols can be applied to this new setting. This Internet-Draft first provides an overview of security architecture, its deployment model and general security needs in the context of the lifecycle of a thing. Then, it presents challenges and requirements for the successful roll-out of new applications and usage of standard IP-based security protocols when applied to get a functional Internet of Things. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-garcia-core-security-06 Online Internet Engineering Task Force Internet-Draft en OscarGarcia-Morchon Sye LoongKeoh Sandeep S.Kumar RenéHummen RenéStruik techreport draft-hummen-dtls-extended-session-resumption-00 Extended DTLS Session Resumption for Constrained Network Environments 2013 7 15 draft-hummen-dtls-extended-session-resumption-00 This draft defines two extensions for the existing session resumption mechanisms of TLS that specifically apply to Datagram TLS (DTLS) in constrained network environments. Session resumption type negotiation enables the client and the server to explicitly agree on the session resumption mechanism for subsequent handshakes, thus avoiding unnecessary overheads occurring with the existing specifications. Session resumption without client-side state additionally enables a constrained DTLS client to resume a session without the need to maintain state while the session is inactive. The extensions defined in this draft update [RFC5077] and [RFC5246]. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-hummen-dtls-extended-session-resumption-00 Online Internet Engineering Task Force Internet-Draft en RenéHummen JohannesGilger inproceedings 2013-sec-routing-switching-maki A Blueprint for Switching Between Secure Routing Protocols in Wireless Multihop Networks 2013 6 4 Proceedings of the 4th IEEE International Workshop on Data Security and Privacy in Wireless Networks (D-SPAN 2013) accepted 1 MarcWerner JörgKaiser MatthiasHollick EliasWeingaertner KlausWehrle inproceedings 2013-duma-henze-cloud-annotations The Cloud Needs Cross-Layer Data Handling Annotations (Position Paper) 2013 5 23 18-22 sensorcloud fileadmin/papers/2013/2013-duma-henze-cloudannotations.pdf Online IEEE Proceedings of the 4th International Workshop on Data Usage Management (DUMA 2013), part of 2013 IEEE Security and Privacy Workshops (SPW), San Francisco, CA, USA en 978-1-4799-0458-7 10.1109/SPW.2013.31 1 MartinHenze RenéHummen KlausWehrle inproceedings 2013-hummen-towards Towards Viable Certificate-based Authentication for the Web of Things 2013 4 19 iotsec fileadmin/papers/2013/2013-hummen-towards.pdf ACM Proceedings of the 2nd ACM Workshop on Hot Topics on Wireless Network Security and Privacy (HotWiSec '13) Budapest, Hungary 2nd ACM Workshop on Hot Topics on Wireless Network Security and Privacy en 978-1-4503-2003-0 10.1145/2463183.2463193 1 RenéHummen Jan HenrikZiegeldorf HosseinShafagh ShahidRaza KlausWehrle inproceedings 2013-hummen-6lowpan 6LoWPAN Fragmentation Attacks and Mitigation Mechanisms 2013 4 17 iotsec; sensorcloud fileadmin/papers/2013/2013-hummen-6lowpan.pdf ACM Proceedings of the 6th ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec '13) Budapest, Hungary 6th ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec '13) en 978-1-4503-1998-0 10.1145/2462096.2462107 1 RenéHummen JensHiller HannoWirtz MartinHenze HosseinShafagh KlausWehrle article 2013-fernandez-ceriotti-bitsch-and-then-the-weekend-jsan “And Then, the Weekend Started”: Story of a WSN Deployment on a Construction Site Journal of Sensor and Actuator Networks 2013 3 11 2 1 156--171 Wireless Sensor Networks (WSNs) are versatile monitoring systems that can provide a large amount of real-time data in scenarios where wired infrastructures are inapplicable or expensive. This technology is expected to be handled by domain experts, who perceive a WSN as a (promised to be) easy to deploy black box. This work presents the deployment experience of a WSN, as conducted by domain experts, in a ground improvement area. Building upon off-the-shelf solutions, a fuel cell powered gateway and 21 sensor devices measuring acceleration, inclination, temperature and barometric pressure were installed to monitor ground subsidence. We report about how poor GSM service, malfunctioning hardware, unknown communication patterns and obscure proprietary software required in-field ad-hoc solutions. Through the lessons learned, we look forward to investigating how to make the deployment of these systems an easier task. sensor network deployment; experiences; in-field debugging http://www.mdpi.com/2224-2708/2/1/156 Online en 2224-2708 10.3390/jsan2010156 1 TomásFernández-Steeger MatteoCeriotti Jó AgilaBitsch Link MatthiasMay KlausHentschel KlausWehrle techreport 2013-draft-garcia-core-security-05 Security Considerations in the IP-based Internet of Things 2013 3 11 draft-garcia-core-security-05 A direct interpretation of the Internet of Things concept refers to the usage of standard Internet protocols to allow for human-to-thing or thing-to-thing communication. Although the security needs are well-recognized, it is still not fully clear how existing IP-based security protocols can be applied to this new setting. This Internet-Draft first provides an overview of security architecture, its deployment model and general security needs in the context of the lifecycle of a thing. Then, it presents challenges and requirements for the successful roll-out of new applications and usage of standard IP-based security protocols when applied to get a functional Internet of Things. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-garcia-core-security-05 Online Internet Engineering Task Force Internet-Draft en OscarGarcia-Morchon Sye LoongKeoh Sandeep S.Kumar RenéHummen RenéStruik techreport 2013-draft-hummen-hip-middle-puzzle-01 HIP Middlebox Puzzle Offloading and End-host Notification 2013 1 9 draft-hummen-hip-middle-puzzle-01 The Host Identity Protocol [RFC5201] is a secure signaling protocol with a cryptographic namespace. It provides the communicating peers with a cryptographic puzzle mechanism to protect against Denial of Service (DoS) attacks exploiting the computation and memory overheads of the protocol exchange. This document specifies an extension of the protocol that enables an on-path network entity to assist in the choice of the puzzle difficulty in case of an attack. Furthermore, it defines a modification of the puzzle mechanism that enables a host to delegate puzzle solving to an on-path network entity. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-hummen-hip-middle-puzzle-01 Online Internet Engineering Task Force Internet-Draft en RenéHummen MartinHenze JensHiller article 2013-pik-hiller-e2e-security-smart End-to-End Security for Internet-Connected Smart Objects Praxis der Informationsverarbeitung und Kommunikation 2013 36 1 23-29 en 1865-8342 10.1515/pik-2012-0141 JensHiller inbook 2013-book-weingaertner-benchmarking-p2p Benchmarking Peer-to-Peer Systems Understanding Quality of Service in Large-Scale Distributed Systems 2013 7847 69-79 http://link.springer.com/chapter/10.1007/978-3-642-38673-2_5 2016-11-11 Print Effelsberg, Wolfgang and Steinmetz, Ralf and Strufe, Thorsten Springer Lecture Notes in Computer Science Content Delivery Overlays EN 978-3-642-38672-5 10.1007/978-3-642-38673-2_5 EliasWeingaertner RenéGlebke AlexanderHocks inproceedings 2012-hummen-cloud A Cloud Design for User-controlled Storage and Processing of Sensor Data 2012 12 3 232-240 sensorcloud fileadmin/papers/2012/2012-hummen-cloud.pdf IEEE Proceedings of the 2012 IEEE 4th International Conference on Cloud Computing Technology and Science (CloudCom), Taipei, Taiwan Taipei, Taiwan Fourth IEEE International Conference on Cloud Computing Technology and Science en 978-1-4673-4511-8 10.1109/CloudCom.2012.6427523 1 RenéHummen MartinHenze DanielCatrein KlausWehrle inproceedings 2012-mass-wirtz-dlsd DHT-based Localized Service Discovery in Wireless Mesh Networks 2012 10 10 S. fileadmin/papers/2012/2012-mass-wirtz-dlsd.pdf Online IEEE Computer Society
Washington, DC, USA
Proceedings of The Ninth IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS 2012), October 8-11 2012, Las Vegas, NV, USA Las Vegas, USA Ninth IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS 2012) 8-11 October 2012 en 978-1-4673-2433-5 10.1109/MASS.2012.6502498 1 HannoWirtz TobiasHeer MartinSerror KlausWehrle
inproceedings 2012-pimrc-schmidt-ofra A Receiver-Based 802.11 Rate Adaptation Scheme with On-Demand Feedback 2012 9 10 1--7 Classical 802.11 rate adaptation algorithms rely on feedback from the receiver to correctly choose a sending rate, typically in the form of acknowledgments (ACKs). In the absence of such frames, novel techniques are required for rate selection. We present OFRA, a receiver-based rate adaptation algorithm that works with ACK-less traffic. Feedback information is sent on-demand using a control frame to explicitly inform the transmitter about which bit rate to use on subsequent data frames. This approach guarantees standard conformity and exhibits fast and accurate bit rate adaptation at the cost of a modest overhead increase. We evaluate the performance of OFRA against various state-of-the-art rate adaptation schemes by means of simulations. If ACK frames are to be transmitted, OFRA performs better than related work in most considered scenarios, and on par in the others. In the absence of ACKs, OFRA provides large goodput gains under good channel conditions and comparable goodput in other situations. OFRA refector fileadmin/papers/2012/2012-schmidt-pimrc-ofra.pdf Online IEEE Proceedings of the 23rd IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC'12), Sydney, Australia Sydney, Australia 23rd IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC'12) 9-12 September 2012 en 978-1-4673-2566-0 2166-9570 10.1109/PIMRC.2012.6362818 1 FlorianSchmidt AnwarHithnawi OscarPuñal JamesGross KlausWehrle techreport 2012-draft-hummen-hip-middle-puzzle HIP Middlebox Puzzle Offloading and End-host Notification 2012 7 9 draft-hummen-hip-middle-puzzle-00 The Host Identity Protocol [RFC5201] is a secure signaling protocol with a cryptographic namespace. It provides the communicating peers with a cryptographic puzzle mechanism to protect against Denial of Service (DoS) attacks targeting its computation and memory overhead. This document specifies an extension that enables middleboxes to assist in the choice of the puzzle difficulty as well as in solving the puzzle on behalf of the host. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-hummen-hip-middle-puzzle-00 Internet Engineering Task Force Internet-Draft RenéHummen MartinHenze inproceedings 2012-hummen-seams SEAMS: A Signaling Layer for End-host-Assisted Middlebox Services 2012 6 25 525--532 fileadmin/papers/2012/2012-hummen-seams.pdf Proceedings of the 11th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom-12) IEEE Liverpool, United Kingdom en 978-1-4673-2172-3 10.1109/TrustCom.2012.250 1 RenéHummen Jan HenrikZiegeldorf TobiasHeer HannoWirtz KlausWehrle inproceedings WirtzHHW2012 Mesh-DHT: A Locality-Based Distributed Look-Up Structure for Wireless Mesh Networks 2012 6 14 653-658 fileadmin/papers/2012/2012_wirtz_icc_mesh_dht.pdf Print Online IEEE Proceedings of the IEEE International Conference on Communications (ICC 2012), Ottawa, Canada Ottawa, Canada ICC 2012 10.-15.06.2012 en 978-1-4577-2051-2 10.1109/ICC.2012.6364336 1 HannoWirtz TobiasHeer RenéHummen KlausWehrle techreport 2012-draft-garcia-core-security Security Considerations in the IP-based Internet of Things 2012 3 26 draft-garcia-core-security-04 A direct interpretation of the Internet of Things concept refers to the usage of standard Internet protocols to allow for human-to-thing or thing-to-thing communication. Although the security needs are well-recognized, it is still not fully clear how existing IP-based security protocols can be applied to this new setting. This Internet-Draft first provides an overview of security architecture, its deployment model and general security needs in the context of the lifecycle of a thing. Then, it presents challenges and requirements for the successful roll-out of new applications and usage of standard IP-based security protocols when applied to get a functional Internet of Things. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-garcia-core-security-04 Online Internet Engineering Task Force Internet-Draft en OscarGarcia-Morchon Sye LoongKeoh Sandeep S.Kumar RenéHummen RenéStruik inproceedings 2012-aktas-simutools-FANTASY:FullyAutomaticNetworkEmulationArchitecturewithCross-LayerSupport-conference FANTASY: Fully Automatic Network Emulation Architecture with Cross-Layer Support 2012 3 19 57-64 crawler, fantasy fileadmin/papers/2012/2012-aktas-simutools-fantasy.pdf http://dl.acm.org/citation.cfm?id=2263019&CFID=88550183&CFTOKEN=31687193 Online ICST
Brussels, Belgium
Proceedings of the 5th ACM International ICST Conference on Simulation Tools and Techniques (SIMUTools '12), Desenzano del Garda, Italy Desenzano, Italy 5th ACM International ICST Conference on Simulation Tools and Techniques (SIMUTools '12) 19-23 March, 2012 en 978-1-4503-1510-4 10.4108/icst.simutools.2012.247759 1 IsmetAktas Hendrikvom Lehn ChristophHabets FlorianSchmidt KlausWehrle
phdthesis heer2011direct Direct End-to-Middle Authentication in Cooperative Networks 2012 2 7 http://darwin.bth.rwth-aachen.de/opus3/volltexte/2012/3938/ Shaker
Aachen, Germany
Reports on Communications and Distributed Systems 3 RWTH Aachen University Chair for Communication and Distributed Systems Ph.D. Thesis 978-3-8440-0710-7 1 TobiasHeer
inproceedings 2011-wirtz-kaleidoscope Cooperative Wi-Fi-Sharing: Encouraging Fair Play 2011 12 14 mobile_access fileadmin/papers/2011/2011-wirtz-kaleidoscope.pdf Online
ITU
Proceedings of the ITU-T Kaleidoscope Event 2011, Cape Town, South Africa Cape Town, South Africa ITU-T Kaleidoscope: The fully networked human? 2011-12-12 en 978-92-61-13651-2 1 HannoWirtz RenéHummen NicolaiViol TobiasHeer Mónica AlejandraLora Girón KlausWehrle
inproceedings Varj1112:Secure Secure Resolution of <prt>End-Host</prt> Identifiers for Mobile Clients 2011 12 5 Many efforts of the network research community focus on the introduction ofa new identifier to relieve the IP address from its dual role of end-hostidentifier and routable locator. This identifier-locator split introduces anew identifier between human readable domain names and routable IPaddresses. Mapping between identifiers and locators requires additionalname mapping mechanisms because their relation is not trivial. Despite itspopularity and efficiency, the DNS system is not a perfect choice forperforming this mapping because identifiers are not hierarchicallystructured and mappings are frequently updated by users. In this paper wediscuss the features needed to resolve flat identifiers to locators in asecure manner. In particular, we focus on the features and the performancethat identifier-locator split protocols require from a mapping system. Tothis end, we consider a mapping system for an identifier-locator splitbased mobility solution and evaluate its performance. IndexTerms—Identifier-locator split, Name resolution, Host Identity Protocol,Security, DNS, DHT, OpenDHT DHT; DNS; Host Identity Protocol; Security; Identifier-locator split; Nameresolution fileadmin/papers/2011/2011-varjonen-secure.pdf Online IEEE
Piscataway, NJ, USA
IEEE GLOBECOM 2011 - Next Generation Networking Symposium (GC'11 - NGN), Awarded the NGN Best Paper Award accepted en 978-1-4244-9268-8 1930-529X 1 SamuVarjonen TobiasHeer KennethRimey AndreiGurtov
