Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Thomas Nyman is active.

Publication


Featured researches published by Thomas Nyman.


computer and communications security | 2016

C-FLAT: Control-Flow Attestation for Embedded Systems Software

Tigist Abera; N. Asokan; Lucas Davi; Jan-Erik Ekberg; Thomas Nyman; Andrew Paverd; Ahmad-Reza Sadeghi; Gene Tsudik

Remote attestation is a crucial security service particularly relevant to increasingly popular IoT (and other embedded) devices. It allows a trusted party (verifier) to learn the state of a remote, and potentially malware-infected, device (prover). Most existing approaches are static in nature and only check whether benign software is initially loaded on the prover. However, they are vulnerable to runtime attacks that hijack the applications control or data flow, e.g., via return-oriented programming or data-oriented exploits. As a concrete step towards more comprehensive runtime remote attestation, we present the design and implementation of Control-FLow ATtestation (C-FLAT) that enables remote attestation of an applications control-flow path, without requiring the source code. We describe a full prototype implementation of C-FLAT on Raspberry Pi using its ARM TrustZone hardware security extensions. We evaluate C-FLATs performance using a real-world embedded (cyber-physical) application, and demonstrate its efficacy against control-flow hijacking attacks.


nordic conference on secure it systems | 2014

Security of OS-Level Virtualization Technologies

Elena Reshetova; Janne Karhunen; Thomas Nyman; N. Asokan

The need for flexible, low-overhead virtualization is evident on The need for flexible, low-overhead virtualization is evident on many fronts ranging from high-density cloud servers to mobile devices. During the past decade OS-level virtualization has emerged as a new, efficient approach for virtualization, with implementations in multiple different Unix-based systems. Despite its popularity, there has been no systematic study of OS-level virtualization from the point of view of security. In this paper, we conduct a comparative study of several OSlevel virtualization systems, discuss their security and identify some gaps in current solutions.


trust, security and privacy in computing and communications | 2015

Open-TEE -- An Open Virtual Trusted Execution Environment

Brian McGillion; Tanel Dettenborn; Thomas Nyman; N. Asokan

Hardware-based Trusted Execution Environments (TEEs) are widely deployed in mobile devices. Yet their use has been limited primarily to applications developed by the device vendors. Recent standardization of TEE interfaces by GlobalPlatform (GP) promises to partially address this problem by enabling GP-compliant trusted applications to run on TEEs from different vendors. Nevertheless ordinary developers wishing to develop trusted applications face significant challenges. Access to hardware TEE interfaces are difficult to obtain without support from vendors. Tools and software needed to develop and debug trusted applications may be expensive or non-existent. In this paper, we describe Open-TEE, a virtual, hardware-independent TEE implemented in software. Open-TEE conforms to GP specifications. It allows developers to develop and debug trusted applications with the same tools they use for developing software in general. Once a trusted application is fully debugged, it can be compiled for any actual hardware TEE. Through performance measurements and a user study we demonstrate that Open-TEE is efficient and easy to use. We have made Open-TEE freely available as open source.


workshop on trustworthy embedded devices | 2014

Citizen Electronic Identities using TPM 2.0

Thomas Nyman; Jan-Erik Ekberg; N. Asokan

Electronic Identification (eID) is becoming commonplace in several European countries. eID is typically used to authenticate to government e-services, but is also used for other services, such as public transit, e-banking, and physical security access control. Typical eID tokens take the form of physical smart cards, but successes in merging eID into phone operator SIM cards show that eID tokens integrated into a personal device can offer better usability compared to standalone tokens. At the same time, trusted hardware that enables secure storage and isolated processing of sensitive data have become commonplace both on PC platforms as well as mobile devices. Some time ago, the Trusted Computing Group (TCG) released the version 2.0 of the Trusted Platform Module (TPM) specification. We propose an eID architecture based on the new, rich authorization model introduced in the TCGs TPM 2.0. The goal of the design is to improve the overall security and usability compared to traditional smart card-based solutions. We also provide, to the best our knowledge, the first accessible description of the TPM 2.0 authorization model.


