This file was created by the TYPO3 extension bib --- Timezone: CEST Creation date: 2024-04-26 Creation time: 19-46-40 --- Number of references 38 article 2024_lohmoeller_sovereignty-survey The Unresolved Need for Dependable Guarantees on Security, Sovereignty, and Trust in Data Ecosystems Data & Knowledge Engineering 2024 5 1 151 Data ecosystems emerged as a new paradigm to facilitate the automated and massive exchange of data from heterogeneous information sources between different stakeholders. However, the corresponding benefits come with unforeseen risks as sensitive information is potentially exposed, questioning their reliability. Consequently, data security is of utmost importance and, thus, a central requirement for successfully realizing data ecosystems. Academia has recognized this requirement, and current initiatives foster sovereign participation via a federated infrastructure where participants retain local control over what data they offer to whom. However, recent proposals place significant trust in remote infrastructure by implementing organizational security measures such as certification processes before the admission of a participant. At the same time, the data sensitivity incentivizes participants to bypass the organizational security measures to maximize their benefit. This issue significantly weakens security, sovereignty, and trust guarantees and highlights that organizational security measures are insufficient in this context. In this paper, we argue that data ecosystems must be extended with technical means to (re)establish dependable guarantees. We underpin this need with three representative use cases for data ecosystems, which cover personal, economic, and governmental data, and systematically map the lack of dependable guarantees in related work. To this end, we identify three enablers of dependable guarantees, namely trusted remote policy enforcement, verifiable data tracking, and integration of resource-constrained participants. These enablers are critical for securely implementing data ecosystems in data-sensitive contexts. Data sharing; Confidentiality; Integrity protection; Data Markets; Distributed databases internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2024/2024-lohmoeller-data-sovereignty-survey.pdf Elsevier 0169-023X 10.1016/j.datak.2024.102301 1 JohannesLohmöller JanPennekamp RomanMatzutt Carolin VictoriaSchneider EduardVlad ChristianTrautwein KlausWehrle incollection 2024_pennekamp_blockchain-industry Blockchain Technology Accelerating Industry 4.0 2024 3 7 105 531-564 Competitive industrial environments impose significant requirements on data sharing as well as the accountability and verifiability of related processes. Here, blockchain technology emerges as a possible driver that satisfies demands even in settings with mutually distrustful stakeholders. We identify significant benefits achieved by blockchain technology for Industry 4.0 but also point out challenges and corresponding design options when applying blockchain technology in the industrial domain. Furthermore, we survey diverse industrial sectors to shed light on the current intersection between blockchain technology and industry, which provides the foundation for ongoing as well as upcoming research. As industrial blockchain applications are still in their infancy, we expect that new designs and concepts will develop gradually, creating both supporting tools and groundbreaking innovations. internet-of-production Springer Advances in Information Security 17 Blockchains – A Handbook on Fundamentals, Platforms and Applications 978-3-031-32145-0 10.1007/978-3-031-32146-7_17 1 JanPennekamp LennartBader EricWagner JensHiller RomanMatzutt KlausWehrle incollection 2024_matzutt_blockchain-content Illicit Blockchain Content – Its Different Shapes, Consequences, and Remedies 2024 3 7 105 301-336 Augmenting public blockchains with arbitrary, nonfinancial content fuels novel applications that facilitate the interactions between mutually distrusting parties. However, new risks emerge at the same time when illegal content is added. This chapter thus provides a holistic overview of the risks of content insertion as well as proposed countermeasures. We first establish a simple framework for how content is added to the blockchain and subsequently distributed across the blockchain’s underlying peer-to-peer network. We then discuss technical as well as legal implications of this form of content distribution and give a systematic overview of basic methods and high-level services for inserting arbitrary blockchain content. Afterward, we assess to which extent these methods and services have been used in the past on the blockchains of Bitcoin Core, Bitcoin Cash, and Bitcoin SV, respectively. Based on this assessment of the current state of (unwanted) blockchain content, we discuss (a) countermeasures to mitigate its insertion, (b) how pruning blockchains relates to this issue, and (c) how strategically weakening the otherwise desired immutability of a blockchain allows for redacting objectionable content. We conclude this chapter by identifying future research directions in the domain of blockchain content insertion. Blockchain content insertion; Illicit content; Pruning; Redaction Springer Advances in Information Security 10 Blockchains – A Handbook on Fundamentals, Platforms and Applications 978-3-031-32145-0 10.1007/978-3-031-32146-7_10 1 RomanMatzutt MartinHenze DirkMüllmann KlausWehrle article 2024_pennekamp_supply-chain-survey An Interdisciplinary Survey on Information Flows in Supply Chains ACM Computing Surveys 2024 2 1 56 2 Supply chains form the backbone of modern economies and therefore require reliable information flows. In practice, however, supply chains face severe technical challenges, especially regarding security and privacy. In this work, we consolidate studies from supply chain management, information systems, and computer science from 2010--2021 in an interdisciplinary meta-survey to make this topic holistically accessible to interdisciplinary research. In particular, we identify a significant potential for computer scientists to remedy technical challenges and improve the robustness of information flows. We subsequently present a concise information flow-focused taxonomy for supply chains before discussing future research directions to provide possible entry points. information flows; data communication; supply chain management; data security; data sharing; systematic literature review internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2024/2024-pennekamp-supply-chain-survey.pdf ACM 0360-0300 10.1145/3606693 