Tilo Müller

ORCID: 0009-0007-0430-1467
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Advanced Malware Detection Techniques
  • Security and Verification in Computing
  • Digital and Cyber Forensics
  • Software Testing and Debugging Techniques
  • Cryptographic Implementations and Security
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Network Security and Intrusion Detection
  • Advanced Data Storage Technologies
  • User Authentication and Security Systems
  • Spam and Phishing Detection
  • German Literature and Culture Studies
  • Internet Traffic Analysis and Secure E-voting
  • Cloud Data Security Solutions
  • Software Engineering Research
  • Cybercrime and Law Enforcement Studies
  • Web Application Security Vulnerabilities
  • Software System Performance and Reliability
  • Scientific Computing and Data Management
  • Cryptography and Data Security
  • Chaos-based Image/Signal Encryption
  • Access Control and Trust
  • Neurotransmitter Receptor Influence on Behavior
  • Historical, Literary, and Cultural Studies
  • Forensic Fingerprint Detection Methods
  • Digital Media Forensic Detection

Hof University of Applied Sciences
2022-2024

Nantes Université
2022

Friedrich-Alexander-Universität Erlangen-Nürnberg
2012-2021

RWTH Aachen University
2010

For the first time, we practically demonstrate that Intel SGX enclaves are vulnerable against cache-timing attacks. As a case study, present an access-driven attack on AES when running inside enclave. Using Neve and Seifert's elimination method, as well cache probing mechanism relying PMC, able to extract secret key in less than 10 seconds by investigating 480 encrypted blocks average. The implementation is based Gladman taken from older version of OpenSSL, which known be In contrast...

10.1145/3065913.3065915 article EN 2017-04-10

Attackers target many different types of computer systems in use today, exploiting software vulnerabilities to take over the device and make it act maliciously. Reports numerous attacks have been published, against constrained embedded devices Internet Things, mobile like smartphones tablets, high-performance desktop server environments, as well complex industrial control systems. Trusted computing architectures give users remote parties vendors guarantees about behaviour they run,...

10.1109/tc.2017.2647955 article EN IEEE Transactions on Computers 2017-01-05

Even though a target machine uses full disk encryption, cold boot attacks can retrieve unencrypted data from RAM. Cold are based on the remanence effect of RAM which says that memory contents do not disappear immediately after power is cut, but they fade gradually over time. This be exploited by rebooting running machine, or transplanting its chips into an analysis reads out what left in memory. In theory, this kind attack known since 1990s. However, only 2008, Halderman et al. have shown...

10.1109/ares.2013.52 article EN 2013-09-01

The Sancus security architecture for networked embedded devices was proposed in 2013 at the USENIX Security conference. It supports remote (even third-party) software installation on while maintaining strong guarantees. More specifically, can remotely attest to a provider that specific module is running uncompromised and provide secure communication channel between modules providers. Software securely maintain local state interact with other they choose trust. Over past three years,...

10.1145/3079763 article EN ACM Transactions on Privacy and Security 2017-07-31

In this paper, we demonstrate that Android malware can bypass all automated analysis systems, including AV solutions, mobile sandboxes, and the Google Bouncer. We propose a tool called Sand-Finger for fingerprinting of Android-based systems. By analyzing fingerprints ten unique environments from different vendors, were able to find characteristics in which tested differ actual hardware. Depending on availability an system, either behave benignly or load malicious code at runtime. classify...

10.1109/ares.2014.12 article EN 2014-09-01

Cold boot attacks exploit the fact that memory contents fade with time and most of them can be retrieved after a short power-down (reboot). These aim at retrieving encryption keys from to thwart disk drive encryption. We present method implement is resistant cold attacks. More specifically, we implemented AES integrated it into Linux kernel in such way neither secret key nor any parts leave processor. To achieve this, used SSE (streaming SIMD extensions) available modern Intel processors...

10.1145/1752046.1752053 article EN 2010-04-02

As recently shown by attacks against Android-driven smart phones, ARM devices are vulnerable to cold boot attacks. At the end of 2012, data recovery tool FROST was released which exploits remanence effect RAM recover user from a phone, at worst its disk encryption key. Disk is supported in Android since version 4.0 and today available on many phones. With ARMORED, we demonstrate that Android's feature can be improved withstand performing AES entirely without RAM. ARMORED stores necessary...

10.1109/ares.2013.23 article EN 2013-09-01

Cold boot attacks exploit the fact that data in RAM gradually fades away over time, rather than being lost immediately when power is cycled off. An attacker can gain access to all memory contents by a restart or short power-down of system, so called cold boot. Consequently, sensitive like cryptographic keys are exposed attackers with physical access. Research recent years found software-based solutions problem terms CPU-bound memory-less encryption. To date, however, focus has been set on...

