Skip to main content

Showing 1–17 of 17 results for author: Künnemann, R

Searching in archive cs. Search in all archives.
.
  1. arXiv:2504.06833  [pdf, other

    cs.CR

    Symbolic Parallel Composition for Multi-language Protocol Verification

    Authors: Faezeh Nasrabadi, Robert Künnemann, Hamed Nemati

    Abstract: The implementation of security protocols often combines different languages. This practice, however, poses a challenge to traditional verification techniques, which typically assume a single-language environment and, therefore, are insufficient to handle challenges presented by the interplay of different languages. To address this issue, we establish principles for combining multiple programming l… ▽ More

    Submitted 15 May, 2025; v1 submitted 9 April, 2025; originally announced April 2025.

    Comments: Authors' version; to appear in the 38th IEEE Computer Security Foundations Symposium

  2. arXiv:2410.01568  [pdf, ps, other

    cs.CR

    Adaptive Exploit Generation against Security Devices and Security APIs

    Authors: Robert Künnemann, Julian Biehl

    Abstract: Proof-of-concept exploits help demonstrate software vulnerability beyond doubt and communicate attacks to non-experts. But exploits can be configuration-specific, for example when in Security APIs, where keys are set up specifically for the application and enterprise the API serves. In this work, we show how to automatically derive proof-of-concept exploits against Security APIs using formal metho… ▽ More

    Submitted 2 October, 2024; originally announced October 2024.

  3. SpecMon: Modular Black-Box Runtime Monitoring of Security Protocols

    Authors: Kevin Morio, Robert Künnemann

    Abstract: There exists a verification gap between formal protocol specifications and their actual implementations, which this work aims to bridge via monitoring for compliance to the formal specification. We instrument the networking and cryptographic library the application uses to obtain a stream of events. This is possible even without source code access. We then use an efficient algorithm to match these… ▽ More

    Submitted 4 September, 2024; originally announced September 2024.

    Comments: 21 pages, Full version of the corresponding ACM CCS '24 paper

  4. Computationally Bounded Robust Compilation and Universally Composable Security

    Authors: Robert Künnemann, Marco Patrignani, Ethan Cecchetti

    Abstract: Universal Composability (UC) is the gold standard for cryptographic security, but mechanizing proofs of UC is notoriously difficult. A recently-discovered connection between UC and Robust Compilation (RC)$\unicode{x2014}$a novel theory of secure compilation$\unicode{x2014}$provides a means to verify UC proofs using tools that mechanize equality results. Unfortunately, the existing methods apply on… ▽ More

    Submitted 26 January, 2024; originally announced January 2024.

    Journal ref: Proceedings of the 2024 IEEE Computer Security Foundations Symposium (CSF)

  5. arXiv:2308.14450  [pdf, other

    cs.CR

    CryptoBap: A Binary Analysis Platform for Cryptographic Protocols

    Authors: Faezeh Nasrabadi, Robert Künnemann, Hamed Nemati

    Abstract: We introduce CryptoBap, a platform to verify weak secrecy and authentication for the (ARMv8 and RISC-V) machine code of cryptographic protocols. We achieve this by first transpiling the binary of protocols into an intermediate representation and then performing a crypto-aware symbolic execution to automatically extract a model of the protocol that represents all its execution paths. Our symbolic e… ▽ More

    Submitted 18 September, 2023; v1 submitted 28 August, 2023; originally announced August 2023.

  6. arXiv:2210.00649  [pdf, other

    cs.CR

    Automated Security Analysis of Exposure Notification Systems

    Authors: Kevin Morio, Ilkan Esiyok, Dennis Jackson, Robert Künnemann

    Abstract: We present the first formal analysis and comparison of the security of the two most widely deployed exposure notification systems, ROBERT and the Google and Apple Exposure Notification (GAEN) framework. ROBERT is the most popular instalment of the centralised approach to exposure notification, in which the risk score is computed by a central server. GAEN, in contrast, follows the decentralised app… ▽ More

    Submitted 2 October, 2022; originally announced October 2022.

    Comments: 23 pages, Full version of the corresponding USENIX Security '23 paper

  7. arXiv:2202.09795  [pdf, other

    cs.CR

    Accountable Javascript Code Delivery

    Authors: Ilkan Esiyok, Pascal Berrang, Katriel Cohn-Gordon, Robert Kuennemann

    Abstract: The internet is a major distribution platform for web applications, but there are no effective transparency and audit mechanisms in place for the web. Due to the ephemeral nature of web applications, a client visiting a website has no guarantee that the code it receives today is the same as yesterday, or the same as other visitors receive. Despite advances in web security, it is thus challenging t… ▽ More

    Submitted 12 January, 2023; v1 submitted 20 February, 2022; originally announced February 2022.

  8. arXiv:2105.06731  [pdf, other

    cs.CR

    On the Soundness of Infrastructure Adversaries

    Authors: Alexander Dax, Robert Künnemann

    Abstract: Companies and network operators perform risk assessment to inform policy-making, guide infrastructure investments or to comply with security standards such as ISO 27001. Due to the size and complexity of these networks, risk assessment techniques such as attack graphs or trees describe the attacker with a finite set of rules. This characterization of the attacker can easily miss attack vectors or… ▽ More

    Submitted 14 May, 2021; originally announced May 2021.

    Comments: 32 pages, Full version, To be published at IEEE CSF'21

  9. Verifying Accountability for Unbounded Sets of Participants

    Authors: Kevin Morio, Robert Künnemann

    Abstract: Little can be achieved in the design of security protocols without trusting at least some participants. This trust should be justified or, at the very least, subject to examination. One way to strengthen trustworthiness is to hold parties accountable for their actions, as this provides a strong incentive to refrain from malicious behavior. This has led to an increased interest in accountability in… ▽ More

    Submitted 20 May, 2021; v1 submitted 22 June, 2020; originally announced June 2020.