1 JanPennekamp RomanMatzutt ChristopherKlinkmüller LennartBader MartinSerror EricWagner SidraMalik MariaSpiß JessicaRahn TanGürpinar EduardVlad Sander J. J.Leemans Salil S.Kanhere VolkerStich KlausWehrle inproceedings 2024-dahlmanns-fps Collectively Enhancing IoT Security: A Privacy-Aware Crowd-Sourcing Approach 2024 14551 Security configurations remain challenging for trained administrators. Nowadays, due to the advent of the Internet of Things (IoT), untrained users operate numerous and heterogeneous Internet-facing services in manifold use case-specific scenarios. In this work, we close the growing gap between the complexity of IoT security configuration and the expertise of the affected users. To this end, we propose ColPSA, a platform for collective and privacy-aware security advice that allows users to optimize their configuration by exchanging information about what security can be realized given their IoT deployment and scenario. Mohamed Mosbah, Florence Sèdes, Nadia Tawbi, Toufik Ahmed, Nora Boulahia-Cuppens, Joaquin Garcia-Alfaro Springer Cham Lecture Notes in Computer Science Proceedings of the 16th International Symposium on Foundations and Practice of Security (FPS '23), December 11-13, 2023, Bordeaux, France Bordeaux, France International Symposium on Foundations and Practice of Security 2023 (FPS 23) December 11-13, 2023 unpublished 10.1007/978-3-031-57540-2_2 1 MarkusDahlmanns RomanMatzutt ChrisDax KlausWehrle inproceedings 2023_matzutt_street_problems Poster: Accountable Processing of Reported Street Problems 2023 11 27 3591-3593 Municipalities increasingly depend on citizens to file digital reports about issues such as potholes or illegal trash dumps to improve their response time. However, the responsible authorities may be incentivized to ignore certain reports, e.g., when addressing them inflicts high costs. In this work, we explore the applicability of blockchain technology to hold authorities accountable regarding filed reports. Our initial assessment indicates that our approach can be extended to benefit citizens and authorities in the future. street problems; accountability; consortium blockchain; privacy https://www.comsys.rwth-aachen.de/fileadmin/papers/2023/2023-matzutt-street-problems.pdf ACM Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security (CCS ’23), November 26-30, 2023, Copenhagen, Denmark Copenhagen, Denmark November 26-30, 2023 979-8-4007-0050-7/23/11 10.1145/3576915.3624367 1 RomanMatzutt JanPennekamp KlausWehrle inproceedings 2022_lohmoeller_sovereignty On the Need for Strong Sovereignty in Data Ecosystems 2022 9 5 3306 51-63 Data ecosystems are the foundation of emerging data-driven business models as they (i) enable an automated exchange between their participants and (ii) provide them with access to huge and heterogeneous data sources. However, the corresponding benefits come with unforeseen risks as also sensitive information is potentially exposed. Consequently, data security is of utmost importance and, thus, a central requirement for the successful implementation of these ecosystems. Current initiatives, such as IDS and GAIA-X, hence foster sovereign participation via a federated infrastructure where participants retain local control. However, these designs place significant trust in remote infrastructure by mostly implementing organizational security measures such as certification processes prior to admission of a participant. At the same time, due to the sensitive nature of involved data, participants are incentivized to bypass security measures to maximize their own benefit: In practice, this issue significantly weakens sovereignty guarantees. In this paper, we hence claim that data ecosystems must be extended with technical means to reestablish such guarantees. To underpin our position, we analyze promising building blocks and identify three core research directions toward stronger data sovereignty, namely trusted remote policy enforcement, verifiable data tracking, and integration of resource-constrained participants. We conclude that these directions are critical to securely implement data ecosystems in data-sensitive contexts. internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-lohmoeller-deco.pdf CEUR Workshop Proceedings Proceedings of the 1st International Workshop on Data Ecosystems (DEco '22), co-located with the 48th International Conference on Very Large Databases (VLDB '22), September 5-9, 2022, Sydney, Australia, Sydney, Australia International Workshop on Data Ecosystems (DEco '22) September 5, 2022 1613-0073 1 JohannesLohmöller JanPennekamp RomanMatzutt KlausWehrle article 2022-henze-tii-prada Complying with Data Handling Requirements in Cloud Storage Systems IEEE Transactions on Cloud Computing 2022 9 10 3 1661-1674 In past years, cloud storage systems saw an enormous rise in usage. However, despite their popularity and importance as underlying infrastructure for more complex cloud services, today’s cloud storage systems do not account for compliance with regulatory, organizational, or contractual data handling requirements by design. Since legislation increasingly responds to rising data protection and privacy concerns, complying with data handling requirements becomes a crucial property for cloud storage systems. We present Prada , a practical approach to account for compliance with data handling requirements in key-value based cloud storage systems. To achieve this goal, Prada introduces a transparent data handling layer, which empowers clients to request specific data handling requirements and enables operators of cloud storage systems to comply with them. We implement Prada on top of the distributed database Cassandra and show in our evaluation that complying with data handling requirements in cloud storage systems is practical in real-world cloud deployments as used for microblogging, data sharing in the Internet of Things, and distributed email storage. https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-henze-tii-prada.pdf Online en 2168-7161 10.1109/TCC.2020.3000336 1 MartinHenze RomanMatzutt JensHiller ErikMühmer Jan HenrikZiegeldorf Johannesvan der Giet KlausWehrle inproceedings 2022_wagner_ccchain Scalable and Privacy-Focused Company-Centric Supply Chain Management 2022 5 4 Blockchain technology promises to overcome trust and privacy concerns inherent to centralized information sharing. However, current decentralized supply chain management systems do either not meet privacy and scalability requirements or require a trustworthy consortium, which is challenging for increasingly dynamic supply chains with constantly changing participants. In this paper, we propose CCChain, a scalable and privacy-aware supply chain management system that stores all information locally to give companies complete sovereignty over who accesses their data. Still, tamper protection of all data through a permissionless blockchain enables on-demand tracking and tracing of products as well as reliable information sharing while affording the detection of data inconsistencies. Our evaluation confirms that CCChain offers superior scalability in comparison to alternatives while also enabling near real-time tracking and tracing for many, less complex products. supply chain management; blockchain; permissionless; deployment; tracing and tracking; privacy internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-wagner-ccchain.pdf IEEE Proceedings of the 2022 IEEE International Conference on Blockchain and Cryptocurrency (ICBC '22), May 2-5, 2022, Shanghai, China Shanghai, China May 2-5, 2022 978-1-6654-9538-7/22 10.1109/ICBC54727.2022.9805503 1 EricWagner RomanMatzutt JanPennekamp LennartBader IrakliBajelidze KlausWehrle MartinHenze inproceedings 2022_matzutt_redactchain A Moderation Framework for the Swift and Transparent Removal of Illicit Blockchain Content 2022 5 3 Blockchains gained tremendous attention for their capability to provide immutable and decentralized event ledgers that can facilitate interactions between mutually distrusting parties. However, precisely this immutability and the openness of permissionless blockchains raised concerns about the consequences of illicit content being irreversibly stored on them. Related work coined the notion of redactable blockchains, which allow for removing illicit content from their history without affecting the blockchain's integrity. While honest users can safely prune identified content, current approaches either create trust issues by empowering fixed third parties to rewrite history, cannot react quickly to reported content due to using lengthy public votings, or create large per-redaction overheads. In this paper, we instead propose to outsource redactions to small and periodically exchanged juries, whose members can only jointly redact transactions using chameleon hash functions and threshold cryptography. Multiple juries are active at the same time to swiftly redact reported content. They oversee their activities via a global redaction log, which provides transparency and allows for appealing and reversing a rogue jury's decisions. Hence, our approach establishes a framework for the swift and transparent moderation of blockchain content. Our evaluation shows that our moderation scheme can be realized with feasible per-block and per-redaction overheads, i.e., the redaction capabilities do not impede the blockchain's normal operation. redactable blockchain; illicit content; chameleon hash functions; threshold cryptography mynedata; impact-digital; digital-campus https://www.comsys.rwth-aachen.de/fileadmin/papers/2022/2022-matzutt-redactchain.pdf IEEE Proceedings of the 2022 IEEE International Conference on Blockchain and Cryptocurrency (ICBC '22), May 2-5, 2022, Shanghai, China Shanghai, China May 2-5, 2022 978-1-6654-9538-7/22 10.1109/ICBC54727.2022.9805508 1 RomanMatzutt VincentAhlrichs JanPennekamp RomanKarwacik KlausWehrle miscellaneous 2021_munilla_garrido_differential_privacy Do I Get the Privacy I Need? Benchmarking Utility in Differential Privacy Libraries 2021 9 22 An increasing number of open-source libraries promise to bring differential privacy to practice, even for non-experts. This paper studies five libraries that offer differentially private analytics: Google DP, SmartNoise, diffprivlib, diffpriv, and Chorus. We compare these libraries qualitatively (capabilities, features, and maturity) and quantitatively (utility and scalability) across four analytics queries (count, sum, mean, and variance) executed on synthetic and real-world datasets. We conclude that these libraries provide similar utility (except in some notable scenarios). However, there are significant differences in the features provided, and we find that no single library excels in all areas. Based on our results, we provide guidance for practitioners to help in choosing a suitable library, guidance for library designers to enhance their software, and guidance for researchers on open challenges in differential privacy tools for non-experts. Differential privacy,privacy-enhancing technology,scalability,recommendations https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-munilla-garrido-differential-privacy.pdf https://arxiv.org/abs/2109.10789 submitted English GonzaloMunilla Garrido JosephNear MuhammadAitsam WarrenHe RomanMatzutt FlorianMatthes article 2021_pennekamp_accountable_manufacturing The Road to Accountable and Dependable Manufacturing Automation 2021 9 13 2 3 202-219 The Internet of Things provides manufacturing with rich data for increased automation. Beyond company-internal data exploitation, the sharing of product and manufacturing process data along and across supply chains enables more efficient production flows and product lifecycle management. Even more, data-based automation facilitates short-lived ad hoc collaborations, realizing highly dynamic business relationships for sustainable exploitation of production resources and capacities. However, the sharing and use of business data across manufacturers and with end customers add requirements on data accountability, verifiability, and reliability and needs to consider security and privacy demands. While research has already identified blockchain technology as a key technology to address these challenges, current solutions mainly evolve around logistics or focus on established business relationships instead of automated but highly dynamic collaborations that cannot draw upon long-term trust relationships. We identify three open research areas on the road to such a truly accountable and dependable manufacturing enabled by blockchain technology: blockchain-inherent challenges, scenario-driven challenges, and socio-economic challenges. Especially tackling the scenario-driven challenges, we discuss requirements and options for realizing a blockchain-based trustworthy information store and outline its use for automation to achieve a reliable sharing of product information, efficient and dependable collaboration, and dynamic distributed markets without requiring established long-term trust. blockchain; supply chain management; Industry 4.0; manufacturing; secure industrial collaboration; scalability; Industrial Internet of Things; Internet of Production internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-pennekamp-manufacturing.pdf MDPI 2673-4052 10.3390/automation2030013 1 JanPennekamp RomanMatzutt Salil S.Kanhere JensHiller KlausWehrle article 2021_matzutt_coinprune_v2 CoinPrune: Shrinking Bitcoin's Blockchain Retrospectively IEEE Transactions on Network and Service Management 2021 9 10 18 3 3064-3078 Popular cryptocurrencies continue to face serious scalability issues due to their ever-growing blockchains. Thus, modern blockchain designs began to prune old blocks and rely on recent snapshots for their bootstrapping processes instead. Unfortunately, established systems are often considered incapable of adopting these improvements. In this work, we present CoinPrune, our block-pruning scheme with full Bitcoin compatibility, to revise this popular belief. CoinPrune bootstraps joining nodes via snapshots that are periodically created from Bitcoin's set of unspent transaction outputs (UTXO set). Our scheme establishes trust in these snapshots by relying on CoinPrune-supporting miners to mutually reaffirm a snapshot's correctness on the blockchain. This way, snapshots remain trustworthy even if adversaries attempt to tamper with them. Our scheme maintains its retrospective deployability by relying on positive feedback only, i.e., blocks containing invalid reaffirmations are not rejected, but invalid reaffirmations are outpaced by the benign ones created by an honest majority among CoinPrune-supporting miners. Already today, CoinPrune reduces the storage requirements for Bitcoin nodes by two orders of magnitude, as joining nodes need to fetch and process only 6 GiB instead of 271 GiB of data in our evaluation, reducing the synchronization time of powerful devices from currently 7 h to 51 min, with even larger potential drops for less powerful devices. CoinPrune is further aware of higher-level application data, i.e., it conserves otherwise pruned application data and allows nodes to obfuscate objectionable and potentially illegal blockchain content from their UTXO set and the snapshots they distribute. blockchain; block pruning; synchronization; bootstrapping; scalability; velvet fork; Bitcoin mynedata; impact_digital; digital_campus https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-matzutt-coinprune-v2.pdf English 1932-4537 10.1109/TNSM.2021.3073270 1 RomanMatzutt BenediktKalde JanPennekamp ArthurDrichel MartinHenze KlausWehrle article 2021_bader_privaccichain Blockchain-Based Privacy Preservation for Supply Chains Supporting Lightweight Multi-Hop Information Accountability Information Processing & Management 2021 5 1 58 3 The benefits of information sharing along supply chains are well known for improving productivity and reducing costs. However, with the shift towards more dynamic and flexible supply chains, privacy concerns severely challenge the required information retrieval. A lack of trust between the different involved stakeholders inhibits advanced, multi-hop information flows, as valuable information for tracking and tracing products and parts is either unavailable or only retained locally. Our extensive literature review of previous approaches shows that these needs for cross-company information retrieval are widely acknowledged, but related work currently only addresses them insufficiently. To overcome these concerns, we present PrivAccIChain, a secure, privacy-preserving architecture for improving the multi-hop information retrieval with stakeholder accountability along supply chains. To address use case-specific needs, we particularly introduce an adaptable configuration of transparency and data privacy within our design. Hence, we enable the benefits of information sharing as well as multi-hop tracking and tracing even in supply chains that include mutually distrusting stakeholders. We evaluate the performance of PrivAccIChain and demonstrate its real-world feasibility based on the information of a purchasable automobile, the e.GO Life. We further conduct an in-depth security analysis and propose tunable mitigations against common attacks. As such, we attest PrivAccIChain's practicability for information management even in complex supply chains with flexible and dynamic business relationships. multi-hop collaboration; tracking and tracing; Internet of Production; e.GO; attribute-based encryption internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-bader-ipm-privaccichain.pdf Elsevier 0306-4573 10.1016/j.ipm.2021.102529 1 LennartBader JanPennekamp RomanMatzutt DavidHedderich MarkusKowalski VolkerLücken KlausWehrle article 2021_schomakers_insights Insights on Data Sensitivity from the Technical, Legal and the Users' Perspectives Computer Law Review International 2021 2 15 22 1 8-15 Social media, cloud computing, and the Internet of Things connect people around the globe, offering manifold benefits. However, the technological advances and increased user participation generate novel challenges for users' privacy. From the users' perspective, the consequences of data disclosure depend on the perceived sensitivity of that data. But in light of the new technological opportunities to process and combine data, it is questionable whether users can adequately evaluate risks of data disclosures. As mediating authority, data protection laws such as the European General Data Protection Regulation try to protect user data, granting enhanced protection to "special categories" of data. This article assesses the legal, technological, and users' perspectives on information sensitivity and their interplay. Technologically, all data can be referred to as "potentially sensitive." The legal and users' perspective on information sensitivity deviate from this standpoint, as some data types are granted special protection by law but are not perceived as very sensitive by users and vice versa. The key findings here suggest the GDPR adequately protecting users' privacy but for small adjustments. Information Sensitivity, Privacy, European Data Protection Law 1610-7608 10.9785/cri-2021-220103 1 Eva-MariaSchomakers ChantalLidynia DirkMüllmann RomanMatzutt KlausWehrle IndraSpiecker gen. Döhmann MartinaZiefle inproceedings 2019_rut_schomakers_privacy Putting Privacy into Perspective -- Comparing Technical, Legal, and Users' View of Information Sensitivity 2021 1 27 857-870 Social media, cloud computing, and the Internet of Things connect people around the globe, offering manifold benefits. However, the technological advances and increased user participation generate novel challenges for users' privacy. From the users' perspective, the consequences of data disclosure depend on the perceived sensitivity