Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Stefan Nürnberger is active.

Publication


Featured researches published by Stefan Nürnberger.


computer and communications security | 2014

You Can Run but You Can't Read: Preventing Disclosure Exploits in Executable Code

Michael Backes; Thorsten Holz; Benjamin Kollenda; Philipp Koppe; Stefan Nürnberger; Jannik Pewny

Code reuse attacks allow an adversary to impose malicious behavior on an otherwise benign program. To mitigate such attacks, a common approach is to disguise the address or content of code snippets by means of randomization or rewriting, leaving the adversary with no choice but guessing. However, disclosure attacks allow an adversary to scan a process - even remotely - and enable her to read executable memory on-the-fly, thereby allowing the just-in time assembly of exploits on the target site. In this paper, we propose an approach that fundamentally thwarts the root cause of memory disclosure exploits by preventing the inadvertent reading of code while the code itself can still be executed. We introduce a new primitive we call Execute-no-Read (XnR) which ensures that code can still be executed by the processor, but at the same time code cannot be read as data. This ultimately forfeits the self-disassembly which is necessary for just-in-time code reuse attacks (JIT-ROP) to work. To the best of our knowledge, XnR is the first approach to prevent memory disclosure attacks of executable code and JIT-ROP attacks in general. Despite the lack of hardware support for XnR in contemporary Intel x86 and ARM processors, our software emulations for Linux and Windows have a run-time overhead of only 2.2% and 3.4%, respectively.


international conference on communications | 2011

Twin clouds: secure cloud computing with low latency

Sven Bugiel; Stefan Nürnberger; Ahmad-Reza Sadeghi; Thomas Schneider

Cloud computing promises a cost effective enabling technology to outsource storage and massively parallel computations. However, existing approaches for provably secure outsourcing of data and arbitrary computations are either based on tamper-proof hardware or fully homomorphic encryption. The former approaches are not scaleable, while the latter ones are currently not efficient enough to be used in practice. We propose an architecture and protocols that accumulate slow secure computations over time and provide the possibility to query them in parallel on demand by leveraging the benefits of cloud computing. In our approach, the user communicates with a resource-constrained Trusted Cloud (either a private cloud or built from multiple secure hardware modules) which encrypts algorithms and data to be stored and later on queried in the powerful but untrusted Commodity Cloud. We split our protocols such that the Trusted Cloud performs security-critical precomputations in the setup phase, while the Commodity Cloud computes the time-critical query in parallel under encryption in the query phase.


computer and communications security | 2013

Gadge me if you can: secure and efficient ad-hoc instruction-level randomization for x86 and ARM

Lucas Davi; Alexandra Dmitrienko; Stefan Nürnberger; Ahmad-Reza Sadeghi

Code reuse attacks such as return-oriented programming are one of the most powerful threats to contemporary software. ASLR was introduced to impede these attacks by dispersing shared libraries and the executable in memory. However, in practice its entropy is rather low and, more importantly, the leakage of a single address reveals the position of a whole library in memory. The recent mitigation literature followed the route of randomization, applied it at different stages such as source code or the executable binary. However, the code segments still stay in one block. In contrast to previous work, our randomization solution, called Xifer, (1) disperses all code (executable and libraries) across the whole address space, (2) re-randomizes the address space for each run, (3) is compatible to code signing, and (4) does neither require offline static analysis nor source-code. Our prototype implementation supports the Linux ELF file format and covers both mainstream processor architectures x86 and ARM. Our evaluation demonstrates that Xifer performs efficiently at load- and during run-time (1.2% overhead).


computer and communications security | 2016

RamCrypt: Kernel-based Address Space Encryption for User-mode Processes

Johannes Götzfried; Tilo Müller; Gabor Drescher; Stefan Nürnberger; Michael Backes

We present RamCrypt, a solution that allows unmodified Linux processes to transparently work on encrypted data. RamCrypt can be deployed and enabled on a per-process basis without recompiling user-mode applications. In every enabled process, data is only stored in cleartext for the moment it is processed, and otherwise stays encrypted in RAM. In particular, the required encryption keys do not reside in RAM, but are stored in CPU registers only. Hence, RamCrypt effectively thwarts memory disclosure attacks, which grant unauthorized access to process memory, as well as physical attacks such as cold boot and DMA attacks. In its default configuration, RamCrypt exposes only up to 4 memory pages in cleartext at the same time. For the nginx web server serving encrypted HTTPS pages under heavy load, the necessary TLS secret key is hidden for 97% of its time.


