Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Christian Stüble is active.

Publication


Featured researches published by Christian Stüble.


international conference on information security | 2008

Property-Based TPM Virtualization

Ahmad-Reza Sadeghi; Christian Stüble; Marcel Winandy

Today, virtualization technologies and hypervisors celebrate their rediscovery. Especially migration of virtual machines (VMs) between hardware platforms provides a useful and cost-effective means to manage complex IT infrastructures. A challenge in this context is the virtualization of hardware security modules like the Trusted Platform Module (TPM) since the intended purpose of TPMs is to securely link software and the underlying hardware. Existing solutions for TPM virtualization, however, have various shortcomings that hinder the deployment to a wide range of useful scenarios. In this paper, we address these shortcomings by presenting a flexible and privacy-preserving design of a virtual TPM that in contrast to existing solutions supports different approaches for measuring the platforms state and for key generation, and uses property-based attestation mechanisms to support software updates and VM migration. Our solution improves the maintainability and applicability of hypervisors supporting hardware security modules like TPM.


scalable trusted computing | 2006

TCG inside?: a note on TPM specification compliance

Ahmad-Reza Sadeghi; Marcel Selhorst; Christian Stüble; Christian Wachsmann; Marcel Winandy

The Trusted Computing Group (TCG) has addressed a new generation of computing platforms employing both supplemental hardware and software with the primary goal to improve the security and the trustworthiness of future IT systems. The core component of the TCG proposal is the Trusted Platform Module (TPM) providing certain cryptographic functions. Many vendors currently equip their platforms with a TPM claiming to be TCG compliant. However, there is no feasible way for application developers and users of TPM-enabled systems to verify this compliance. In practice, manufacturers may exploit the flexibility that the specification itself provides, or they may deviate from it by inappropriate design that might lead to security vulnerabilities. Hence, it is crucial to have an independent means for testing the compliance as well as analyzing the security of different TPMs. In this paper, we aim at making the first steps towards fulfilling this requirement: We have developed a test strategy as well as a prototype test suite for TPM compliance testing. Although our test does not cover the complete TCG specification, our test results show that many TPM implementations do not meet the TCG specification and have bugs. Moreover, we discuss that non-compliance may have crucial impact on security, and point out the corresponding security problems in case of a widespread TPM.


scalable trusted computing | 2007

Realizing property-based attestation and sealing with commonly available hard- and software

Ulrich Kühn; Marcel Selhorst; Christian Stüble

The authenticated boot process introduced by the Trusted Computing Group (TCG) uses binary measurements, i.e., hashes of executables, to give an indication of which software configuration runs on a given computing platform. As the binary measurements change with any software update, sealed data becomes unavailable, too. To solve this and other problems regarding binary measurements, the concept ofproperty-based attestation has been introduced. In this paper we show how to realize both property-based attestation and property-based sealing using existing TCG-enabled hard- and software. The main idea is that an enhanced boot loader translates between binary measurements and properties, allowing to attest properties of unmodified operating systems loaded. Moreover, applications running on top of this operating system can use existing mechanisms, e.g., an existing Trusted Software Stack (TSS) implementation, to seal data to properties instead of binary hash values One cornerstone of our proposal is the ability to also revoke the translation of certain binary measurements into properties in case of identified security problems. Our proposal is ideally suited for enterprise environments having a centralized IT-management infrastructure and scales well with the number of participating clients.


autonomic and trusted computing | 2007

Enhancing grid security using trusted virtualization

Hans Löhr; HariGovind V. Ramasamy; Ahmad-Reza Sadeghi; Stefan Schulz; Matthias Schunter; Christian Stüble

Grid applications increasingly have sophisticated functional and security requirements. Current techniques mostly protect the grid resource provider from attacks by the grid user, while leaving the user comparatively dependent on the well-behavior of the provider. We present the key components for a trustworthy grid architecture and address this trust asymmetry by using a combination of trusted computing and virtualization technologies. We propose a scalable offline attestation protocol, which allows the selection of trustworthy partners in the grid with low overhead. By providing multilateral security, i.e., security for both the grid user and the grid provider, our protocol increases the confidence that can be placed on the correctness of a grid computation and on the protection of user-provided assets.


Journal of Computer Security | 2010

Towards automated security policy enforcement in multi-tenant virtual data centers

Serdar Cabuk; Chris I. Dalton; Konrad Eriksson; Dirk Kuhlmann; HariGovind V. Ramasamy; Gianluca Ramunno; Ahmad-Reza Sadeghi; Matthias Schunter; Christian Stüble

Serdar Cabuk a, Chris I. Dalton a, Konrad Eriksson b, Dirk Kuhlmann a, HariGovind V. Ramasamy c, Gianluca Ramunno d, Ahmad-Reza Sadeghi e, Matthias Schunter b and Christian Stuble f a Hewlett–Packard Labs, Bristol, UK E-mails: [email protected], {cid,dirk.kuhlmann}@hp.com b IBM Zurich Research Laboratory, Ruschlikon, Switzerland E-mails: {kon,mts}@zurich.ibm.com c IBM T. J. Watson Research Center, Hawthorne, NY, USA E-mail: [email protected] d Politecnico di Torino, Turin, Italy E-mail: [email protected] e Ruhr-University Bochum, Germany E-mail: [email protected] f Sirrix AG Security Technologies, Bochum, Germany E-mail: [email protected]


availability, reliability and security | 2007

Compartmented Security for Browsers - Or How to Thwart a Phisher with Trusted Computing

Sebastian Gajek; Ahmad-Reza Sadeghi; Christian Stüble; Marcel Winandy

Identity theft through phishing attacks has become a major concern for Internet users. Typically, phishing attacks aim at luring the user to a faked Web site to disclose personal information. Existing solutions proposed against this kind of attack can, however, hardly counter the new generation of sophisticated malware phishing attacks, e.g., pharming Trojans, designed to target certain services. This paper aims at making the first steps towards the design and implementation of a security architecture that prevents both classical and malware phishing attacks. Our approach is based on the ideas of compartmentalization for isolating applications of different trust level, and a trusted wallet for storing credentials and authenticating sensitive services. Once the wallet has been setup in an initial step, our solution requires no special care from users for identifying the right Web sites while the disclosure of credentials is strictly controlled. Moreover, a prototype of the basic platform exists and we briefly describe its implementation


international conference on information security | 2007

Enabling fairer digital rights management with trusted computing

Ahmad-Reza Sadeghi; Marko Wolf; Christian Stüble; N. Asokan; Jan-Erik Ekberg

Today, digital content is routinely distributed over the Internet, and consumed in devices based on open platforms. However, on open platforms users can run exploits, reconfigure the underlying operating system or simply mount replay attacks since the state of any (persistent) storage can easily be reset to some prior state. Faced with this difficulty, existing approaches to Digital Rights Management (DRM) are mainly based on preventing the copying of protected content thus protecting the needs of content providers. These inflexible mechanisms are not tenable in the long term since their restrictiveness prevents reasonable usage scenarios, and even honest users may be tempted to circumvent DRM systems. In this paper we present a security architecture and the corresponding reference implementation that enables the secure usage and transfer of stateful licenses (and content) on a virtualized open platform. Our architecture allows for openness while protecting security objectives of both users (flexibility, fairer usage, and privacy) and content providers (license enforcement). In particular, it prevents replay attacks that is fundamental for secure management and distribution of stateful licenses. Our main objective is to show the feasibility of secure and fairer distribution and sharing of content and rights among different devices. Our implementation combines virtualization technology, a small security kernel, trusted computing functionality, and a legacy operating system (currently Linux).


new security paradigms workshop | 2003

Secure object identification: or: solving the Chess Grandmaster Problem

Ammar Alkassar; Christian Stüble; Ahmad-Reza Sadeghi

Many applications of cryptographic identification protocols are vulnerable against physical adversaries who perform real time attacks. For instance, when identifying a physical object like an automated teller machine, common identification schemes can be bypassed by faithfully relaying all messages between the communicating participants. This attack is known as mafia fraud.The Probabilistic Channel Hopping (PCH) system we introduce in this paper, solves this problem by hiding the conversation channel between the participants. The security of our approach is based on the assumption that an adversary cannot efficiently relay all possible communication channels of the PCH system in parallel.


workshop on information security applications | 2003

Taming “Trusted Platforms” by Operating System Design

Ahmad-Reza Sadeghi; Christian Stüble

Experiences of the past have shown that common computing platforms lack security due to architectural problems and complexity. In this context, Microsoft Palladium (Pd) and TCPA are announced to be the next-generation computing platforms, and claimed to improve users’ security. However, people are concerned about those capabilities of TCPA/Pd that may allow content providers to gain too much power and control over the use of digital content and users’ private information.


scalable trusted computing | 2008

Flexible and secure enterprise rights management based on trusted virtual domains

Yacine Gasmi; Ahmad-Reza Sadeghi; Patrick Stewin; Martin Unger; Marcel Winandy; Rani Husseiki; Christian Stüble

The requirements for secure document workflows in enterprises become increasingly sophisticated, with employees performing different tasks under different roles using the same proprietary platform. Particularly, fine-grained access control to document information is necessary in certain scenarios where the integrity and confidentiality of parts of documents is of high priority. In this paper, we present a secure and flexible Enterprise Rights Management (ERM) system based on a refined version of the Trusted Virtual Domains (TVDs) security model that allows to establish isolated execution environments spanning over virtual entities across separate physical resources. Our security concept achieves a two-layered policy enforcement on documents: a TVD Policy ensuring isolation of the workflow from other tasks on the user platforms, and a role-based document-policy ensuring both confidentiality and integrity of document parts. Moreover, in contrast to existing solutions, our architecture offers advanced features for secure document workflows such as offline access to documents and transparent encryption of documents exchanged via USB, external storage or VPN communication between peer platforms. We also shed the light on key management, document structure and document policy enforcement mechanisms to support the ERM infrastructure. Finally, we prove our concept based on an implementation.

Collaboration


Dive into the Christian Stüble's collaboration.

Top Co-Authors

Avatar

Ahmad-Reza Sadeghi

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ahmad-Reza Sadeghi

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Hans Löhr

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar

Marko Wolf

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ulrich Kühn

Technical University of Berlin

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge