Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nikolaos Athanasios Anagnostopoulos is active.

Publication


Featured researches published by Nikolaos Athanasios Anagnostopoulos.


cryptographic hardware and embedded systems | 2016

Run-Time Accessible DRAM PUFs in Commodity Devices

Wenjie Xiong; André Schaller; Nikolaos Athanasios Anagnostopoulos; Muhammad Umair Saleem; Sebastian Gabmeyer; Stefan Katzenbeisser; Jakub Szefer

A Physically Unclonable Function (PUF) is a unique and stable physical characteristic of a piece of hardware, which emerges due to variations in the fabrication processes. Prior works have demonstrated that PUFs are a promising cryptographic primitive to enable secure key storage, hardware-based device authentication and identification. So far, most PUF constructions require addition of new hardware or FPGA implementations for their operation. Recently, intrinsic PUFs, which can be found in commodity devices, have been investigated. Unfortunately, most of them suffer from the drawback that they can only be accessed at boot time. This paper is the first to enable the run-time access of decay-based intrinsic DRAM PUFs in commercial off-the-shelf systems, which requires no additional hardware or FPGAs. A key advantage of our PUF construction is that it can be queried during run-time of a Linux system. Furthermore, by exploiting different decay times of individual DRAM cells, the challenge-response space is increased. Finally, we introduce lightweight protocols for device authentication and secure channel establishment, that leverage the DRAM PUFs at run-time.


hardware oriented security and trust | 2017

Intrinsic Rowhammer PUFs: Leveraging the Rowhammer effect for improved security

André Schaller; Wenjie Xiong; Nikolaos Athanasios Anagnostopoulos; Muhammad Umair Saleem; Sebastian Gabmeyer; Stefan Katzenbeisser; Jakub Szefer

Physically Unclonable Functions (PUFs) have become an important and promising hardware primitive for device fingerprinting, device identification, or key storage. Intrinsic PUFs leverage components already found in existing devices, unlike extrinsic silicon PUFs, which are based on customized circuits that involve modification of hardware. In this work, we present a new type of a memory-based intrinsic PUF, which leverages the Rowhammer effect in DRAM modules — the Rowhammer PUF. Our PUF makes use of bit flips, which occur in DRAM cells due to rapid and repeated access of DRAM rows. Prior research has mainly focused on Rowhammer attacks, where the Rowhammer effect is used to illegitimately alter data stored in memory, e.g., to change page table entries or enable privilege escalation attacks. Meanwhile, this is the first work to use the Rowhammer effect in a positive context — to design a novel PUF. We extensively evaluate the Rowhammer PUF using commercial, off-the-shelf devices, not relying on custom hardware or an FPGA-based setup. The evaluation shows that the Rowhammer PUF holds required properties needed for the envisioned security applications, and could be deployed today.


Cryptography | 2018

An Overview of DRAM-Based Security Primitives

Nikolaos Athanasios Anagnostopoulos; Stefan Katzenbeisser; John A. Chandy; Fatemeh Tehranipoor

Recent developments have increased the demand for adequate security solutions, based on primitives that cannot be easily manipulated or altered, such as hardware-based primitives. Security primitives based on Dynamic Random Access Memory (DRAM) can provide cost-efficient and practical security solutions, especially for resource-constrained devices, such as hardware used in the Internet of Things (IoT), as DRAMs are an intrinsic part of most contemporary computer systems. In this work, we present a comprehensive overview of the literature regarding DRAM-based security primitives and an extended classification of it, based on a number of different criteria. In particular, first, we demonstrate the way in which DRAMs work and present the characteristics being exploited for the implementation of security primitives. Then, we introduce the primitives that can be implemented using DRAM, namely Physical Unclonable Functions (PUFs) and True Random Number Generators (TRNGs), and present the applications of each of the two types of DRAM-based security primitives. We additionally proceed to assess the security such primitives can provide, by discussing potential attacks and defences, as well as the proposed security metrics. Subsequently, we also compare these primitives to other hardware-based security primitives, noting their advantages and shortcomings, and proceed to demonstrate their potential for commercial adoption. Finally, we analyse our classification methodology, by reviewing the criteria employed in our classification and examining their significance.


wireless network security | 2018

Tracking Private Browsing Sessions using CPU-based Covert Channels

Nikolay Matyunin; Nikolaos Athanasios Anagnostopoulos; Spyros Boukoros; Markus Heinrich; André Schaller; Maksim Kolinichenko; Stefan Katzenbeisser

In this paper we examine the use of covert channels based on CPU load in order to achieve persistent user identification through browser sessions. In particular, we demonstrate that an HTML5 video, a GIF image, or CSS animations on a webpage can be used to force the CPU to produce a sequence of distinct load levels, even without JavaScript or any client-side code. These load levels can be then captured either by another browsing session, running on the same or a different browser in parallel to the browsing session we want to identify, or by a malicious app installed on the device. To get a good estimation of the CPU load caused by the target session, the receiver can observe system statistics about CPU activity (app), or constantly measure time it takes to execute a known code segment (app and browser). Furthermore, for mobile devices we propose a sensor-based approach to estimate the CPU load, based on exploiting disturbances of the magnetometer sensor data caused by the high CPU activity. Captured loads can be decoded and translated into an identifying bit string, which is transmitted back to the attacker. Due to the way loads are produced, these methods are applicable even in highly restrictive browsers, such as the Tor Browser, and run unnoticeably to the end user. Therefore, unlike existing ways of web tracking, our methods circumvent most of the existing countermeasures, as they store the identifying information outside the browsing session being targeted. Finally, we also thoroughly evaluate and assess each presented method of generating and receiving the signal, and provide an overview of potential countermeasures.


Proceedings of the 2nd ACM Workshop on Millimeter Wave Networks and Sensing Systems - mmNets '18 | 2018

Authenticating the Sector Sweep to Protect Against Beam-Stealing Attacks in IEEE 802.11ad Networks

Daniel Steinmetzer; Saad Ahmad; Nikolaos Athanasios Anagnostopoulos; Matthias Hollick; Stefan Katzenbeisser

Millimeter-wave communication systems use steerable antennas with directional beams to overcome high attenuation. Transceivers mutually train their beams to provide strong gains in the desired direction. Unfortunately, state-of-the-art beam-training protocols, such as the IEEE 802.11ad sector sweep, do not protect against malicious behavior. As revealed recently, attackers can inject forged feedback into the sector sweep to cause devices to steer their beams to other than the indented directions. To protect against this kind of beam-stealing, we propose a sector sweep with authentication (SSA) that extends the prevalent sector sweep with an authentication scheme. Doing so, we ensure that devices only accept the feedback from their intended peers. A combination of simulations in ns-3 and measurements on off-the-shelf devices reveals that the performance overhead of SSA is only 7.3% in comparison to the original sector sweep.


Cryptography | 2018

Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security †

Nikolaos Athanasios Anagnostopoulos; Tolga Arul; Yufan Fan; Christian Hatzfeld; André Schaller; Wenjie Xiong; Manishkumar Jain; Muhammad Umair Saleem; Jan Lotichius; Sebastian Gabmeyer; Jakub Szefer; Stefan Katzenbeisser

Physical Unclonable Functions (PUFs) based on the retention times of the cells of a Dynamic Random Access Memory (DRAM) can be utilised for the implementation of cost-efficient and lightweight cryptographic protocols. However, as recent work has demonstrated, the times needed in order to generate their responses may prohibit their widespread usage. To address this issue, the Row Hammer PUF has been proposed by Schaller et al., which leverages the row hammer effect in DRAM modules to reduce the retention times of their cells and, therefore, significantly speed up the generation times for the responses of PUFs based on these retention times. In this work, we extend the work of Schaller et al. by presenting a run-time accessible implementation of this PUF and by further reducing the time required for the generation of its responses. Additionally, we also provide a more thorough investigation of the effects of temperature variations on the Row Hammer PUF and briefly discuss potential statistical relationships between the cells used to implement it. As our results prove, the Row Hammer PUF could potentially provide an adequate level of security for Commercial Off-The-Shelf (COTS) devices, if its dependency on temperature is mitigated, and, may therefore, be commercially adopted in the near future.


IACR Cryptology ePrint Archive | 2016

Practical DRAM PUFs in Commodity Devices.

Wenjie Xiong; André Schaller; Nikolaos Athanasios Anagnostopoulos; Muhammad Umair Saleem; Sebastian Gabmeyer; Stefan Katzenbeisser; Jakub Szefer


digital systems design | 2018

Low-temperature data remanence attacks against intrinsic SRAM PUFs

Nikolaos Athanasios Anagnostopoulos; Stefan Katzenbeisser; Markus Rosenstihl; André Schaller; Sebastian Gabmeyer; Tolga Arul


Archive | 2018

Addressing the Effects of Temperature Variations on Intrinsic Memory-Based Physical Unclonable Functions

Nikolaos Athanasios Anagnostopoulos; Tolga Arul; Yufan Fan; Christian Hatzfeld; Fatemeh Tehranipoor; Stefan Katzenbeisser


Archive | 2018

Advanced Reconfigurable Physical Unclonable Functions(AR-PUFs) and their security applications

Manish Kumar; Nikolaos Athanasios Anagnostopoulos; Yufan Fan; Stefan Katzenbeisser

Collaboration


Dive into the Nikolaos Athanasios Anagnostopoulos's collaboration.

Top Co-Authors

Avatar

Stefan Katzenbeisser

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

André Schaller

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Sebastian Gabmeyer

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Muhammad Umair Saleem

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Christian Hatzfeld

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

John A. Chandy

University of Connecticut

View shared research outputs
Top Co-Authors

Avatar

Daniel Steinmetzer

Technische Universität Darmstadt

View shared research outputs
Researchain Logo
Decentralizing Knowledge