cryptographic hardware and embedded systems | 2016

– vatiCAN – Vetted, Authenticated CAN Bus

Stefan Nürnberger; Christian Rossow

In recent years, several attacks have impressively demonstrated that the software running on embedded controllers in cars can be successfully exploited – often even remotely. The fact that components that were hitherto purely mechanical, such as connections to the brakes, throttle, and steering wheel, have been computerized makes digital exploits life-threatening. Because of the interconnectedness of sensors, controllers and actuators, any compromised controller can impersonate any other controller by mimicking its control messages, thus effectively depriving the driver of his control.


applied cryptography and network security | 2014

WebTrust – A Comprehensive Authenticity and Integrity Framework for HTTP

Michael Backes; Rainer W. Gerling; Sebastian Gerling; Stefan Nürnberger; Dominique Schröder; Mark Simkin

HTTPS is the standard for confidential and integrity-protected communication on the Web. However, it authenticates the server, not its content. We present WebTrust, the first comprehensive authenticity and integrity framework that allows on-the-fly verification of static, dynamic, and real-time streamed Web content from untrusted servers. Our framework seamlessly integrates into HTTP and allows to validate streamed content progressively at arrival. Our performance results demonstrate both the practicality and efficiency of our approach.


international workshop on information forensics and security | 2009

Security of robust audio hashes

Stefan Thiemert; Stefan Nürnberger; Martin Steinebach; Sascha Zmudzinski

Robust hash algorithms can be used as tools for identifying or discriminating content, e.g. for automated tracking systems and filters for file sharing networks. When they are used in security relevant applications, such as in content-fragile watermarks or for recognizing illegal content, the security of the hash value generation becomes an important issue. In this paper we discuss possible attacks on robust hash algorithms. As an example we describe a possible attack on the audio fingerprint of Haitsma et al., resulting in a different hash value while keeping the audio files perceptually similar.


computer and communications security | 2011

Poster: control-flow integrity for smartphones

Lucas Davi; Alexandra Dmitrienko; Manuel Egele; Thomas Fischer; Thorsten Holz; Ralf Hund; Stefan Nürnberger; Ahmad-Reza Sadeghi

Despite extensive research over the last two decades, runtime attacks on software are still prevalent. Recently, smartphones, of which millions are in use today, have become an attractive target for adversaries. However, existing solutions are either ad-hoc or limited in their effectiveness. In this poster, we present a general countermeasure against runtime attacks on smartphone platforms. Our approach makes use of control-flow integrity (CFI), and tackles unique challenges of the ARM architecture and smartphone platforms. Our framework and implementation is efficient, since it requires no access to source code, performs CFI enforcement on-the-fly during runtime, and is compatible to memory randomization and code signing/encryption. We chose Apple iPhone for our reference implementation, because it has become an attractive target for runtime attacks. Our performance evaluation on a real iOS device demonstrates that our implementation does not induce any notable overhead when applied to popular iOS applications.


Datenschutz Und Datensicherheit - Dud | 2018

Datenverarbeitung im (vernetzten) Fahrzeug

Stefan Nürnberger

ZusammenfassungFür Hersteller und Drittanbieter sind Daten aus dem Auto eine wahre Goldgrube. Bisher ist wenig darüber bekannt, was heute schon gespeichert wird, wer diese Daten auslesen kann und an wen diese Daten übermittelt werden. Eine technische Untersuchung eines ausgewählten Fahrzeugs am Kompetenzzentrum für IT-Sicherheit CISPA belegt den Umfang der Datenspeicherung und –übermittlung.


Datenschutz Und Datensicherheit - Dud | 2016

Autonome Systeme: Autonome Probleme

Stefan Nürnberger; Sven Bugiel

Autonome Systeme und das Internet of Things halten immer stärker Einzug in unser Leben. Selbst lernende und sich anpassende Systeme erhöhen zweifellos die Lebensqualität–die mit ihnen verbundenen offenen technischen, ethischen und sicherheitsrelevanten Herausforderungen werden jedoch in der öffentlichen Diskussion vernachlässigt.

Collaboration


Dive into the Stefan Nürnberger's collaboration.

Top Co-Authors

Avatar

Ahmad-Reza Sadeghi

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Lucas Davi

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Thomas Schneider

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ralf Hund

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge