Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Sebastian Gabmeyer is active.

Publication


Featured researches published by Sebastian Gabmeyer.


cryptographic hardware and embedded systems | 2016

Run-Time Accessible DRAM PUFs in Commodity Devices

Wenjie Xiong; André Schaller; Nikolaos Athanasios Anagnostopoulos; Muhammad Umair Saleem; Sebastian Gabmeyer; Stefan Katzenbeisser; Jakub Szefer

A Physically Unclonable Function (PUF) is a unique and stable physical characteristic of a piece of hardware, which emerges due to variations in the fabrication processes. Prior works have demonstrated that PUFs are a promising cryptographic primitive to enable secure key storage, hardware-based device authentication and identification. So far, most PUF constructions require addition of new hardware or FPGA implementations for their operation. Recently, intrinsic PUFs, which can be found in commodity devices, have been investigated. Unfortunately, most of them suffer from the drawback that they can only be accessed at boot time. This paper is the first to enable the run-time access of decay-based intrinsic DRAM PUFs in commercial off-the-shelf systems, which requires no additional hardware or FPGAs. A key advantage of our PUF construction is that it can be queried during run-time of a Linux system. Furthermore, by exploiting different decay times of individual DRAM cells, the challenge-response space is increased. Finally, we introduce lightweight protocols for device authentication and secure channel establishment, that leverage the DRAM PUFs at run-time.


hardware oriented security and trust | 2017

Intrinsic Rowhammer PUFs: Leveraging the Rowhammer effect for improved security

André Schaller; Wenjie Xiong; Nikolaos Athanasios Anagnostopoulos; Muhammad Umair Saleem; Sebastian Gabmeyer; Stefan Katzenbeisser; Jakub Szefer

Physically Unclonable Functions (PUFs) have become an important and promising hardware primitive for device fingerprinting, device identification, or key storage. Intrinsic PUFs leverage components already found in existing devices, unlike extrinsic silicon PUFs, which are based on customized circuits that involve modification of hardware. In this work, we present a new type of a memory-based intrinsic PUF, which leverages the Rowhammer effect in DRAM modules — the Rowhammer PUF. Our PUF makes use of bit flips, which occur in DRAM cells due to rapid and repeated access of DRAM rows. Prior research has mainly focused on Rowhammer attacks, where the Rowhammer effect is used to illegitimately alter data stored in memory, e.g., to change page table entries or enable privilege escalation attacks. Meanwhile, this is the first work to use the Rowhammer effect in a positive context — to design a novel PUF. We extensively evaluate the Rowhammer PUF using commercial, off-the-shelf devices, not relying on custom hardware or an FPGA-based setup. The evaluation shows that the Rowhammer PUF holds required properties needed for the envisioned security applications, and could be deployed today.


Software and Systems Modeling | 2017

A feature-based classification of formal verification techniques for software models

Sebastian Gabmeyer; Petra Kaufmann; Martina Seidl; Martin Gogolla; Gerti Kappel

Software models are the core development artifact in model-based engineering (MBE). The MBE paradigm promotes the use of software models to describe structure and behavior of the system under development and proposes the automatic generation of executable code from the models. Thus, defects in the models most likely propagate to executable code. To detect defects already at the modeling level, many approaches propose to use formal verification techniques to ensure the correctness of these models. These approaches are the subject of this survey. We review the state of the art of formal verification techniques for software models and provide a feature-based classification that allows us to categorize and compare the different approaches.


wireless network security | 2017

SCAPI: a scalable attestation protocol to detect software and physical attacks

Florian Kohnhäuser; Niklas Büscher; Sebastian Gabmeyer; Stefan Katzenbeisser

Interconnected embedded devices are increasingly used in various scenarios, including industrial control, building automation, or emergency communication. As these systems commonly process sensitive information or perform safety critical tasks, they become appealing targets for cyber attacks. A promising technique to remotely verify the safe and secure operation of networked embedded devices is remote attestation. However, existing attestation protocols only protect against software attacks, or show limited scalability and robustness. In this paper, we present the first scalable attestation protocol that detects physical attacks. Based on the assumption that physical attacks require an adversary to capture and disable devices for a noticeable amount of time, our protocol identifies devices with compromised hardware and software. Compared to existing solutions, our protocol reduces communication complexity and runtimes by orders of magnitude, precisely identifies compromised devices, and is robust against failures or network disruptions. We show the security of our protocol and evaluate its scalability and robustness. Our results demonstrate that our protocol is highly efficient in well-connected networks and operates robust in disruptive and very dynamic network topologies.


