% % This file was created by the TYPO3 extension % bib % --- Timezone: CEST % Creation date: 2024-05-05 % Creation time: 22-39-04 % --- Number of references % 12 % @Incollection { 2024_pennekamp_blockchain-industry, title = {Blockchain Technology Accelerating Industry 4.0}, year = {2024}, month = {3}, day = {7}, volume = {105}, pages = {531-564}, abstract = {Competitive industrial environments impose significant requirements on data sharing as well as the accountability and verifiability of related processes. Here, blockchain technology emerges as a possible driver that satisfies demands even in settings with mutually distrustful stakeholders. We identify significant benefits achieved by blockchain technology for Industry 4.0 but also point out challenges and corresponding design options when applying blockchain technology in the industrial domain. Furthermore, we survey diverse industrial sectors to shed light on the current intersection between blockchain technology and industry, which provides the foundation for ongoing as well as upcoming research. As industrial blockchain applications are still in their infancy, we expect that new designs and concepts will develop gradually, creating both supporting tools and groundbreaking innovations.}, tags = {internet-of-production}, publisher = {Springer}, series = {Advances in Information Security}, chapter = {17}, booktitle = {Blockchains – A Handbook on Fundamentals, Platforms and Applications}, ISBN = {978-3-031-32145-0}, DOI = {10.1007/978-3-031-32146-7_17}, reviewed = {1}, author = {Pennekamp, Jan and Bader, Lennart and Wagner, Eric and Hiller, Jens and Matzutt, Roman and Wehrle, Klaus} } @Article { 2024_pennekamp_supply-chain-survey, title = {An Interdisciplinary Survey on Information Flows in Supply Chains}, journal = {ACM Computing Surveys}, year = {2024}, month = {2}, day = {1}, volume = {56}, number = {2}, abstract = {Supply chains form the backbone of modern economies and therefore require reliable information flows. In practice, however, supply chains face severe technical challenges, especially regarding security and privacy. In this work, we consolidate studies from supply chain management, information systems, and computer science from 2010--2021 in an interdisciplinary meta-survey to make this topic holistically accessible to interdisciplinary research. In particular, we identify a significant potential for computer scientists to remedy technical challenges and improve the robustness of information flows. We subsequently present a concise information flow-focused taxonomy for supply chains before discussing future research directions to provide possible entry points.}, keywords = {information flows; data communication; supply chain management; data security; data sharing; systematic literature review}, tags = {internet-of-production}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2024/2024-pennekamp-supply-chain-survey.pdf}, publisher = {ACM}, ISSN = {0360-0300}, DOI = {10.1145/3606693}, reviewed = {1}, author = {Pennekamp, Jan and Matzutt, Roman and Klinkm{\"u}ller, Christopher and Bader, Lennart and Serror, Martin and Wagner, Eric and Malik, Sidra and Spi{\ss}, Maria and Rahn, Jessica and G{\"u}rpinar, Tan and Vlad, Eduard and Leemans, Sander J. J. and Kanhere, Salil S. and Stich, Volker and Wehrle, Klaus} } @Article { 2024_pennekamp_supply-chain-sensing, title = {Securing Sensing in Supply Chains: Opportunities, Building Blocks, and Designs}, journal = {IEEE Access}, year = {2024}, month = {1}, day = {8}, volume = {12}, pages = {9350-9368}, abstract = {Supply chains increasingly develop toward complex networks, both technically in terms of devices and connectivity, and also anthropogenic with a growing number of actors. The lack of mutual trust in such networks results in challenges that are exacerbated by stringent requirements for shipping conditions or quality, and where actors may attempt to reduce costs or cover up incidents. In this paper, we develop and comprehensively study four scenarios that eventually lead to end-to-end-secured sensing in complex IoT-based supply chains with many mutually distrusting actors, while highlighting relevant pitfalls and challenges—details that are still missing in related work. Our designs ensure that sensed data is securely transmitted and stored, and can be verified by all parties. To prove practical feasibility, we evaluate the most elaborate design with regard to performance, cost, deployment, and also trust implications on the basis of prevalent (mis)use cases. Our work enables a notion of secure end-to-end sensing with minimal trust across the system stack, even for complex and opaque supply chain networks.}, keywords = {blockchain technology; reliability; security; trust management; trusted computing; trusted execution environments}, tags = {internet-of-production}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2024/2024-pennekamp-secure-sensing.pdf}, ISSN = {2169-3536}, DOI = {10.1109/ACCESS.2024.3350778}, reviewed = {1}, author = {Pennekamp, Jan and Alder, Fritz and Bader, Lennart and Scopelliti, Gianluca and Wehrle, Klaus and M{\"u}hlberg, Jan Tobias} } @Inproceedings { 2023_bader_reputation-systems, title = {Reputation Systems for Supply Chains: The Challenge of Achieving Privacy Preservation}, year = {2023}, month = {11}, abstract = {Consumers frequently interact with reputation systems to rate products, services, and deliveries. While past research extensively studied different conceptual approaches to realize such systems securely and privacy-preservingly, these concepts are not yet in use in business-to-business environments. In this paper, (1) we thus outline which specific challenges privacy-cautious stakeholders in volatile supply chain networks introduce, (2) give an overview of the diverse landscape of privacy-preserving reputation systems and their properties, and (3) based on well-established concepts from supply chain information systems and cryptography, we further propose an initial concept that accounts for the aforementioned challenges by utilizing fully homomorphic encryption. For future work, we identify the need of evaluating whether novel systems address the supply chain-specific privacy and confidentiality needs.}, note = {Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering (LNICST)}, keywords = {SCM; confidentiality; anonymity; voter; votee; FHE}, tags = {internet-of-production}, url = {https://jpennekamp.de/wp-content/papercite-data/pdf/bpt+23.pdf}, publisher = {Springer}, booktitle = {Proceedings of the 20th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services (MobiQuitous '23), November 14-17, 2023, Melbourne, VIC, Australia}, event_place = {Melbourne, VIC, Australia}, event_date = {November 14-17, 2023}, state = {accepted}, ISSN = {1867-8211}, reviewed = {1}, author = {Bader, Lennart and Pennekamp, Jan and Thevaraj, Emildeon and Spi{\ss}, Maria and Kanhere, Salil S. and Wehrle, Klaus} } @Inproceedings { 2023-wagner-lcn-repel, title = {Retrofitting Integrity Protection into Unused Header Fields of Legacy Industrial Protocols}, year = {2023}, month = {10}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2023/2023-wagner-repel.pdf}, publisher = {IEEE}, booktitle = {48th IEEE Conference on Local Computer Networks (LCN), Daytona Beach, Florida, US}, event_place = {Daytona Beach, Florida, US}, event_name = {IEEE Conference on Local Computer Networks (LCN)}, event_date = {Oktober 1-5, 2023}, state = {accepted}, language = {en}, reviewed = {1}, author = {Wagner, Eric and Rothaug, Nils and Wolsing, Konrad and Bader, Lennart and Wehrle, Klaus and Henze, Martin} } @Inproceedings { 2023-bader-metrics, title = {METRICS: A Methodology for Evaluating and Testing the Resilience of Industrial Control Systems to Cyberattacks}, year = {2023}, month = {9}, day = {28}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2023/2023-bader-metrics.pdf}, booktitle = {Proceedings of the 9th Workshop on the Security of Industrial Control Systems \& of Cyber-Physical Systems (CyberICPS '23), co-located with the the 28th European Symposium on Research in Computer Security (ESORICS '23)}, event_place = {The Hague, The Netherlands}, event_name = {9th Workshop on the Security of Industrial Control Systems \& of Cyber-Physical Systems (CyberICPS '23)}, event_date = {September 28, 2023}, state = {accepted}, DOI = {10.1007/978-3-031-54204-6_2}, reviewed = {1}, author = {Bader, Lennart and Wagner, Eric and Henze, Martin and Serror, Martin} } @Inproceedings { 2022-serror-ccs-inside, title = {Poster: INSIDE - Enhancing Network Intrusion Detection in Power Grids with Automated Facility Monitoring}, year = {2022}, month = {11}, day = {7}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-serror-ccs-inside.pdf}, publisher = {ACM}, howpublished = {online}, booktitle = {Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security}, event_place = {Los Angeles, CA, USA}, event_date = {November 8, 2022}, DOI = {10.1145/3548606.3563500}, reviewed = {1}, author = {Serror, Martin and Bader, Lennart and Henze, Martin and Schwarze, Arne and N{\"u}rnberger, Kai} } @Inproceedings { 2022_wagner_ccchain, title = {Scalable and Privacy-Focused Company-Centric Supply Chain Management}, year = {2022}, month = {5}, day = {4}, abstract = {Blockchain technology promises to overcome trust and privacy concerns inherent to centralized information sharing. However, current decentralized supply chain management systems do either not meet privacy and scalability requirements or require a trustworthy consortium, which is challenging for increasingly dynamic supply chains with constantly changing participants. In this paper, we propose CCChain, a scalable and privacy-aware supply chain management system that stores all information locally to give companies complete sovereignty over who accesses their data. Still, tamper protection of all data through a permissionless blockchain enables on-demand tracking and tracing of products as well as reliable information sharing while affording the detection of data inconsistencies. Our evaluation confirms that CCChain offers superior scalability in comparison to alternatives while also enabling near real-time tracking and tracing for many, less complex products.}, keywords = {supply chain management; blockchain; permissionless; deployment; tracing and tracking; privacy}, tags = {internet-of-production}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-wagner-ccchain.pdf}, publisher = {IEEE}, booktitle = {Proceedings of the 2022 IEEE International Conference on Blockchain and Cryptocurrency (ICBC '22), May 2-5, 2022, Shanghai, China}, event_place = {Shanghai, China}, event_date = {May 2-5, 2022}, ISBN = {978-1-6654-9538-7/22}, DOI = {10.1109/ICBC54727.2022.9805503}, reviewed = {1}, author = {Wagner, Eric and Matzutt, Roman and Pennekamp, Jan and Bader, Lennart and Bajelidze, Irakli and Wehrle, Klaus and Henze, Martin} } @Article { 2021_bader_privaccichain, title = {Blockchain-Based Privacy Preservation for Supply Chains Supporting Lightweight Multi-Hop Information Accountability}, journal = {Information Processing \& Management}, year = {2021}, month = {5}, day = {1}, volume = {58}, number = {3}, abstract = {The benefits of information sharing along supply chains are well known for improving productivity and reducing costs. However, with the shift towards more dynamic and flexible supply chains, privacy concerns severely challenge the required information retrieval. A lack of trust between the different involved stakeholders inhibits advanced, multi-hop information flows, as valuable information for tracking and tracing products and parts is either unavailable or only retained locally. Our extensive literature review of previous approaches shows that these needs for cross-company information retrieval are widely acknowledged, but related work currently only addresses them insufficiently. To overcome these concerns, we present PrivAccIChain, a secure, privacy-preserving architecture for improving the multi-hop information retrieval with stakeholder accountability along supply chains. To address use case-specific needs, we particularly introduce an adaptable configuration of transparency and data privacy within our design. Hence, we enable the benefits of information sharing as well as multi-hop tracking and tracing even in supply chains that include mutually distrusting stakeholders. We evaluate the performance of PrivAccIChain and demonstrate its real-world feasibility based on the information of a purchasable automobile, the e.GO Life. We further conduct an in-depth security analysis and propose tunable mitigations against common attacks. As such, we attest PrivAccIChain's practicability for information management even in complex supply chains with flexible and dynamic business relationships.}, keywords = {multi-hop collaboration; tracking and tracing; Internet of Production; e.GO; attribute-based encryption}, tags = {internet-of-production}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-bader-ipm-privaccichain.pdf}, publisher = {Elsevier}, ISSN = {0306-4573}, DOI = {10.1016/j.ipm.2021.102529}, reviewed = {1}, author = {Bader, Lennart and Pennekamp, Jan and Matzutt, Roman and Hedderich, David and Kowalski, Markus and Lücken, Volker and Wehrle, Klaus} } @Inproceedings { 2020-henze-ccs-cybersecurity, title = {Poster: Cybersecurity Research and Training for Power Distribution Grids -- A Blueprint}, year = {2020}, month = {11}, day = {9}, abstract = {Mitigating cybersecurity threats in power distribution grids requires a testbed for cybersecurity, e.g., to evaluate the (physical) impact of cyberattacks, generate datasets, test and validate security approaches, as well as train technical personnel. In this paper, we present a blueprint for such a testbed that relies on network emulation and power flow computation to couple real network applications with a simulated power grid. We discuss the benefits of our approach alongside preliminary results and various use cases for cybersecurity research and training for power distribution grids.}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2020/2020-henze-ccs-cybersecurity.pdf}, publisher = {ACM}, address = {New York, NY, USA}, booktitle = {Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (CCS ’20), November 9–13, 2020, Virtual Event, USA.}, event_place = {Virtual Event, USA}, event_date = {November 9-13, 2020}, DOI = {10.1145/3372297.3420016}, reviewed = {1}, author = {Henze, Martin and Bader, Lennart and Filter, Julian and Lamberts, Olav and Ofner, Simon and van der Velde, Dennis} } @Inproceedings { 2020_pennekamp_supply_chain_accountability, title = {Private Multi-Hop Accountability for Supply Chains}, year = {2020}, month = {6}, day = {7}, abstract = {Today's supply chains are becoming increasingly flexible in nature. While adaptability is vastly increased, these more dynamic associations necessitate more extensive data sharing among different stakeholders while simultaneously overturning previously established levels of trust. Hence, manufacturers' demand to track goods and to investigate root causes of issues across their supply chains becomes more challenging to satisfy within these now untrusted environments. Complementarily, suppliers need to keep any data irrelevant to such routine checks secret to remain competitive. To bridge the needs of contractors and suppliers in increasingly flexible supply chains, we thus propose to establish a privacy-preserving and distributed multi-hop accountability log among the involved stakeholders based on Attribute-based Encryption and backed by a blockchain. Our large-scale feasibility study is motivated by a real-world manufacturing process, i.e., a fine blanking line, and reveals only modest costs for multi-hop tracing and tracking of goods.}, keywords = {supply chain; multi-hop tracking and tracing; blockchain; attribute-based encryption; Internet of Production}, tags = {internet-of-production}, url = {https://comsys.rwth-aachen.de/fileadmin/papers/2020/2020-pennekamp-supply-chain-privacy.pdf}, publisher = {IEEE}, booktitle = {Proceedings of the 2020 IEEE International Conference on Communications Workshops (ICC Workshops '20), 1st Workshop on Blockchain for IoT and Cyber-Physical Systems (BIoTCPS '20), June 7-11, 2020, Dublin, Ireland}, event_place = {Dublin, Ireland}, event_date = {June 7-11, 2020}, ISBN = {978-1-7281-7440-2}, ISSN = {2474-9133}, DOI = {10.1109/ICCWorkshops49005.2020.9145100}, reviewed = {1}, author = {Pennekamp, Jan and Bader, Lennart and Matzutt, Roman and Niemietz, Philipp and Trauth, Daniel and Henze, Martin and Bergs, Thomas and Wehrle, Klaus} } @Inproceedings { 2018-bader-ethereum-car-insurance, title = {Smart Contract-based Car Insurance Policies}, year = {2018}, month = {12}, day = {9}, tags = {mynedata, internet-of-production, rfc}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-bader-ethereum-car-insurance.pdf}, web_url = {https://ieeexplore.ieee.org/document/8644136}, publisher = {IEEE}, booktitle = {2018 IEEE Globecom Workshops (GC Wkshps)}, event_place = {Abu Dhabi, United Arab Emirates}, event_name = {1st International Workshop on Blockchain in IoT, co-located with IEEE Globecom 2018}, event_date = {2018-12-09}, DOI = {10.1109/GLOCOMW.2018.8644136}, reviewed = {1}, author = {Bader, Lennart and B{\"u}rger, Jens Christoph and Matzutt, Roman and Wehrle, Klaus} }