techreport 2011-draft-garcia-core-security-03 Security Considerations in the IP-based Internet of Things 2011 10 31 draft-garcia-core-security-03 A direct interpretation of the Internet of Things concept refers to the usage of standard Internet protocols to allow for human-to-thing or thing-to-thing communication. Although the security needs are well-recognized, it is still not fully clear how existing IP-based security protocols can be applied to this new setting. This Internet-Draft first provides an overview of security architecture, its deployment model and general security needs in the context of the lifecycle of a thing. Then, it presents challenges and requirements for the successful roll-out of new applications and usage of standard IP-based security protocols when applied to get a functional Internet of Things. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-garcia-core-security-03 Online Internet Engineering Task Force Internet-Draft en OscarGarcia-Morchon Sye LoongKeoh Sandeep S.Kumar RenéHummen RenéStruik article 2011-heer-iot-journal Security Challenges in the IP-based Internet of Things Springer Wireless Personal Communications Journal 2011 10 61 3 527-542 A direct interpretation of the term Internet of Things refers to the use of standard Internet protocols for the human-to-thing or thing-to-thing communication in embedded networks. Although the security needs are well-recognized in this domain, it is still not fully understood how existing IP security protocols and architectures can be deployed. In this paper, we discuss the applicability and limitations of existing Internet protocols and security architectures in the context of the Internet of Things. First, we give an overview of the deployment model and general security needs. We then present challenges and requirements for IP-based security solutions and highlight specific technical limitations of standard IP security protocols. iotsec fileadmin/papers/2011/2011-heer-iot-challenges.pdf Online Springer
Netherlands
en 0929-6212 10.1007/s11277-011-0385-5 1 TobiasHeer OscarGarcia-Morchon RenéHummen Sye LoongKeoh Sandeep S.Kumar KlausWehrle
inproceedings 2011-wirtz-chants Establishing Mobile Ad-Hoc Networks in 802.11 Infrastructure Mode 2011 9 23 fileadmin/papers/2011/2011-wirtz-chants.pdf Online ACM
New York, NY, USA
Proceedings of the ACM MobiCom Workshop on Challenged Networks (Chants 2011), Las Vegas, NV, USA Las Vegas, NV, USA ACM MobiCom Workshop on Challenged Networks (Chants 2011) 2011-09-23 en 978-1-4503-0870-0 10.1145/2030652.2030666 1 HannoWirtz TobiasHeer RobertBackhaus KlausWehrle
inproceedings 2011-wintech-wirtz Demo: Establishing Mobile Ad-Hoc Networks in 802.11 Infrastructure Mode 2011 9 19 89-90 Mobile Ad-Hoc Networks (MANETs) rely on the 802.11 ad- hoc mode to establish communication with nearby peers. In practice, this makes MANETs hard to realize. While 802.11-compliant mobile devices implement the ad-hoc mode on the hardware layer, the software layer typically does not implement support for ad-hoc networking in terms of ad-hoc routing and name resolution protocols. Modern mobile operating systems, such as Android and iOS, even hide the inherent ad-hoc functionality of the wireless card through restrictions in the OS. In contrast to this, support for the 802.11 infrastructure mode is a commodity. We propose establishing ad-hoc networks using the 802.11 infrastructure mode. In MA-Fi (Mobile Ad-Hoc Wi-Fi), a small core of mobile router nodes (RONs) provides infrastruc-ture mode network access to mobile station nodes (STANs). As RONs also act as a station in infrastructure networks of other RONs, MA-Fi achieves multi-hop communication between RON and STAN devices in the overall network. We show the creation and operation of mobile ad-hoc networks using MA-Fi. We focus on mobility of RONs and STANs as well as topology control in the overall network. fileadmin/papers/2011/2011-wirtz-wintech.pdf Online ACM
New York, NY, USA
Proceedings of the Sixth ACM International Workshop on Wireless Network Testbeds, Experimental evaluation and Characterization (WiNTECH 2011), Las Vegas, NV, USA Las Vegas, Nevada, USA The Sixth ACM International Workshop on Wireless Network Testbeds, Experimental evaluation and Characterization 2011-09-19 en 978-1-4503-0867-0 10.1145/2030718.2030737 1 HannoWirtz RobertBackhaus RenéHummen KlausWehrle
techreport 2011-draft-garcia-core-security-02 Security Considerations in the IP-based Internet of Things 2011 7 11 draft-garcia-core-security-02 A direct interpretation of the Internet of Things concept refers to the usage of standard Internet protocols to allow for human-to-thing or thing-to-thing communication. Although the security needs are well-recognized, it is still not fully clear how existing IP-based security protocols can be applied to this new setting. This Internet-Draft first provides an overview of security architecture, its deployment model and general security needs in the context of the lifecycle of a thing. Then, it presents challenges and requirements for the successful roll-out of new applications and usage of standard IP-based security protocols when applied to get a functional Internet of Things. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-garcia-core-security-02 Online Internet Engineering Task Force Internet-Draft en OscarGarcia-Morchon Sye LoongKeoh Sandeep S.Kumar RenéHummen RenéStruik inproceedings 2011-hummen-pisa-demo PISA-SA - Security and Mobility in a Collaborative Muni-Fi (Demo Abstract) 2011 6 15 15 35--36 mobile_access fileadmin/papers/2011/2011-hummen-wisec-pisa-sa-demo.pdf Online ACM
New York, NY, USA
Proceedings of the fourth ACM Conference on Wireless Network Security, Hamburg, Germany Hamburg, Germany Wireless Network Security 2011 (WiSec 2011) en 1559-1662 10.1145/2073290.2073297 1 RenéHummen HannoWirtz NicolaiViol TobiasHeer KlausWehrle
techreport rfc6253 <prt>Host Identity Protocol Certificates</prt> 2011 5 rfc6253 The Certificate (CERT) parameter is a container for digital certificates. It is used for carrying these certificates in Host Identity Protocol (HIP) control packets. This document specifies the CERT parameter and the error signaling in case of a failed verification. Additionally, this document specifies the representations of Host Identity Tags in X.509 version 3 (v3) and Simple Public Key Infrastructure (SPKI) certificates. The concrete use of certificates, including how certificates are obtained, requested, and which actions are taken upon successful or failed verification, is specific to the scenario in which the certificates are used. Hence, the definition of these scenario- specific aspects is left to the documents that use the CERT parameter. mobile_access http://www.ietf.org/rfc/rfc6253.txt IETF RFC 6253 (Experimental) Request for Comments Internet Engineering Task Force Internet Engineering Task Force Request For Commments (Experimental Standard) 1 TobiasHeer SamuVarjonen inproceedings 2011-nsdi-slicetime-weingaertner SliceTime: A platform for scalable and accurate network emulation 2011 3 30 https://www.comsys.rwth-aachen.de/fileadmin/papers/2011/2011-weingaertner-nsdi-slicetime-camera_ready_14P.pdf Online USENIX
Berkeley, CA, USA
Proceedings of the 8th USENIX Symposium on Networked Systems Design and Implementation (NSDI '11), Boston, MA, USA Boston, Massachusetts en 1 EliasWeingaertner FlorianSchmidt Hendrikvom Lehn TobiasHeer KlausWehrle
inproceedings OttHLVK2011 Floating Content: Information Sharing in Urban Areas 2011 3 21 Content sharing using personal web pages, blogs, or online social networks is a common means for people to maintain contact with their friends, colleagues, and acquaintances. While such means are essential to overcome distances, using infrastructure services for location-based services may not be desirable. In this paper, we analyze a fully distributed variant of an ephemeral content sharing service, solely dependent on the mobile devices in the vicinity using principles of opportunistic networking. The net result is a best effort service for floating content in which: 1) information dissemination is geographically limited; 2) the lifetime and spreading of information depends on interested nodes being available; 3) content can only be created and distributed locally; and 4) content can only be added, but not explicitly deleted. First we present our system design and summarize its analytical modeling. Then we perform extensive evaluation for a map-based mobility model in downtown Helsinki to assess the operational range for floating content, which, at the same time also validate the analytical results obtained for a more abstract model of the system. https://www.comsys.rwth-aachen.de/fileadmin/papers/2011/2011-percom-vaegs-floatingcontent.pdf Online IEEE