Cryptography | 2018

Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security †

Nikolaos Athanasios Anagnostopoulos; Tolga Arul; Yufan Fan; Christian Hatzfeld; André Schaller; Wenjie Xiong; Manishkumar Jain; Muhammad Umair Saleem; Jan Lotichius; Sebastian Gabmeyer; Jakub Szefer; Stefan Katzenbeisser

Physical Unclonable Functions (PUFs) based on the retention times of the cells of a Dynamic Random Access Memory (DRAM) can be utilised for the implementation of cost-efficient and lightweight cryptographic protocols. However, as recent work has demonstrated, the times needed in order to generate their responses may prohibit their widespread usage. To address this issue, the Row Hammer PUF has been proposed by Schaller et al., which leverages the row hammer effect in DRAM modules to reduce the retention times of their cells and, therefore, significantly speed up the generation times for the responses of PUFs based on these retention times. In this work, we extend the work of Schaller et al. by presenting a run-time accessible implementation of this PUF and by further reducing the time required for the generation of its responses. Additionally, we also provide a more thorough investigation of the effects of temperature variations on the Row Hammer PUF and briefly discuss potential statistical relationships between the cells used to implement it. As our results prove, the Row Hammer PUF could potentially provide an adequate level of security for Commercial Off-The-Shelf (COTS) devices, if its dependency on temperature is mitigated, and, may therefore, be commercially adopted in the near future.


tests and proofs | 2016

Lightweight Symbolic Verification of Graph Transformation Systems with Off-the-Shelf Hardware Model Checkers

Sebastian Gabmeyer; Martina Seidl

We present a novel symbolic bounded model checking approach to test reachability properties of model-driven software implementations. Given a concrete initial state of a software system, a type graph, and a set of graph transformations, which describe the system’s structure and its behavior, the system is tested against a reachability property that is expressed in terms of a graph constraint. Without any user intervention, our approach exploits state-of-the-art model checking technologies successfully used in hardware industry. The efficiency of our approach is demonstrated in two case studies.


IACR Cryptology ePrint Archive | 2016

Practical DRAM PUFs in Commodity Devices.

Wenjie Xiong; André Schaller; Nikolaos Athanasios Anagnostopoulos; Muhammad Umair Saleem; Sebastian Gabmeyer; Stefan Katzenbeisser; Jakub Szefer


digital systems design | 2018

Low-temperature data remanence attacks against intrinsic SRAM PUFs

Nikolaos Athanasios Anagnostopoulos; Stefan Katzenbeisser; Markus Rosenstihl; André Schaller; Sebastian Gabmeyer; Tolga Arul


IEEE Transactions on Dependable and Secure Computing | 2018

Decay-Based DRAM PUFs in Commodity Devices

André Schaller; Wenjie Xiong; Nikolaos Athanasios Anagnostopoulos; Muhammad Umair Saleem; Sebastian Gabmeyer; Boris Skoric; Stefan Katzenbeisser; Jakub Szefer


arXiv: Cryptography and Security | 2017

Scalable Attestation Resilient to Physical Attacks for Embedded Devices in Mesh Networks

Florian Kohnhäuser; Niklas Büscher; Sebastian Gabmeyer; Stefan Katzenbeisser

Collaboration


Dive into the Sebastian Gabmeyer's collaboration.

Top Co-Authors

Avatar

Stefan Katzenbeisser

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

André Schaller

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Muhammad Umair Saleem

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Florian Kohnhäuser

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Niklas Büscher

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Martina Seidl

Johannes Kepler University of Linz

View shared research outputs
Top Co-Authors

Avatar

Christian Hatzfeld

Technische Universität Darmstadt

View shared research outputs
Researchain Logo
Decentralizing Knowledge