    Comments: 22 pages, Full version of the corresponding CSF 2021 paper

    Journal ref: IEEE CSF 2021, Vol. 1, p. 327-342

  10. arXiv:2004.08836  [pdf, other

    cs.CR

    Trollthrottle -- Raising the Cost of Astroturfing

    Authors: Ilkan Esiyok, Lucjan Hanzlik, Robert Kuennemann, Lena Marie Budde, Michael Backes

    Abstract: Astroturfing, i.e., the fabrication of public discourse by private or state-controlled sponsors via the creation of fake online accounts, has become incredibly widespread in recent years. It gives a disproportionally strong voice to wealthy and technology-savvy actors, permits targeted attacks on public forums and could in the long run harm the trust users have in the internet as a communication p… ▽ More

    Submitted 19 April, 2020; originally announced April 2020.

  11. Causality & Control Flow

    Authors: Robert Künnemann, Deepak Garg, Michael Backes

    Abstract: Causality has been the issue of philosophic debate since Hippocrates. It is used in formal verification and testing, e.g., to explain counterexamples or construct fault trees. Recent work defines actual causation in terms of Pearl's causality framework, but most definitions brought forward so far struggle with examples where one event preempts another one. A key point to capturing such examples… ▽ More

    Submitted 30 October, 2019; originally announced October 2019.

    Comments: In Proceedings CREST 2019, arXiv:1910.13641

    Journal ref: EPTCS 308, 2019, pp. 32-46

  12. arXiv:1910.08634  [pdf, ps, other

    cs.PL cs.CR

    Universal Composability is Robust Compilation

    Authors: Marco Patrignani, Robert Künnemann, Riad S. Wahby

    Abstract: This paper discusses the relationship between two frameworks: universal composability (UC) and robust compilation (RC). In cryptography, UC is a framework for the specification and analysis of cryptographic protocols with a strong compositionality guarantee: UC protocols remain secure even when composed with other protocols. In programming language security, RC is a novel framework for determining… ▽ More

    Submitted 15 December, 2022; v1 submitted 18 October, 2019; originally announced October 2019.

  13. arXiv:1805.10891  [pdf, ps, other

    cs.CR

    Automated Verification of Accountability in Security Protocols

    Authors: Robert Künnemann, Ilkan Esiyok, Michael Backes

    Abstract: Accountability is a recent paradigm in security protocol design which aims to eliminate traditional trust assumptions on parties and hold them accountable for their misbehavior. It is meant to establish trust in the first place and to recognize and react if this trust is violated. In this work, we discuss a protocol agnostic definition of accountability: a protocol provides accountability (w.r.t.… ▽ More

    Submitted 8 May, 2019; v1 submitted 28 May, 2018; originally announced May 2018.

  14. arXiv:1710.09102  [pdf, other

    cs.AI cs.LO

    Sufficient and necessary causation are dual

    Authors: Robert Künnemann

    Abstract: Causation has been the issue of philosophic debate since Hippocrates. Recent work defines actual causation in terms of Pearl/Halpern's causality framework, formalizing necessary causes (IJCAI'15). This has inspired causality notions in the security domain (CSF'15), which, perhaps surprisingly, formalize sufficient causes instead. We provide an explicit relation between necessary and sufficient cau… ▽ More

    Submitted 25 October, 2017; originally announced October 2017.

  15. arXiv:1705.05088  [pdf, other

    cs.CR cs.AI

    Towards Automated Network Mitigation Analysis (extended)

    Authors: Patrick Speicher, Marcel Steinmetz, Jörg Hoffmann, Michael Backes, Robert Künnemann

    Abstract: Penetration testing is a well-established practical concept for the identification of potentially exploitable security weaknesses and an important component of a security audit. Providing a holistic security assessment for networks consisting of several hundreds hosts is hardly feasible though without some sort of mechanization. Mitigation, prioritizing counter-measures subject to a given budget,… ▽ More

    Submitted 4 January, 2019; v1 submitted 15 May, 2017; originally announced May 2017.

    Comments: Cleaned up presentation to focus on mitigation analysis in simulated pentesting. Stackelberg planning in a more general scope and the algorithm proposed in v1 are extended and discussed in more detail in Speicher et.al.: Stackelberg Planning: Towards Effective Leader-Follower State Space Search, AAAI'18

  16. Computational Soundness for Dalvik Bytecode

    Authors: Michael Backes, Robert Künnemann, Esfandiar Mohammadi

    Abstract: Automatically analyzing information flow within Android applications that rely on cryptographic operations with their computational security guarantees imposes formidable challenges that existing approaches for understanding an app's behavior struggle to meet. These approaches do not distinguish cryptographic and non-cryptographic operations, and hence do not account for cryptographic protections:… ▽ More

    Submitted 25 October, 2016; v1 submitted 15 August, 2016; originally announced August 2016.

    Comments: Technical report for the ACM CCS 2016 conference paper

  17. arXiv:1403.1142  [pdf, ps, other

    cs.CR

    Automated analysis of security protocols with global state

    Authors: Steve Kremer, Robert Künnemann

    Abstract: Security APIs, key servers and protocols that need to keep the status of transactions, require to maintain a global, non-monotonic state, e.g., in the form of a database or register. However, most existing automated verification tools do not support the analysis of such stateful security protocols - sometimes because of fundamental reasons, such as the encoding of the protocol as Horn clauses, whi… ▽ More

    Submitted 12 May, 2014; v1 submitted 5 March, 2014; originally announced March 2014.