international conference on information systems security | 2016

Characterizing SEAndroid Policies in the Wild

Elena Reshetova; Filippo Bonazzi; Thomas Nyman; Ravishankar Borgaonkar; N. Asokan

Starting from the 5.0 Lollipop release all Android processes must be run inside confined SEAndroid access control domains. As a result, Android device manufacturers were compelled to develop SEAndroid expertise in order to create policies for their device-specific components. In this paper we analyse SEAndroid policies from a number of 5.0 Lollipop devices on the market, and identify patterns of common problems we found. We also suggest some practical tools that can improve policy design and analysis. We implemented the first of such tools, SEAL.


design automation conference | 2017

LO-FAT: Low-Overhead Control Flow ATtestation in Hardware

Ghada Dessouky; Shaza Zeitouni; Thomas Nyman; Andrew Paverd; Lucas Davi; Patrick Koeberl; N. Asokan; Ahmad-Reza Sadeghi

Attacks targeting software on embedded systems are becoming increasingly prevalent. Remote attestation is a mechanism that allows establishing trust in embedded devices. However, existing attestation schemes are either static and cannot detect control-flow attacks, or require instrumentation of software incurring high performance overheads. To overcome these limitations, we present LO-FAT, the first practical hardware-based approach to control-flow attestation. By leveraging existing processor hardware features and commonly-used IP blocks, our approach enables efficient control-flow attestation without requiring software instrumentation. We show that our proof-of-concept implementation based on a RISC-V SoC incurs no processor stalls and requires reasonable area overhead.


recent advances in intrusion detection | 2017

CFI CaRE: Hardware-Supported Call and Return Enforcement for Commercial Microcontrollers

Thomas Nyman; Jan-Erik Ekberg; Lucas Davi; N. Asokan

With the increasing scale of deployment of Internet of Things (IoT), concerns about IoT security have become more urgent. In particular, memory corruption attacks play a predominant role as they allow remote compromise of IoT devices. Control-flow integrity (CFI) is a promising and generic defense technique against these attacks. However, given the nature of IoT deployments, existing protection mechanisms for traditional computing environments (including CFI) need to be adapted to the IoT setting. In this paper, we describe the challenges of enabling CFI on microcontroller (MCU) based IoT devices. We then present CaRE, the first interrupt-aware CFI scheme for low-end MCUs. CaRE uses a novel way of protecting the CFI metadata by leveraging TrustZone-M security extensions introduced in the ARMv8-M architecture. Its binary instrumentation approach preserves the memory layout of the target MCU software, allowing pre-built bare-metal binary code to be protected by CaRE. We describe our implementation on a Cortex-M Prototyping System and demonstrate that CaRE is secure while imposing acceptable performance and memory impact.


trust and trustworthy computing | 2015

On Making Emerging Trusted Execution Environments Accessible to Developers

Thomas Nyman; Brian McGillion; N. Asokan

New types of Trusted Execution Environment (TEE) architectures like TrustLite and Intel Software Guard Extensions (SGX) are emerging. They bring new features that can lead to innovative security and privacy solutions. But each new TEE environment comes with its own set of interfaces and programming paradigms, thus raising the barrier for entry for developers who want to make use of these TEEs. In this paper, we motivate the need for realizing standard TEE interfaces on such emerging TEE architectures and show that this exercise is not straightforward. We report on our on-going work in mapping GlobalPlatform standard interfaces to TrustLite and SGX.


arXiv: Cryptography and Security | 2014

Security of OS-level virtualization technologies: Technical report.

Elena Reshetova; Janne Karhunen; Thomas Nyman; N. Asokan


arXiv: Cryptography and Security | 2017

HardScope: Thwarting DOP with Hardware-assisted Run-time Scope Enforcement.

Thomas Nyman; Ghada Dessouky; Shaza Zeitouni; Aaro Lehikoinen; Andrew J. Paverd; N. Asokan; Ahmad-Reza Sadeghi

Collaboration


Dive into the Thomas Nyman's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ahmad-Reza Sadeghi

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Lucas Davi

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ghada Dessouky

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Shaza Zeitouni

Technische Universität Darmstadt

View shared research outputs
Researchain Logo
Decentralizing Knowledge