News

Next Seminar on 25.10.2023

Written on 20.10.2023 06:34 by Mang Zhao

Dear All,


The next seminar(s) take place on 25.10.2023 at 14:00 (Session A) and 14:00 (Session B).


Session A: (14:00-15:30)
Julian Augustin, Assiri Nassirou Karim, Pit Jost

https://cispa-de.zoom.us/j/96786205841?pwd=M3FOQ3dSczRabDNLb3F1czVXVUpvdz09

Meeting-ID: 967 8620 5841
Kenncode: BT!u5=

 

Session B: (14:00-15:30)

Zubayr Khalid, Ujjval Desai, Oliver Valta

https://cispa-de.zoom-x.de/j/64797489563?pwd=MFliNGNpSWRoTEtmNC9HUkNVN2ZNUT09

 

Session A:

14:00 - 14:30

Speaker: Julian Augustin
Type of talk: Bachelor Intro
Advisor: Andreas Zeller
Title: Hierarchical Delta Debugging and DDSet on context-sensitive Inputs
Research Area: RA4

Abstract: 
Fuzzing is a well-known technique to find inputs that trigger bugs in programs. 
A good way to fix the bug is to have a look at the usually very large failure-inducing input and see which part of it actually triggers the bug.
Delta debugging is an algorithm used to minimize the input as much as possible while still preserving the error. 
Using delta debugging on context-sensitive data is often not successful because wrong length fields or checksums often throw errors before the actual problem gets parsed.
I am going to use FormatFuzzer a framework that can fuzz context-sensitive data and use its mutation functions to implement a more refined version of delta debugging namely hierarchical delta debugging for context-sensitive inputs.
New work has gone even further. Instead of just minimizing the error-inducing input, DDSet is able to give a grammar for all inputs that create this error.
I will also implement the key functions of this approach for context-sensitive data using FormatFuzzer.

 

14:30 - 15:00

Speaker: Assiri Nassirou Karim

Type of talk: Bachelor Final

Advisors: Dr. Cristian-Alexander Staicu & Dr. Dolière Francis Somé

Title: A study of the security and privacy implications of the use of third-party web push notifications services

Research Area: RA5

Abstract: Progressive web apps (PWAs) are modern websites or web applications with new integrated features aimed at improving user experience. One of these features is Service Worker (SW), a Javascript program that runs in the background and offers several functionalities including acting as a proxy for network requests, enabling users to access specific web pages from the website even when they are offline or delivering web push notifications (WPNs). To take advantage of these features, websites may delegate the task of WPNs to third-party services (TPSs) such as OneSignal or Google Firebase Cloud Messaging for reasons such as technical expertise, scalability, or costeffectiveness. However, researchers have recently discovered that service workers can be exploited in several ways, including for phishing or social engineering attacks using WPNs. Moreover, as online advertising has expanded, WPNs have emerged as a viable method for delivering online ads, which attackers can also exploit to deliver malicious ads or redirect users to malicious websites. In our pre-experiment phase, we manually visited several websites, particularly online shopping platforms such as im-too.ru, and granted permission to receive notifications. Through this process, we observed a phenomenon: after a short duration, we began receiving notifications containing adult content. This outcome serves as a motivation to delve deeper into our study. It shows the urgency of investigating the potential risks and vulnerabilities associated with the use of WPNs. In this work, the main focus will be on WPNs, as it is essential to understand how they work and the types of notifications that are sent when using TPSs. We will also explore how and when TPSs subscribe users into notifications. The research is motivated by WPNs’ potential privacy and security implications, as they can be abused to track users or expose them to malicious content. To achieve this goal, the research design involves using ProwseBox, a tool for collecting data on TPSs used on websites. This will be followed by an analysis of the notifications sent by these providers, specially an analysis of the redirected URLs when clicking on these notifications.

 

15:00 - 15:30

Speaker: Pit Jost
Type of talk: Master Intro
Advisor: Prof. Dr. Andreas Zeller, Tural Mammadov
Title: Protocol Fuzzing with Grammars and Constraints extracted from RFCs
Research Area: RA3
Abstract:

Efficient automated testing of network protocols using conventional methods is a process that usually requires significant amounts of manual labor. To achieve high coverage that finds design and implementation flaws deeply embedded in such protocols, it is not suf- ficient to rely solely on a black-box fuzzing approach. Random inputs generated using a purely random approach tend to cause the protocol implementations to reject the inputs early during validation. More advanced approaches such as semantic fuzzing, which are aware of the protocol’s specification and the expected input formats, are much more ef- fective and can reach higher levels of coverage.

Generating semantically correct input is not a trivial task. Knowledge about the targeted protocol is necessary in order to achieve this, and it needs to be available in a machine-interpretable format to be usable for automated testing. Input Specification Lan- guage (ISLa), a grammar-aware input specification language and string constraint solver, aims to solve this by allowing for the expression of protocol specifications using context- free grammars and semantic constraints, which can, in turn, be used to produce inputs for grammar-based fuzzing. While ISLa requires formal protocol specifications written in its proprietary specification language, most network protocols are specified in documents known as Requests for Comments (RFCs), which are written in English natural language.

In this thesis, a method to automatically mine context-free grammars and semantic constraints from natural language specifications which are collected from RFC documents is developed. A pre-trained large language model is fine-tuned using a dataset that con- tains natural language specification fragments from RFCs and their grammar definitions together with semantic constraints. The model will be evaluated on automatically ex- tracting grammar constraints and related semantic constraints for a range of different network protocols.
 

 

Session B:

14:00 - 14:30

Speaker: Zubayr Khalid

Types of Talk: Master Final

Advisor: Dr. Julian Loss

Title: Implementation and Testing of GRandLine: A Novel Randomness Beacon Protocol, Secure Against Adaptive Adversaries

Research Area: RA1

Abstract: A source of continuous and publicly verifiable randomness is essential for many applications such as cryptocurrencies and financial audits. Existing works on distributed randomness beacons suffer from at least one of the following drawbacks: (i) lack of reconfiguration-friendliness, (ii) security only against a static adversary, (iii) cubic or higher communication cost, or (iv) computationally expensive tools such as Proof-of-Work. We introduce GRandLine, an adaptively secure randomness beacon protocol that overcomes these challenges while providing optimal resilience in the synchronous network setting. Our beacon has dominance over the existing work and to back up our claim we implement our protocol with worldwide geographically distributed AWS EC2 instances and evaluate it against the state-of-the-art randomness beacons such as BRandPiper in the same setting. In order to achieve the efficiency of GRandLine, we follow an approach of modeling the network as a binary tree data structure where each leaf of the tree represents a party. At each phase of our protocol two sibling nodes merge and agree on a common transcript which encrypts a secret. Eventually the whole network agrees on a common transcript which encrypts a random secret. The networking works by creating and maintaining a persitent TCP connection and a special reactor is implemented to react based on received messages at different rounds in the protocol. Besides having geographically distributed virtual machines, we have also included a development environment where one can test the network locally. For the first time, our implementation includes the existence of active adversarial nodes who will try to sabotage the protocol in different stages of execution. 
 

 

14:30 - 15:00

Speaker: Ujjval Desai

Type of talk: Master Intro

Advisor: Prof. Dr.  Lucjan Hanzlik

Title: FIDO-AC with third party trusted mediator in Intel SGX

Research Area: RA1: Trustworthy Information Processing

Abstract:

In the current digital landscape, the importance of web authentication is underscored, and the Fast IDentity Online (FIDO2) protocol plays a crucial role. FIDO2 enables seamless user authentication across various online services on both mobile and desktop platforms. It adopts a passwordless authentication approach grounded in cryptography and biometric verification, utilizing common devices for secure access. Despite its advantages, FIDO2 lacks the ability to aggregate user attributes during authentication, a gap addressed by Fast IDentity Online with Anonymous Credentials (FIDO-AC).

The implementation process involves keeping the mediator locally, as complete reliance on trusted third-party execution is considered unreliable, and external mediators lack sufficient incentives. To overcome these challenges, we propose employing Intel SGX to establish a Trusted Execution Environment (TEE) for the mediator. However, even with this improvement, the single mediator remains a potential single point of failure. To mitigate this risk, we intend to introduce multiple mediators that will work collaboratively to provide the necessary attestation. Additionally, to motivate trusted third parties, we plan to utilize adaptor signatures for their remuneration.

 

15:00 - 15:30

Speaker: Oliver Valta
Type of talk: Bachelor final talk
Advisor: Lucjan Hanzlik
Title: Practical One-time Programs and Applications to eCash
Research Area: Algorithmic foundations and cryptography
Abstract:

Over the last years, paper cash is getting replaced more and more with some form of digital cash. However, existing digital money schemes fail to replicate the properties of paper cash. For example, many such systems require Internet connectivity to per- form transactions or transactions only become valid after a certain period of time. The only systems capable of performing offline transactions are hardware based ones which
require the rather strong assumptions regarding the security of complex tamper-proof hardware, that needs to be distributed to each user. Furthermore, the privacy guarantees provided by existing schemes vary from a public transaction history to untraceable private transactions.
This thesis proposes and proves the security of two versions of an electronic money scheme based on one-time programs. One is secure against an honest-but-curious adversary while the more complex version is secure even in the presence of a malicious adversary. Using n-time use keys we construct one-time memory devices and from those one-time programs. These are used to implement a chain of MAC tag generation and verification. This scheme enables nearly instantaneous, transitive offline transactions with minimal hardware requirements, namely one-time memory devices. Additionally, we show that transactions are untraceable.
We provide a practical implementation as an Android app using the Android Keystore’s n-time use keys. Therefore, many Android devices can run it without any additional hardware. We discuss the practicality of such a system as well as future extensions.
 

Privacy Policy | Legal Notice
If you encounter technical problems, please contact the administrators.