Piscataway, NJ, USA
Proceedings of the 9th IEEE International Conference on Pervasive Computing and Communications (PerCom 2011), Seattle, WA, USA Seattle, USA 9th IEEE International Conference on Pervasive Computing and Communications March 21 - 25, 2011 en 978-1-4244-9529-0 1 JörgOtt EsaHyytiä PasiLassila TobiasVaegs JussiKangasharju
techreport 2011-draft-garcia-core-security-01 Security Considerations in the IP-based Internet of Things 2011 3 14 draft-garcia-core-security-01 A direct interpretation of the Internet of Things concept refers to the usage of standard Internet protocols to allow for human-to-thing or thing-to-thing communication. Although the security needs are well-recognized, it is still not fully clear how existing IP-based security protocols can be applied to this new setting. This Internet-Draft first provides an overview of security architecture, its deployment model and general security needs in the context of the lifecycle of a thing. Then, it presents challenges and requirements for the successful roll-out of new applications and usage of standard IP-based security protocols when applied to get a functional Internet of Things. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-garcia-core-security-01 Online Internet Engineering Task Force Internet-Draft en OscarGarcia-Morchon Sye LoongKeoh Sandeep S.Kumar RenéHummen RenéStruik techreport 2011-draft-garcia-core-security-00 Security Considerations in the IP-based Internet of Things 2011 3 7 draft-garcia-core-security-00 A direct interpretation of the Internet of Things concept refers to the usage of standard Internet protocols to allow for human-to-thing or thing-to-thing communication. Although the security needs are well-recognized, it is still not fully clear how existing IP-based security protocols can be applied to this new setting. This Internet-Draft first provides an overview of security architecture, its deployment model and general security needs in the context of the lifecycle of a thing. Then, it presents challenges and requirements for the successful roll-out of new applications and usage of standard IP-based security protocols when applied to get a functional Internet of Things. Work in progress iotsec; ietf http://tools.ietf.org/html/draft-garcia-core-security-00 Online Internet Engineering Task Force Internet-Draft en OscarGarcia-Morchon Sye LoongKeoh Sandeep S.Kumar RenéHummen RenéStruik article 2011-03-Zimmermann IP address assignment in wireless mesh networks Wireless Communications and Mobile Computing 2011 3 11 3 321-337 Online John Wiley & Sons Ltd.
Hoboken, NJ, USA
en 10.1002/wcm.982 1 AlexanderZimmermann ArndHannemann BenjaminSchleinzer
techreport rfc5201-bis-04 <prt>Host Identity Protocol Version 2</prt> 2011 1 1 draft-ietf-hip-rfc5201-bis-04.txt <prt>expires: July 24, 2011 (work in progress)</prt> mobile_access http://tools.ietf.org/html/draft-ietf-hip-rfc5201-bis-04 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-rfc5201-bis-04 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 RobertMoskowitz PetriJokela Thomas R.Henderson TobiasHeer techreport draft-ietf-hip-cert-08 <prt>Host Identity Protocol Certificates</prt> 2011 1 1 draft-ietf-hip-cert-08.txt <prt>expires: July 22, 2011 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-cert-08 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-cert-08 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 TobiasHeer SamuVarjonen techreport draft-ietf-hip-cert-07 <prt>Host Identity Protocol Certificates</prt> 2011 1 1 draft-ietf-hip-cert-07.txt <prt>expires: July 16, 2011 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-cert-07 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-cert-07 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 TobiasHeer SamuVarjonen techreport draft-ietf-hip-cert-09 <prt>Host Identity Protocol Certificates</prt> 2011 1 1 draft-ietf-hip-cert-09.txt 1 <prt>expires: July 22, 2011 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-cert-09 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-cert-09 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 TobiasHeer SamuVarjonen techreport 2011-heer-draft-middle-auth End-Host Authentication for HIP Middleboxes (Version 4) 2011 draft-heer-hip-middle-auth-04 The Host Identity Protocol [RFC5201] is a signaling protocol for secure communication, mobility, and multihoming that introduces a cryptographic namespace. This document specifies an extension for HIP that enables middleboxes to unambiguously verify the identities of hosts that communicate across them. This extension allows middleboxes to verify the liveness and freshness of a HIP association and, thus, to secure access control in middleboxes. Work in progress ietf, mobile_access http://tools.ietf.org/html/draft-heer-hip-middle-auth-04 Online Internet Engineering Task Force Internet-Draft en TobiasHeer MiikaKomu RenéHummen KlausWehrle techreport draft-ietf-hip-cert-06 <prt>Host Identity Protocol Certificates</prt> 2010 11 1 draft-ietf-hip-cert-06.txt <prt>expires: May 23, 2011 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-cert-06 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-cert-06 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 TobiasHeer SamuVarjonen techreport draft-ietf-hip-cert-05 <prt>Host Identity Protocol Certificates</prt> 2010 11 1 draft-ietf-hip-cert-05.txt <prt>expires: May 12, 2011 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-cert-05 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-cert-05 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 TobiasHeer SamuVarjonen proceedings 2010-wirtz-kuvs-service-overlay A Generic Service Overlay for Wireless Mesh Networks 2010 10 Service discovery in traditional networks is realized either by broadcasting requests in the network or by a central entity that holds the necessary information of every service in the network. These techniques are applicable in wireless networks as well, however, only under certain limiting conditions. The authors present a generic overlay that caters to the special requirements of providing and discovering services in wireless mesh networks. The focus of the approach lies on maintaining scalability in large-scale dynamic networks as well as routing efficiency with regard to the communication characteristics of the underlying network. RWTH Aachen University - ComSys /fileadmin/papers/2010/2010-wirtz-kuvs-service-overlay.pdf Gesellschaft für Informatik KuVS
Berlin, Germany
3rd GI/ITG KuVS Fachgespräch on NG SDPs, Berlin, Germany Berlin, Germany 3rd GI/ITG KuVS Fachgespräch on NG SDPs October 14, 2010 english HannoWirtz TobiasHeer KlausWehrle
techreport rfc5201-bis-03 <prt>Host Identity Protocol Version 2</prt> 2010 10 1 draft-ietf-hip-rfc5201-bis-03.txt <prt>expires: April 26, 2011 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-rfc5201-bis-03 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-rfc5201-bis-03 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 RobertMoskowitz PetriJokela ThomasR. Henderson TobiasHeer techreport draft-ietf-hip-cert-04 <prt>Host Identity Protocol Certificates</prt> 2010 9 1 draft-ietf-hip-cert-04.txt <prt>expires: March 27, 2011 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-cert-04 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-cert-04 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 TobiasHeer SamuVarjonen techreport rfc5201-bis-01 <prt>Host Identity Protocol Version 2</prt> 2010 9 1 draft-ietf-hip-rfc5201-bis-01.txt <prt>expires: March 7, 2011 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-rfc5201-bis-01 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-rfc5201-bis-01 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 RobertMoskowitz PetriJokela ThomasR. Henderson TobiasHeer inproceedings 2010-heer-pisa-sa PiSA-SA: Municipal Wi-Fi Based on Wi-Fi Sharing 2010 8 2 1 588-593 With the goal of providing ubiquitous wireless services (e.g., tourist guides, environmental information, pedestrian navigation), municipal wireless networks are currently being established all around the world. For municipalities, it is often challenging to achieve the bandwidth and coverage that is necessary for many of the envisioned network services. At the same time, Wi-Fi-sharing communities achieve high bandwidth and good coverage at a very low cost by capitalizing on the dense deployment of private access points in urban areas. However, from a technical, conceptual, and security perspective, Wi-Fi sharing community networks resemble a patchwork of heterogeneous networks instead of one well-planned city-wide network. This patchwork character stands in stark contrast to a uniform, secure platform for public and commercial services desirable for the economic success of such a network. Hence, despite its cost-efficiency, the community-based approach cannot be adopted by municipalities easily. In this paper, we show how to realize municipal wireless services on top of a Wi-Fi-sharing infrastructure in a technically sound and economically attractive fashion. In particular, we focus on how to securely provide services to mobile clients with and without client-side software support. Our solution cleanly separates the roles of controlling and administering the network from providing bandwidth and wireless access. With this separation, commercial ISPs and citizens with their private Wi-Fi can contribute to the network infrastructure. This allows municipalities in turn to focus their resources on municipal wireless services. mobile_access http://www.comsys.rwth-aachen.de/fileadmin/papers/2010/2010-heer-icc-pisa-sa.pdf Print IEEE Press
Washington, DC, USA
International Conference on Computer Communication Networks, ICCCN 2010, Zurich Zurich, Switzerland International Conference on Computer Communication Networks, ICCCN 2010 en 978-1-4244-7114-0 10.1109/ICCCN.2010.5560103 1 TobiasHeer ThomasJansen RenéHummen HannoWirtz StefanGötz EliasWeingaertner KlausWehrle
techreport moskowitz-rfc5201-bis-02 <prt>Host Identity Protocol Version 2</prt> 2010 7 1 draft-moskowitz-hip-rfc5201-bis-02.txt <prt>expires: January 2, 2011 (work in progress)</prt> http://tools.ietf.org/html/draft-moskowitz-hip-rfc5201-bis-02 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-moskowitz-hip-rfc5201-bis-02 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 RobertMoskowitz PetriJokela ThomasR. Henderson TobiasHeer techreport rfc5201-bis-02 <prt>Host Identity Protocol Version 2</prt> 2010 7 1 draft-ietf-hip-rfc5201-bis-02.txt <prt>expires: March 7, 2011 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-rfc5201-bis-02 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-rfc5201-bis-02 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 RobertMoskowitz PetriJokela ThomasR. Henderson TobiasHeer inproceedings 2010-percomws-heer-munifi Collaborative Municipal Wi-Fi Networks - Challenges and Opportunities Proceedings of the Sixth IEEE PerCom Workshop on Pervasive Wireless Networking (PWN 2010), IEEE. 2010 4 2 1 588 - 593 Municipal Wi-Fi networks aim at providing Internet access and selected mobile network services to citizens, travelers, and civil servants. The goals of these networks are to bridge the digital divide, stimulate innovation, support economic growth, and increase city operations efficiency. While establishing such urban networks is financially challenging for municipalities, Wi-Fi-sharing communities accomplish good coverage and ubiquitous Internet access by capitalizing on the dense deployment of private access points in urban residential areas. By combining Wi-Fi communities and municipal Wi-Fi, a collaborative municipal Wi-Fi system promises cheap and ubiquitous access to mobile city services. However, the differences in intent, philosophy, and technical realization between community and municipal Wi-Fi networks prevent a straight-forward combination of both approaches. In this paper, we highlight the conceptual and technical challenges that need to be solved to create collaborative municipal Wi-Fi networks. mobile_access http://www.comsys.rwth-aachen.de/fileadmin/papers/2010/2010-heer-percomws-collaborative-municipal-wi-fi.pdf Print IEEE Press
Washington, DC, USA
Proceedings of the Sixth IEEE PerCom Workshop on Pervasive Wireless Networking (PWN 2010), Mannheim, Germany. Mannheim, Germany Sixth IEEE PerCom Workshop on Pervasive Wireless Networking (PWN 2010) April 02, 2010 en 978-1-4244-6605-4 10.1109/PERCOMW.2010.5470505 TobiasHeer RenéHummen NicolaiViol HannoWirtz StefanGötz KlausWehrle
techreport draft-ietf-hip-cert-03 <prt>Host Identity Protocol Certificates</prt> 2010 4 1 draft-ietf-hip-cert-03.txt <prt>expires: October 30, 2010 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-cert-03 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-cert-03 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 TobiasHeer SamuVarjonen techreport moskowitz-rfc5201-bis-01 <prt>Host Identity Protocol Version 2</prt> 2010 3 1 draft-moskowitz-hip-rfc5201-bis-01.txt <prt>expires: September 10, 2010 (work in progress)</prt> http://tools.ietf.org/html/draft-moskowitz-hip-rfc5201-bis-01 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-moskowitz-hip-rfc5201-bis-01 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 RobertMoskowitz Pekka Nikander PetriJokela ThomasR. Henderson TobiasHeer article VaegsDHH2010 Learning by gaming: facts and myths International Journal of Technology Enhanced Learning (IJTEL) 2010 2 1/2 21-40 Gaming has undergone a transition from a niche hobby to a part of everyday culture. This transition, along with the advance in the use of the internet, has created a new kind of social environment, commonly known as virtual life. This paper presents the survey results of over 1000 gamers worldwide, in which they tell us how gaming affected their lives – both virtual and real – with regard to their career, relationships and social life. The analysis of the answers disproves common stereotypes about gamers, shows areas where gaming can very well be beneficial and where there are still problems. video games, online games, learning by playing, soft skills, transferable skills, motivation, conflicts, social skills, careers, relationships, communities, technical competence, gaming, virtual life, social life, gamers https://www.comsys.rwth-aachen.de/fileadmin/papers/2010/2010-vaegs-JTEL-Gaming.pdf Martin Wolpers Inderscience Publishers
Geneva, SWITZERLAND
en 1753-5255 10.1504/IJTEL.2010.031258 1 TobiasVaegs DarkoDugosija StephanHackenbracht AnnaHannemann
inbook 2010-kai-wifi Creating a Wireless LAN Standard: IEEE 802.11 2010 53-109 https://www.comsys.rwth-aachen.de/typo3/file_list.php?id=%2Fvar%2Fwww%2Ffileadmin%2Fpapers%2F2010%2F# print W. Lemstra; J. Groenewegen; V. Hayes Cambridge University Press
Cambridge, UK
3 The Innovation Journey of WiFi 9780521199711 KaiJakobs WolterLemstra VicHayes BruceTuch CessLinks
techreport draft-ietf-hip-cert-02 <prt>Host Identity Protocol Certificates</prt> 2009 10 1 draft-ietf-hip-cert-02.txt <prt>expires: April 29, 2010 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-cert-02 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-cert-02 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 TobiasHeer SamuVarjonen inproceedings securityforpervasivemedicalsensornetworks Security for Pervasive Medical Sensor Networks 2009 7 13 1 http://www.comsys.rwth-aachen.de/fileadmin/papers/2009/2009-garcia-mobiq.pdf Print IEEE Press
Washington, DC, USA
6th Annual International Conference on Mobile and Ubiquitous Systems (MobiQuitous 2009), Toronto ICST/IEEE Toronto, CAN 6th Annual International Conference on Mobile and Ubiquitous Systems (MobiQuitous 2009) en 978-963-9799-59-2 10.4108/ICST.MOBIQUITOUS2009.6832 1 OscarGarcia-Morchon ThomasFalck TobiasHeer KlausWehrle
techreport draft-ietf-hip-cert-01 <prt>Host Identity Protocol Certificates</prt> 2009 6 1 draft-ietf-hip-cert-01.txt <prt>expires: January 2, 2010 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-cert-01 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-cert-01 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 TobiasHeer SamuVarjonen article 2009-pik-heer-leicht Leichtgewichtge Sicherheitsmechanismen für das Host Identity Protocol PIK Journal 2009 1 32 1/09 48-52 Diploma Thesis Award Article Print K.G. Saur Verlag
Munich, Germany
de 0930-5157 TobiasHeer
article inproceedingsreference200903099502213244 Time accurate integration of software prototypes with event-based network simulations Proceedings of the 11th Joint International Conference on Measurement and Modeling of Computer Systems (SIGMETRICS/Performance 2009) 2009 37 2 49-50 Accepted as poster presentation. https://www.comsys.rwth-aachen.de/fileadmin/papers/2009/2009-weingaertner-time-accurate-sigmetrics09.pdf Print ACM SIGMETRICS
New York, NY, USA
ACM en 0163-5999 10.1145/1639562.1639580 1 EliasWeingaertner FlorianSchmidt TobiasHeer KlausWehrle
inproceedings 2009-thissen-GI-IMS Evaluating the Performance of an IMS/NGN Deployment 2009 2561-2573 Print S. Fischer, E. Maehle, R. Reischuk Gesellschaft für Informatik Lecture Notes in Informatics 154 Informatik 2009 - Im Focus das Leben, Beiträge der 39. Jahrestagung der Gesellschaft für Informatik e.V. (GI) en 978-3-88579-248-2 DirkThißen Juan MiguelEspinosa Carlín RenéHerpertz inproceedings 200906MobiArchgoetzprotocolorchestration Protocol Orchestration: A Semantic Approach to Communication Stacks 2009 43-50 The diversity of today's networking environments, such as wired, wireless, cell-based, or multi-hop, is matched by an equally large amount and heterogeneity of specialized protocols, e.g., overlays, Wi-Fi positioning, MANET routing, cross-layer signaling. However, communication is typically performed with a static set of protocols selected at design time based on simplified assumptions ignoring the environment's heterogeneity. In this paper, we argue that protocols can be orchestrated as software components driven purely by their functionality and the demands of the execution environment. Our end-system protocol framework Adapt bases on extensible ontological models that semantically describe protocol and environment properties. At runtime, each connection receives a custom-tailored protocol stack that Adapt orchestrates from the requirements derived from the application, user, and environment. With this approach, end-systems can reason about the functionality and quality of automatically composed and adapted protocol compounds while remaining open to existing and future protocols. https://www.comsys.rwth-aachen.de/fileadmin/papers/2009/2009-goetz-mobiarch-protocol-orchestration.pdf print Krzysztof Zielinski and Adam Wolisz and Jason Flinn and Anthony LaMarca ACM
New York, NY, USA
print Proceedings of the Fourth ACM International Workshop on Mobility in the Evolving Internet Architecture (ACM MobiArch '09) ACM Sigcomm/Sigmobile Krakow, Poland Fourth ACM International Workshop on Mobility in the Evolving Internet Architecture (ACM MobiArch '09), Krakow, Poland 2009-06-22 en 1 StefanGötz TobiasHeer KlausWehrle
inproceedings 2009morchonpodckeyagreementwsn Lightweight Key Agreement and Digital Certificates for Wireles Sensor Networks 2009 1 326-327 Brief Announcement Print ACM
New York, NY, USA
Proceedings of the 28th ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing (PODC 2009), Calgary Calgary, CN 28th ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing (PODC 2009) en 978-963-9799-59-2 10.1145/1582716.1582791 1 OscarGarcia-Morchon TobiasHeer LudoTolhuizen KlausWehrle
inproceedings 2009-icc-heer-middleboxes End-host Authentication and Authorization for Middleboxes based on a Cryptographic Namespace 2009 1 791-796 Today, middleboxes such as firewalls and network address translators have advanced beyond simple packet forwarding and address mapping. They also inspect and filter traffic, detect network intrusion, control access to network resources, and enforce different levels of quality of service. The cornerstones for these security-related network services are end-host authentication and authorization. Using a cryptographic namespace for end-hosts simplifies these tasks since it gives them an explicit and verifiable identity. The Host Identity Protocol (HIP) is a key-exchange protocol that introduces such a cryptographic namespace for secure end-to-end communication. Although HIP was designed with middleboxes in mind, these cannot securely use its namespace because the on-path identity verification is susceptible to replay attacks. Moreover, the binding between HIP as an authentication protocol and IPsec as payload transport is insufficient because on-path middleboxes cannot securely map payload packets to a HIP association. In this paper, we propose to prevent replays attack by treating packet-forwarding middleboxes as first-class citizens that directly interact with end-hosts. Also we propose a method for strengthening the binding between the HIP authentication process and its payload channel with hash-chain-based authorization tokens for IPsec. Our solution allows on-path middleboxes to efficiently leverage cryptographic end-host identities and integrates cleanly into existing protocol standards. mobile_access http://www.comsys.rwth-aachen.de/fileadmin/papers/2009/2009-heer-icc-end-host-authentication.pdf Print Piscataway, NJ, USA
Dresden, Germany
Proceedings of the IEEE International Conference on Communications 2009 (ICC 2009), Dresden, Gemany IEEE Dresden, Germany IEEE International Conference on Communications 2009 (ICC 2009) en 978-1-4244-3435-0 1938-1883 10.1109/ICC.2009.5198984 1 TobiasHeer RenéHummen MiikaKomu StefanGötz KlausWehrle
techreport 2009-heer-draft-midauth End-Host Authentication for HIP Middleboxes (Version 2) 2009 draft-heer-hip-midauth-02 The Host Identity Protocol is a signaling protocol for secure communication, mobility, and multihoming. It achieves these properties by introducing a new cryptographic namespace. This document specifies an extension for HIP that enables middleboxes to unambiguously verify the identities of hosts that communicate across them. This extension enables middleboxes to verify the liveness and freshness of a HIP association and, thus, enables reliable and secure access control in middleboxes. Work in progress Internet Engineering Task Force Internet-Draft TobiasHeer MiikaKomu KlausWehrle techreport 2009-heer-draft-service-id Service Identifiers for HIP 2009 draft-heer-hip-service-00 The Host Identity Protocol is a signaling protocol for secure communication, mobility, and multihoming that introduces a cryptographic namespace. This document specifies an extension for HIP that enables HIP end-hosts and HIP-aware middleboxes to announce services to HIP hosts during a HIP Base EXchange (BEX) or HIP update. Service providers are able to specify the type and requirements of a service; clients can then decide to agree on the terms of service. This allows the service provider to verify the accordance of the client with the service conditions while the client is able to verify the authenticity of the used service. Work in progress Internet Engineering Task Force Internet-Draft TobiasHeer SamuVarjonen HannoWirtz inproceedings goetz2008adapt ADAPT: A Semantics-Oriented Protocol Architecture 2008 12 10 5343/2008 287-292 Although modularized protocol frameworks are flexible and adaptive to the increasing heterogeneity of networking environments, it remains a challenge to automatically compose communication stacks from protocol modules. The typical static classification into network layers or class hierarchies cannot appropriately accommodate cross-cutting changes such as overlay routing or cross-layer signaling. In this paper, we discuss how protocol composition can be driven by functionality and demand at runtime based on extensible semantic models of protocols and their execution environment. Such an approach allows to reason about the functionality and quality of automatically composed and adapted protocol compounds and it is open to existing and future protocols. https://www.comsys.rwth-aachen.de/fileadmin/papers/2008/2008-goetz-mobiarch-adapt.pdf Print Karin Anna Hummel and James P. G. Sterbenz Springer-Verlag
Tiergartenstraße 17, 69121 Heidelberg, Germany
Lecture Notes in Computer Science Proceedings of the 3rd International Workshop on Self-Organizing Systems, Vienna, Austria Vienna, Austria 3rd International Workshop on Self-Organizing Systems (IWSOS) 2008-12-10 en 978-3-540-92156-1 10.1007/978-3-540-92157-8\_27 1 StefanGötz ChristianBeckel TobiasHeer KlausWehrle
inproceedings heer-2008-conext-alpha ALPHA: an adaptive and lightweight protocol for hop-by-hop authentication 2008 12 1 23:1--23:12 http://www.comsys.rwth-aachen.de/fileadmin/papers/2008/2008-heer-conext-alpha.pdf Print ACM
New York, NY, USA
CoNEXT '08 Proceedings of the 2008 ACM CoNEXT Conference, Madrid, Spain Madrid, Spain ACM Conext 2008 December 2008 en 978-1-60558-210-8 10.1145/1544012.1544035 1 TobiasHeer StefanGötz OscarGarcia-Morchon KlausWehrle
techreport draft-ietf-hip-cert-00 <prt>Host Identity Protocol Certificates</prt> 2008 10 1 draft-ietf-hip-cert-00.txt <prt>expires: January 2, 2010 (work in progress)</prt> http://tools.ietf.org/html/draft-ietf-hip-cert-00 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-ietf-hip-cert-00 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 TobiasHeer SamuVarjonen inproceedings DugosijaEHVHM2008 Online Gaming as Tool for Career Development 2008 9 16 386 Gaming has undergone a transition from a niche hobby to a part of everyday culture, with the most prominent examples of professional gaming in Korea and the success of World of Warcraft. This transition alongside with the advance of use of the Internet has created a new kind of social environment, commonly known as virtual life. This paper presents an excerpt of the results of a survey investigating this environment with particular regard to the interaction between gaming and career, relationships as well as social groups. “Man only plays when in the full meaning of the word he is a man, and he is only completely a man when he plays. ” Schiller 1 https://www.comsys.rwth-aachen.de/fileadmin/papers/2008/2008-steg-vaegs-gaming.pdf http://www.slideshare.net/vaegs/online-gaming-as-tool-for-career-development-presentation Ralf Klamma, Nalin Sharda, Baltasar Fernández-Manjón, Harald Kosch and Marc Spaniol CEUR Workshop Proceedings Proceedings of the First International Workshop on Story-Telling and Educational Games (STEG'08) Maastricht School of Management, Maastricht, The Netherlands First International Workshop on Story-Telling and Educational Games (STEG'08) September 16, 2008 en DarkoDugosija VadiEfe StephanHackenbracht TobiasVaegs AnnaHannemann techreport draft-varjonen-hip-cert-01 <prt>Host Identity Protocol Certificates</prt> 2008 7 1 draft-varjonen-hip-cert-01.txt <prt>expires: January 15, 2009 (work in progress)</prt> http://tools.ietf.org/html/draft-varjonen-hip-cert-01 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-varjonen-hip-cert-01 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en 1 TobiasHeer SamuVarjonen conference 2008-heer-pisa-full Secure Wi-Fi Sharing at Global Scales 2008 6 16 1 1-7 The proliferation of broadband Internet connections has lead to an almost pervasive coverage of densely populated areas with private wireless access points. To leverage this coverage, sharing of access points as Internet uplinks among users has first become popular in communities of individuals and has recently been adopted as a business model by several companies. However, existing implementations and proposals suffer from the security risks of directly providing Internet access to strangers. In this paper, we present the P2P Wi-Fi Internet Sharing Architecture PISA, which eliminates these risks by introducing secure tunneling, cryptographic identities, and certificates as primary security concepts. Thus, PISA offers nomadic users the same security that they expect from a wired Internet connection at home. Based on its three fundamental mechanisms, PISA achieves a flexibility which opens significant advantages over existing systems. They include user mobility, anonymity, service levels with different performance and availability characteristics, and different revenue models for operators. With this combination of key features, PISA forms an essential basis for global, seamless, and secure Wi-Fi sharing for large communities. mobile_access http://www.comsys.rwth-aachen.de/fileadmin/papers/2008/2008-heer-ict-secure-wifi.pdf Print IEEE
Washington, DC, USA
Proc. of 15th International Conference on Telecommunication (ICT), St. Petersburg, Russian Federation St. Petersburg, Russian Federation 15th International Conference on Telecommunication (ICT) 16-19 June 2008 en 978-1-4244-2035-3 1 TobiasHeer StefanGötz EliasWeingaertner KlausWehrle
techreport draft-varjonen-hip-cert-00 <prt>Host Identity Protocol Certificates</prt> 2008 2 1 draft-varjonen-hip-cert-01.txt <prt>expires: August 21, 2008 (work in progress)</prt> http://tools.ietf.org/html/draft-varjonen-hip-cert-00 Online <prt>IETF Trust</prt> An online version is available at: http://tools.ietf.org/html/draft-varjonen-hip-cert-01 Internet Drafts <prt>Internet Engineering Task Force</prt> Internet Engineering Task Force en TobiasHeer SamuVarjonen article 200808WeingaertnerSIGMETRICSPERSyncNetWorkEmulation Synchronized network emulation: matching prototypes with complex simulations SIGMETRICS Performance Evaluation Review 2008 36 2 58-63 Network emulation, in which real systems interact with a network simulation, is a common evaluation method in computer networking research. Until now, the simulation in charge of representing the network has been required to be real-time capable, as otherwise a time drift between the simulation and the real network devices may occur and corrupt the results. In this paper, we present our work on synchronized network emulation. By adding a central synchronization entity and by virtualizing real systems for means of control, we can build-up network emulations which contain both unmodified x86 systems and network simulations of any complexity. This is a revised version of a paper originally presented at the ACM HotMetrics 2008 workshop. print en 0163-5999 10.1145/1453175.1453185 1 EliasWeingaertner FlorianSchmidt TobiasHeer KlausWehrle inbook 2008-thissen-LNCS-multimedia Multimedia and VR Support for Direct Communication of Designers 2008 268-299 Print M. Nagl, W. Marquardt Springer Lecture Notes in Computer Science 4970 Collaborative and Distributed Chemical Engineering, From Understanding to Substantial Design Process Support en 978-3-540-70551-2 AndréSchüppen OttoSpaniol DirkThißen IngoAssenmacher EdmundHaberstroh ThorstenKuhlen inbook 2008-thissen-LNCS-synergy Synergy by Integrating New Functionality 2008 519-526 Print M. Nagl, W. Marquardt Springer Lecture Notes in Computer Science 4970 Collaborative and Distributed Chemical Engineering, From Understanding to Substantial Design Process Support en 978-3-540-70551-2 SimonBecker MarkusHeller MatthiasJarke WolfgangMarquardt ManfredNagl OttoSpaniol DirkThißen inbook 2008-heer-hipbook-lhip Lightweight HIP 2008 1 121-163 http://eu.wiley.com/WileyCDA/WileyTitle/productCd-0470997907.html Print Andrei Gurtov Wiley and Sons
West Sussex, England, UK
8 Host Identity Protocol (HIP): Towards the Secure Mobile Internet en 978-0-470-99790-1 TobiasHeer
inbook 2008-heer-hipbook-security Introduction to Network Security 2008 1 13-42 http://eu.wiley.com/WileyCDA/WileyTitle/productCd-0470997907.html Print Andrei Gurtov Wiley and Sons
West Sussex, England, UK
2 Host Identity Protocol (HIP): Towards the Secure Mobile Internet en 978-0-470-99790-1 TobiasHeer
techreport 2008-heer-draft-cert-2 HIP Certificates (Version 0) 2008 This document specifies a certificate parameter called CERT for the Host Identity Protocol (HIP). The CERT parameter is a container for Simple Public Key Infrastructure (SPKI) and X.509 certificates. It is used for carrying these certificates in HIP control messages. Additionally, this document specifies the representations of Host Identity Tags in SPKI certificates. Work in progress Internet Engineering Task Force Internet-Draft SamuVarjonen TobiasHeer techreport 2008-heer-draft-midauth End-Host Authentication for HIP Middleboxes (Version 1) 2008 draft-heer-hip-midauth-01 The Host Identity Protocol is a signaling protocol for secure communication, mobility, and multihoming. It achieves these properties by introducing a new cryptographic namespace. This document specifies an extension for HIP that enables middleboxes to unambiguously verify the identities of hosts that communicate across them. This extension enables middleboxes to verify the liveness and freshness of a HIP association and, thus, enables reliable and secure access control in middleboxes. Work in progress Internet Engineering Task Force Internet-Draft TobiasHeer MiikaKomu KlausWehrle techreport 2008-heer-draft-cert HIP Certificates (Version 1) 2008 This document specifies a certificate parameter called CERT for the Host Identity Protocol (HIP). The CERT parameter is a container for Simple Public Key Infrastructure (SPKI) and X.509 certificates. It is used for carrying these certificates in HIP control messages. Additionally, this document specifies the representations of Host Identity Tags in SPKI certificates. draft-varjonen-hip-cert-01.txt. Work in progress. Internet Engineering Task Force Internet-Draft SamuVarjonen TobiasHeer inproceedings 2007-heer-pisa PISA: P2P Wi-Fi Internet Sharing Architecture Seventh IEEE International Conference on Peer-to-Peer Computing, P2P 2007 2007 9 2 1 251-252 http://www.comsys.rwth-aachen.de/fileadmin/papers/2007/2007-p2p-heer-pisa.pdf Print IEEE
Washington, DC, USA
Proceedings of the Seventh IEEE International Conference on Peer-to-Peer Computing, 2007. P2P 2007, Galway, Ireland. Galway, Ireland Seventh IEEE International Conference on Peer-to-Peer Computing, 2007. P2P 2007. en 978-0-7695-2986-8 10.1109/P2P.2007.12 1 TobiasHeer ShaohuiLi KlausWehrle
article LandsiedelEtAl2007 MHT: A Mobility-Aware Distributed Hash Table Special Issue on Peer-to-Peer of the it - Information Technology Journal 2007 49 5 298-303 Mobile ad-hoc networks and distributed hash tables share key characteristics in terms of self organization, decentralization, redundancy requirements, and limited infrastructure. However, node mobility and the continually changing physical topology pose a special challenge to scalability and the design of a DHT for mobile ad-hoc networks. In this paper, we show that with some local knowledge we can build a scalable and mobile structured peer-to-peer network, called Mobile Hash Table (MHT). Furthermore, we discuss practical challenges such as Churn, load balacing and security of the Mobile Hash Table. A special focus is put on the differences and new challenges that the use of a DHT in a mobile environment poses. http://it-Information-Technology.de Print Oldenbourg Verlag
Munich, Germany
en 1611-2776 1 OlafLandsiedel TobiasHeer KlausWehrle
inproceedings GarciaMorchonEtAl2007 Cooperative Security in Distributed Sensor Networks 2007 1 Print IEEE
Washington, DC, USA
1 Proceedings of the third International Conference on Collaborative Computing: Networking, Applications and Worksharing, CollaborateCom 2007 IEEE CollaborateCom en 978-1-4244-1318-8 1 OscarGarcia-Morchon HeribertBaldus TobiasHeer KlausWehrle
techreport 2007-heer-draft-lhip LHIP Lightweight Authentication Extension for HIP 2007 This document specifies the Lightweight authentication extension forthe Host Identifier Protocol (LHIP). The goal of LHIP is to reduce the computational requirements of the Host Identifier Protocol (HIP), thus, making its benefits, such as end-host mobility and multihoming, accessible to CPU-restricted devices. LHIP reduces the computational cost of establishing, updating, and closing a HIP association by providing an alternative way of signing and verifying HIP control packets which is based on computationally inexpensive hash function computations and hash chains. However, LHIP does not provide nor does it aim at providing the same level of security as HIP does. Especially, host authentication and payload encryption are not possible. The LHIP extensions in this draft specify also mechanisms for dynamic transitioning between lightweight and full HIP associations on the fly. Work in progress Internet Engineering Task Force Internet-Draft TobiasHeer techreport 2007-heer-draft-midauth End-Host Authentication for HIP Middleboxes 2007 draft-heer-hip-midauth-00 The Host Identity Protocol is a signaling protocol for secure communication, mobility, and multihoming. It achieves these properties by introducing a new cryptographic namespace. This document specifies an extension for HIP that enables middleboxes to unambiguously verify the identities of hosts that communicate across them. This extension enables middleboxes to verify the liveness and freshness of a HIP association and, thus, enables reliable and secure access control in middleboxes. Work in progress Internet Engineering Task Force Internet-Draft TobiasHeer inproceedings 2006-heer-percomws-adapt-dht Adapting Distributed Hash Tables for Mobile Ad Hoc Networks 2006 3 16 1 1-6 http://www.comsys.rwth-aachen.de/fileadmin/papers/2005/2006-heer-percomws-dht-adhoc.pdf Print IEEE
Washington, DC, USA
In Proceedings of 3. IEEE International Workshop on Mobile Peer-to-Peer Computing (MP2P'06), Pisa, Italy. Pisa, Italy IEEE International Workshop on Mobile Peer-to-Peer Computing March 2006 en 0-7695-2520-2 10.1109/PERCOMW.2006.16 1 TobiasHeer StefanGötz SimonRieche KlausWehrle
inproceedings 2005-heer-p2p-ad-hoc Einsatz Verteilter Hash-Tabellen in mobilen Netzen 2005 1 73-76 DS-Group student project Print GI, Gesellschaft für Informatik
Bonn, Germany
Proceedings of GI-Informatiktage 2005 Bonn GI Informatiktage 2005 de 3-88579-436-5 1 TobiasHeer
inproceedings 200504mongerinformatiktage Eine strategieorientierte, modulare Simulationsumgebung für mobile Ad-Hoc-Szenarien 2005
Schloss Birlinghoven
Proceedings of GI-Informatiktage 2005 AndreasMonger StefanieHofmann JanBronni MarcelKronfeld
inproceedings 2006-heer-gi2004 On the Use of Structured P2P Indexing Mechanisms in Mobile Ad-Hoc Scenarios 2004 9 51 239-244 Recently, Distributed Hash Tables evolved to a preferred approach for decentralized data management in widely distributed systems. Due to their crucial characteristics – namely scalability, flexibility, and resilience – they are quite interesting for being applied in ad-hoc networks. But, there are plenty of open questions concerning the applicability of Distributed Hash Tables in mobile ad-hoc scenarios: Do new problems arise when both technologies are used together? Are there any synergy effects when both technologies are combined? Are the results and assumptions, made for the infrastructural Internet, still true if a mobile ad-hoc network is used instead? In this paper, we discuss these and further questions and offer some solutions for using Distributed Hash Tables in ad-hoc networks. Print GI. LNI
Bonn, Germany
LNI Proceedings of Workshop on Algorithms and Protocols for Efficient Peer-to-Peer Applications (PEPPA), GI-Jahrestagung Informatik 2004, Bonn, Germany Ulm, Germany GI-Jahrestagung Informatik 2004 en 3-88579-380-6 1 TobiasHeer HeikoNiedermayer LeoPetrak SimonRieche KlausWehrle