10.1145/2523649.2523656 article EN 2013-12-09

As recently shown in 2013, Android-driven smartphones and tablet PCs are vulnerable to so-called cold boot attacks. With physical access an Android device, forensic memory dumps can be acquired with tools like FROST that exploit the remanence effect of DRAM read out what is left after a short reboot. While some configurations deployed break full disk encryption, encrypted user partitions usually wiped during attack, such post-mortem analysis main remains only source digital evidence....

10.1109/imf.2014.8 article EN 2014-05-01

Abstract Large-scale attacks on IoT and edge computing devices pose a significant threat. As prominent example, Mirai is an botnet with 600,000 infected around the globe, capable of conducting effective targeted DDoS (critical) infrastructure. Driven by substantial impacts attacks, manufacturers system integrators propose Trusted Execution Environments (TEEs) that have gained importance recently. TEEs offer execution environment to run small portions code isolated from rest system, even if...

10.1007/s10617-024-09283-1 article EN cc-by Design Automation for Embedded Systems 2024-02-16

We present RamCrypt, a solution that allows unmodified Linux processes to transparently work on encrypted data. RamCrypt can be deployed and enabled per-process basis without recompiling user-mode applications. In every process, data is only stored in cleartext for the moment it processed, otherwise stays RAM. particular, required encryption keys do not reside RAM, but are CPU registers only. Hence, effectively thwarts memory disclosure attacks, which grant unauthorized access process...

10.1145/2897845.2897924 article EN 2016-05-27

As known for a decade, cold boot attacks can break software-based disk encryption when an attacker has physical access to powered-on device, including Android smartphones. Raw memory images be obtained by resetting device and rebooting it with malicious loader, or—on systems where this is not possible due secure or restrictive BIOS settings—by transplantation of RAM modules into system under the control attacker. Based on different key recovery algorithms have been proposed in past Full Disk...

10.1016/j.fsidi.2021.301113 article EN cc-by-nc-nd Forensic Science International Digital Investigation 2021-03-23

Android, a Linux-based operating system, is currently the most popular platform for mobile devices like smart-phones and tablets. Recently, two closely related security threats have become major concern of research community: software piracy malware. This paper studies capabilities code obfuscation purposes plagiarized malware diversification. Within scope this work, PANDORA (PANDORA Applies Non-Deterministic Obfuscation Randomly to Android) transformation system Android bytecode was...

10.1109/malware.2013.6703686 article EN 2013-10-01

Organizations as well private users frequently report the loss and theft of mobile devices such laptops smartphones. The threat data exposure in scenarios can be mitigated by protection mechanisms based on encryption. Full disk encryption (FDE) is an effective method to protect against unauthorized access. FDE generally classified into software- hardware-based solutions. We assess practical security that expect from these solutions regarding physical access threats. assume strong...

10.1109/tdsc.2014.2369041 article EN IEEE Transactions on Dependable and Secure Computing 2014-11-10

With over one billion sold devices, representing 80% market share, Android remains the most popular platform for mobile devices. Application piracy on this is a major concern and cause of significant losses: about 97% top 100 paid apps were found to be hacked in terms repackaging or distribution clones. Therefore new stronger methods aiming increase burden reverse engineering modification proprietary software are required. In paper, we propose an application native code component implement...

10.1109/ares.2015.98 article EN 2015-08-01

We present VMAttack, a deobfuscation tool for virtualization-packed binaries based on automated static and dynamic analysis, which offers simplified view of the disassembly. VMAttack is implemented as plug-in IDA Pro such, integrates seamlessly with manual reverse engineering. The complexity disassembly notably reduced by analyzing inner working principles VM layer protected binaries. Using complex bytecode sequences are mapped to easy-to-read pseudo-code instructions, an intermediate...

10.1145/3098954.3098995 article EN Proceedings of the 17th International Conference on Availability, Reliability and Security 2017-08-10

A wide adoption of obfuscation techniques by Android application developers, and especially malware authors, introduces a high degree complication into the process reverse engineering, analysis, security evaluation third-party potentially harmful apps.

10.1145/3099012.3099020 article EN 2017-06-19

Android's accessibility API was designed to assist users with disabilities, or preoccupied unable interact a device, e.g., while driving car. Nowadays, many Android apps rely on the for other purposes, including password managers but also malware. From security perspective, is precarious as it undermines an otherwise strong principle of sandboxing in that separates apps. By means service, can UI elements another app, reading from its screen and writing text fields. As consequence, design...

10.1145/3289595.3289597 article EN 2018-11-29

In this paper, we present a novel approach on isolating operating system components with Intel SGX. Although SGX has not been designed to work in kernel mode, found way of wrapping Linux functionality within enclaves by moving parts it user space. Kernel are strictly isolated from each other such that vulnerability one module cannot escalate into compromising the entire kernel. We provide proof-of-concept implementation which protects an exemplary function, namely full disk encryption, using...

10.1145/3007788.3007796 article EN 2016-12-12
Coming Soon ...