of that data. But in light of the new technological opportunities to process and combine data, it is questionable whether users can adequately evaluate risks of data disclosures. As mediating authority, data protection laws such as the European General Data Protection Regulation try to protect user data, granting enhanced protection to "special categories" of data. In this paper, we assess the legal, technological, and users' perspectives on information sensitivity and their interplay. Technologically, all data can be referred to as "potentially sensitive." The legal and users' perspective on information sensitivity deviate from this standpoint, as some data types are granted special protection by law but are not perceived as very sensitive by users and vice versa. Our key findings still suggest the GDPR adequately protecting users' privacy but for small adjustments. Information Sensitivity,Privacy,European Data Protection Law mynedata https://www.comsys.rwth-aachen.de/fileadmin/papers/2021/2021-schomakers-3perspectives.pdf https://dl.gi.de/handle/20.500.12116/34788 https://arxiv.org/abs/1911.06569 Gesellschaft für Informatik
Bonn
INFORMATIK 2020 Karlsruhe, Germany INFORMATIK 2020 2020-09-28 to 2020-10-01 English 10.18420/inf2020_76 1 Eva-MariaSchomakers ChantalLidynia DirkMüllmann RomanMatzutt KlausWehrle IndraSpiecker gen. Döhmann MartinaZiefle
inproceedings 2020_matzutt_anonboot Utilizing Public Blockchains for the Sybil-Resistant Bootstrapping of Distributed Anonymity Services 2020 10 7 531-542 Distributed anonymity services, such as onion routing networks or cryptocurrency tumblers, promise privacy protection without trusted third parties. While the security of these services is often well-researched, security implications of their required bootstrapping processes are usually neglected: Users either jointly conduct the anonymization themselves, or they need to rely on a set of non-colluding privacy peers. However, the typically small number of privacy peers enable single adversaries to mimic distributed services. We thus present AnonBoot, a Sybil-resistant medium to securely bootstrap distributed anonymity services via public blockchains. AnonBoot enforces that peers periodically create a small proof of work to refresh their eligibility for providing secure anonymity services. A pseudo-random, locally replicable bootstrapping process using on-chain entropy then prevents biasing the election of eligible peers. Our evaluation using Bitcoin as AnonBoot's underlying blockchain shows its feasibility to maintain a trustworthy repository of 1000 peers with only a small storage footprint while supporting arbitrarily large user bases on top of most blockchains. anonymization; bootstrapping; public blockchain; Sybil attack; anonymity network; cryptocurrency tumbler; Bitcoin; Tor impact_digital; digital_campus https://www.comsys.rwth-aachen.de/fileadmin/papers/2020/2020-matzutt-anonboot.pdf ACM Proceedings of the 15th ACM ASIA Conference on Computer and Communications Security (ASIACCS '20), October 5-9, 2020, Taipei, Taiwan Taipei, Taiwan ASIACCS 2020 October 5-9, 2020 978-1-4503-6750-9/20/10 10.1145/3320269.3384729 1 RomanMatzutt JanPennekamp ErikBuchholz KlausWehrle inproceedings 2020_pennekamp_supply_chain_sensing Secure End-to-End Sensing in Supply Chains 2020 7 1 Trust along digitalized supply chains is challenged by the aspect that monitoring equipment may not be trustworthy or unreliable as respective measurements originate from potentially untrusted parties. To allow for dynamic relationships along supply chains, we propose a blockchain-backed supply chain monitoring architecture relying on trusted hardware. Our design provides a notion of secure end-to-end sensing of interactions even when originating from untrusted surroundings. Due to attested checkpointing, we can identify misinformation early on and reliably pinpoint the origin. A blockchain enables long-term verifiability for all (now trustworthy) IoT data within our system even if issues are detected only after the fact. Our feasibility study and cost analysis further show that our design is indeed deployable in and applicable to today's supply chain settings. supply chain; trusted computing; trusted execution; blockchain; Internet of Production; condition monitoring internet-of-production https://comsys.rwth-aachen.de/fileadmin/papers/2020/2020-pennekamp-supply-chain-sensing.pdf IEEE Proceedings of the 5th International Workshop on Cyber-Physical Systems Security (CPS-Sec '20), co-located with the 8th IEEE Conference on Communications and Network Security (CNS '20), June 29-July 1, 2020, Avignon, France Avignon, France June 29-July 1, 2020 978-1-7281-4760-4 10.1109/CNS48642.2020.9162337 1 JanPennekamp FritzAlder RomanMatzutt Jan TobiasMühlberg FrankPiessens KlausWehrle inproceedings 2020_matzutt_coinprune How to Securely Prune Bitcoin’s Blockchain 2020 6 24 298-306 Bitcoin was the first successful decentralized cryptocurrency and remains the most popular of its kind to this day. Despite the benefits of its blockchain, Bitcoin still faces serious scalability issues, most importantly its ever-increasing blockchain size. While alternative designs introduced schemes to periodically create snapshots and thereafter prune older blocks, already-deployed systems such as Bitcoin are often considered incapable of adopting corresponding approaches. In this work, we revise this popular belief and present CoinPrune, a snapshot-based pruning scheme that is fully compatible with Bitcoin. CoinPrune can be deployed through an opt-in velvet fork, i.e., without impeding the established Bitcoin network. By requiring miners to publicly announce and jointly reaffirm recent snapshots on the blockchain, CoinPrune establishes trust into the snapshots' correctness even in the presence of powerful adversaries. Our evaluation shows that CoinPrune reduces the storage requirements of Bitcoin already by two orders of magnitude today, with further relative savings as the blockchain grows. In our experiments, nodes only have to fetch and process 5 GiB instead of 230 GiB of data when joining the network, reducing the synchronization time on powerful devices from currently 5 h to 46 min, with even more savings for less powerful devices. blockchain; block pruning; synchronization; bootstrapping; scalability; velvet fork; Bitcoin mynedata; impact_digital; digital_campus https://comsys.rwth-aachen.de/fileadmin/papers/2020/2020-matzutt-coinprune.pdf https://coinprune.comsys.rwth-aachen.de IEEE Proceedings of the 19th IFIP Networking 2020 Conference (NETWORKING '20), June 22-26, 2020, Paris, France Paris, France NETWORKING 2020 June 22-26, 2020 978-3-903176-28-7 1 RomanMatzutt BenediktKalde JanPennekamp ArthurDrichel MartinHenze KlausWehrle inproceedings 2020_pennekamp_supply_chain_accountability Private Multi-Hop Accountability for Supply Chains 2020 6 7 Today's supply chains are becoming increasingly flexible in nature. While adaptability is vastly increased, these more dynamic associations necessitate more extensive data sharing among different stakeholders while simultaneously overturning previously established levels of trust. Hence, manufacturers' demand to track goods and to investigate root causes of issues across their supply chains becomes more challenging to satisfy within these now untrusted environments. Complementarily, suppliers need to keep any data irrelevant to such routine checks secret to remain competitive. To bridge the needs of contractors and suppliers in increasingly flexible supply chains, we thus propose to establish a privacy-preserving and distributed multi-hop accountability log among the involved stakeholders based on Attribute-based Encryption and backed by a blockchain. Our large-scale feasibility study is motivated by a real-world manufacturing process, i.e., a fine blanking line, and reveals only modest costs for multi-hop tracing and tracking of goods. supply chain; multi-hop tracking and tracing; blockchain; attribute-based encryption; Internet of Production internet-of-production https://comsys.rwth-aachen.de/fileadmin/papers/2020/2020-pennekamp-supply-chain-privacy.pdf IEEE Proceedings of the 2020 IEEE International Conference on Communications Workshops (ICC Workshops '20), 1st Workshop on Blockchain for IoT and Cyber-Physical Systems (BIoTCPS '20), June 7-11, 2020, Dublin, Ireland Dublin, Ireland June 7-11, 2020 978-1-7281-7440-2 2474-9133 10.1109/ICCWorkshops49005.2020.9145100 1 JanPennekamp LennartBader RomanMatzutt PhilippNiemietz DanielTrauth MartinHenze ThomasBergs KlausWehrle inproceedings 2020_matzutt_coralis A Secure and Practical Decentralized Ecosystem for Shareable Education Material 2020 1 7 529-534 Traditionally, the university landscape is highly federated, which hinders potentials for coordinated collaborations. While the lack of a strict hierarchy on the inter-university level is critical for ensuring free research and higher education, this concurrency limits the access to high-quality education materials. Especially regarding resources such as lecture notes or exercise tasks we observe a high susceptibility to redundant work and lacking quality assessment of material created in isolation by individual university institutes. To remedy this situation, in this paper we propose CORALIS, a decentralized marketplace for offering, acquiring, discussing, and improving education resources across university borders. Our design is based on a permissioned blockchain to (a) realize accountable access control via simple on-chain license terms, (b) trace the evolution of encrypted containers accumulating bundles of shareable education resources, and (c) record user comments and ratings for further improving the quality of offered education material. blockchain platform; permissioned blockchain; education material; quality assessment; collaborative work impact_digital https://comsys.rwth-aachen.de/fileadmin/papers/2020/2020-matzutt-coralis.pdf IEEE Proceedings of the 34th International Conference on Information Networking (ICOIN '20), January 7-10, 2020, Barcelona, Spain Barcelona, Spain January 7-10, 2020 978-1-7281-4199-2 10.1109/ICOIN48656.2020.9016478 1 RomanMatzutt JanPennekamp KlausWehrle inproceedings 2019-dahlmanns-icnp-knowledgeSystem Privacy-Preserving Remote Knowledge System 2019 10 7 More and more traditional services, such as malware detectors or collaboration services in industrial scenarios, move to the cloud. However, this behavior poses a risk for the privacy of clients since these services are able to generate profiles containing very sensitive information, e.g., vulnerability information or collaboration partners. Hence, a rising need for protocols that enable clients to obtain knowledge without revealing their requests exists. To address this issue, we propose a protocol that enables clients (i) to query large cloud-based knowledge systems in a privacy-preserving manner using Private Set Intersection and (ii) to subsequently obtain individual knowledge items without leaking the client’s requests via few Oblivious Transfers. With our preliminary design, we allow clients to save a significant amount of time in comparison to performing Oblivious Transfers only. Poster Session private query protocol; knowledge system; remote knowledge; private set intersection; oblivious transfer kimusin; internet-of-production https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-dahlmanns-knowledge-system.pdf IEEE Proceedings of the 27th IEEE International Conference on Network Protocols (ICNP '19), October 7-10, 2019, Chicago, IL, USA Chicago, IL, USA 27th IEEE International Conference on Network Protocols (ICNP 2019) 7-10. Oct. 2019 978-1-7281-2700-2 2643-3303 10.1109/ICNP.2019.8888121 1 MarkusDahlmanns ChrisDax RomanMatzutt JanPennekamp JensHiller KlausWehrle inproceedings 2019_wagner_dispute_resolution Dispute Resolution for Smart Contract-based Two Party Protocols 2019 5 Blockchain systems promise to mediate interactions of mutually distrusting parties without a trusted third party. However, protocols with full smart contract-based security are either limited in functionality or complex, with high costs for secured interactions. This observation leads to the development of protocol-specific schemes to avoid costly dispute resolution in case all participants remain honest. In this paper, we introduce SmartJudge, an extensible generalization of this trend for smart contract-based two-party protocols. SmartJudge relies on a protocol-independent mediator smart contract that moderates two-party interactions and only consults protocol-specific verifier smart contracts in case of a dispute. This way, SmartJudge avoids verification costs in absence of disputes and sustains interaction confidentiality among honest parties. We implement verifier smart contracts for cross-blockchain trades and exchanging digital goods and show that SmartJudge can reduce costs by 46-50% and 22% over current state of the art, respectively. Ethereum,Bitcoin,smart contracts,two-party protocols,dispute resolution,cross-blockchain trades mynedata, impact-digital, rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2019/2019-wagner-dispute.pdf IEEE IEEE International Conference on Blockchain and Cryptocurrency 2019 (ICBC 2019) Seoul, South Korea IEEE International Conference on Blockchain and Cryptocurrency 2019 English 10.1109/BLOC.2019.8751312 1 EricWagner AchimVölker FrederikFuhrmann RomanMatzutt KlausWehrle inproceedings 2018-bader-ethereum-car-insurance Smart Contract-based Car Insurance Policies 2018 12 9 mynedata, internet-of-production, rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-bader-ethereum-car-insurance.pdf https://ieeexplore.ieee.org/document/8644136 IEEE 2018 IEEE Globecom Workshops (GC Wkshps) Abu Dhabi, United Arab Emirates 1st International Workshop on Blockchain in IoT, co-located with IEEE Globecom 2018 2018-12-09 10.1109/GLOCOMW.2018.8644136 1 LennartBader Jens ChristophBürger RomanMatzutt KlausWehrle inproceedings 2018-matzutt-bitcoin-content-countermeasures Thwarting Unwanted Blockchain Content Insertion 2018 4 17 364-370 Since the introduction of Bitcoin in 2008, blockchain systems have seen an enormous increase in adoption. By providing a persistent, distributed, and append-only ledger, blockchains enable numerous applications such as distributed consensus, robustness against equivocation, and smart contracts. However, recent studies show that blockchain systems such as Bitcoin can be (mis)used to store arbitrary content. This has already been used to store arguably objectionable content on Bitcoin's blockchain. Already single instances of clearly objectionable or even illegal content can put the whole system at risk by making its node operators culpable. To overcome this imminent risk, we survey and discuss the design space of countermeasures against the insertion of such objectionable content. Our analysis shows a wide spectrum of potential countermeasures, which are often combinable for increased efficiency. First, we investigate special-purpose content detectors as an ad hoc mitigation. As they turn out to be easily evadable, we also investigate content-agnostic countermeasures. We find that mandatory minimum fees as well as mitigation of transaction manipulability via identifier commitments significantly raise the bar for inserting harmful content into a blockchain. Bitcoin,blockchain,security,objectionable content,countermeasure mynedata,iop https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-matzutt-blockchain-contents-countermeasures.pdf https://ieeexplore.ieee.org/document/8360355 IEEE Proceedings of the First IEEE Workshop on Blockchain Technologies and Applications (BTA), co-located with the IEEE International Conference on Cloud Engineering 2018 (IC2E 2018) Orlando, Florida, USA First IEEE Workshop on Blockchain Technologies and Applications (BTA) 2018-04-17 English 978-1-5386-5008-0 10.1109/IC2E.2018.00070 1 RomanMatzutt MartinHenze Jan HenrikZiegeldorf JensHiller KlausWehrle article 2016-fgcs-ziegeldorf-bitcoin Secure and anonymous decentralized Bitcoin mixing Future Generation Computer Systems 2018 3 80 448-466 Pseudonymity, anonymity, and untraceability rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-ziegeldorf-fgcs-bitcoin.pdf Online Elsevier en 0167-739X 10.1016/j.future.2016.05.018 1 Jan HenrikZiegeldorf RomanMatzutt MartinHenze FredGrossmann KlausWehrle inproceedings 2018-matzutt-bitcoin-content A Quantitative Analysis of the Impact of Arbitrary Blockchain Content on Bitcoin 2018 2 26 Blockchains primarily enable credible accounting of digital events, e.g., money transfers in cryptocurrencies. However, beyond this original purpose, blockchains also irrevocably record arbitrary data, ranging from short messages to pictures. This does not come without risk for users as each participant has to locally replicate the complete blockchain, particularly including potentially harmful content. We provide the first systematic analysis of the benefits and threats of arbitrary blockchain content. Our analysis shows that certain content, e.g., illegal pornography, can render the mere possession of a blockchain illegal. Based on these insights, we conduct a thorough quantitative and qualitative analysis of unintended content on Bitcoin's blockchain. Although most data originates from benign extensions to Bitcoin's protocol, our analysis reveals more than 1600 files on the blockchain, over 99% of which are texts or images. Among these files there is clearly objectionable content such as links to child pornography, which is distributed to all Bitcoin participants. With our analysis, we thus highlight the importance for future blockchain designs to address the possibility of unintended data insertion and protect blockchain users accordingly. mynedata https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018_matzutt_bitcoin-contents_preproceedings-version.pdf 2018-01-07 Online Springer Proceedings of the 22nd International Conference on Financial Cryptography and Data Security (FC), Nieuwpoort, Curaçao Nieuwpoort, Curaçao Financial Cryptography and Data Security 2018 en 10.1007/978-3-662-58387-6_23 1 RomanMatzutt JensHiller MartinHenze Jan HenrikZiegeldorf DirkMüllmann OliverHohlfeld KlausWehrle incollection 2017-cps-henze-network Network Security and Privacy for Cyber-Physical Systems 2017 11 13 25-56 sensorcloud,ipacs Song, Houbing and Fink, Glenn A. and Jeschke, Sabina Wiley-IEEE Press First 2 Security and Privacy in Cyber-Physical Systems: Foundations, Principles and Applications en 978-1-119-22604-8 10.1002/9781119226079.ch2 1 MartinHenze JensHiller RenéHummen RomanMatzutt KlausWehrle Jan HenrikZiegeldorf inproceedings 2017-henze-trustcom-dcam Distributed Configuration, Authorization and Management in the Cloud-based Internet of Things 2017 8 1 185-192 sscilops, ipacs https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-henze-trustcom-dcam.pdf Online IEEE Proceedings of the 16th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom), Sydney, NSW, Australia en 978-1-5090-4905-9 2324-9013 10.1109/Trustcom/BigDataSE/ICESS.2017.236 1 MartinHenze BenediktWolters RomanMatzutt TorstenZimmermann KlausWehrle article 2017-ziegeldorf-bmcmedgenomics-bloom BLOOM: BLoom filter based Oblivious Outsourced Matchings BMC Medical Genomics 2017 7 26 10 Suppl 2 29-42 Whole genome sequencing has become fast, accurate, and cheap, paving the way towards the large-scale collection and processing of human genome data. Unfortunately, this dawning genome era does not only promise tremendous advances in biomedical research but also causes unprecedented privacy risks for the many. Handling storage and processing of large genome datasets through cloud services greatly aggravates these concerns. Current research efforts thus investigate the use of strong cryptographic methods and protocols to implement privacy-preserving genomic computations. We propose FHE-Bloom and PHE-Bloom, two efficient approaches for genetic disease testing using homomorphically encrypted Bloom filters. Both approaches allow the data owner to securely outsource storage and computation to an untrusted cloud. FHE-Bloom is fully secure in the semi-honest model while PHE-Bloom slightly relaxes security guarantees in a trade-off for highly improved performance. We implement and evaluate both approaches on a large dataset of up to 50 patient genomes each with up to 1000000 variations (single nucleotide polymorphisms). For both implementations, overheads scale linearly in the number of patients and variations, while PHE-Bloom is faster by at least three orders of magnitude. For example, testing disease susceptibility of 50 patients with 100000 variations requires only a total of 308.31 s (σ=8.73 s) with our first approach and a mere 0.07 s (σ=0.00 s) with the second. We additionally discuss security guarantees of both approaches and their limitations as well as possible extensions towards more complex query types, e.g., fuzzy or range queries. Both approaches handle practical problem sizes efficiently and are easily parallelized to scale with the elastic resources available in the cloud. The fully homomorphic scheme, FHE-Bloom, realizes a comprehensive outsourcing to the cloud, while the partially homomorphic scheme, PHE-Bloom, trades a slight relaxation of security guarantees against performance improvements by at least three orders of magnitude. Proceedings of the 5th iDASH Privacy and Security Workshop 2016 Secure outsourcing; Homomorphic encryption; Bloom filters sscilops; mynedata; rfc https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-ziegeldorf-bmcmedgenomics-bloom.pdf Online BioMed Central Chicago, IL, USA November 11, 2016 en 1755-8794 10.1186/s12920-017-0277-y 1 Jan HenrikZiegeldorf JanPennekamp DavidHellmanns FelixSchwinger IkeKunze MartinHenze JensHiller RomanMatzutt KlausWehrle inproceedings 2017-henze-ic2e-prada Practical Data Compliance for Cloud Storage 2017 4 4 252-258 ssiclops, ipacs https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-henze-ic2e-prada.pdf Online IEEE Proceedings of the 2017 IEEE International Conference on Cloud Engineering (IC2E 2017), Vancouver, BC, Canada en 978-1-5090-5817-4 10.1109/IC2E.2017.32 1 MartinHenze RomanMatzutt JensHiller ErikMühmer Jan HenrikZiegeldorf Johannesvan der Giet KlausWehrle inproceedings 2017-matzutt-mynedata myneData: Towards a Trusted and User-controlled Ecosystem for Sharing Personal Data 2017 1073-1084 Personal user data is collected and processed at large scale by a handful of big providers of Internet services. This is detrimental to users, who often do not understand the privacy implications of this data collection, as well as to small parties interested in gaining insights from this data pool, e.g., research groups or small and middle-sized enterprises. To remedy this situation, we propose a transparent and user-controlled data market in which users can directly and consensually share their personal data with interested parties for monetary compensation. We define a simple model for such an ecosystem and identify pressing challenges arising within this model with respect to the user and data processor demands, legal obligations, and technological limits. We propose myneData as a conceptual architecture for a trusted online platform to overcome these challenges. Our work provides an initial investigation of the resulting myneData ecosystem as a foundation to subsequently realize our envisioned data market via the myneData platform. Presentation slides are in German Personal User Data, Personal Information Management, Data Protection Laws, Privacy Enhancing Technologies, Platform Design, Profiling mynedata_show https://www.comsys.rwth-aachen.de/fileadmin/papers/2017/2017-matzutt-informatik-mynedata.pdf https://www.comsys.rwth-aachen.de/fileadmin/misc/mynedata/talks/2017-matzutt-informatik-mynedata-presentation.pdf Presentation slides Eibl, Maximilian and Gaedke, Martin Gesellschaft für Informatik, Bonn INFORMATIK 2017 Chemnitz INFORMATIK 2017 2017-09-28 English 978-3-88579-669-5 1617-5468 10.18420/in2017_109 1 RomanMatzutt DirkMüllmann Eva-MariaZeissig ChristianeHorst KaiKasugai SeanLidynia SimonWieninger Jan HenrikZiegeldorf GerhardGudergan IndraSpiecker gen. Döhmann KlausWehrle MartinaZiefle inproceedings 2016-matzutt-ccs-bitcoin POSTER: I Don't Want That Content! On the Risks of Exploiting Bitcoin's Blockchain as a Content Store 2016 10 24 1769-1771 mynedata /fileadmin/papers/2016/2016-matzutt-ccs-blockchaincontent.pdf Online ACM Proceedings of the 23rd ACM Conference on Computer and Communications Security (CCS), Vienna, Austria en 978-1-4503-4139-4 10.1145/2976749.2989059 1 RomanMatzutt OliverHohlfeld MartinHenze RobinRawiel Jan HenrikZiegeldorf KlausWehrle techreport 2016-henze-aib-sensorcloud The SensorCloud Protocol: Securely Outsourcing Sensor Data to the Cloud 2016 7 11 AIB-2016-06 arXiv:1607.03239 [cs.NI] 1--24 sensorcloud fileadmin/papers/2016/2016-henze-aib-sensorcloud.pdf Online Department of Computer Science, RWTH Aachen University
Ahornstr. 55, 52074 Aachen, Germany
Department of Computer Science, RWTH Aachen University Technical Report en 0935-3232 MartinHenze RenéHummen RomanMatzutt KlausWehrle
mastersthesis 2015-master-thesis-matzutt Design and Implementation of Secure Decentralized Bitcoin Mixing 2015 5 26 Advised by Henrik Ziegeldorf, Klaus Wehrle ziegeldorf
Germany
Communication and Distributed Systems, RWTH Aachen University Master Thesis RomanMatzutt
incollection 2014-tcc-henze-trustpoint A Trust Point-based Security Architecture for Sensor Data in the Cloud 2014 12 14 77-106 sensorcloud Online Krcmar, Helmut and Reussner, Ralf and Rumpe, Bernhard Springer Trusted Cloud Computing 978-3-319-12717-0 10.1007/978-3-319-12718-7_6 1 MartinHenze RenéHummen RomanMatzutt KlausWehrle article 2013-ijghpc-henze-sensorcloud Maintaining User Control While Storing and Processing Sensor Data in the Cloud International Journal of Grid and High Performance Computing (IJGHPC) 2013 12 5 4 97-112 sensorcloud fileadmin/papers/2013/2013-ijghpc-henze-sensorcloud.pdf Online IGI Global en 1938-0259 10.4018/ijghpc.2013100107 1 MartinHenze RenéHummen RomanMatzutt DanielCatrein KlausWehrle mastersthesis 2013-bachelor-thesis-matzutt User-controlled Utilization of Sensor Data for Cloud Computing 2013 3 30 Advised by René Hummen, Martin Henze, Klaus Wehrle hummen,henze
Germany
Communication and Distributed Systems, RWTH Aachen University Bachelor Thesis en RomanMatzutt