Dokument-ID Dokumenttyp Verfasser/Autoren Herausgeber Haupttitel Auflage Verlagsort Verlag Erscheinungsjahr Seitenzahl Schriftenreihe Titel Schriftenreihe Bandzahl Fachbereich Konferenzname Quelle:Titel Quelle:Jahrgang Quelle:Heftnummer Quelle:Erste Seite Quelle:Letzte Seite ISBN ISSN URN URL DOI Sprache Abstract OPUS4-14083 Beitrag in einer wiss. Zeitschrift Willing, Markus; Dresen, Christian; Gerlitz, Eva; Haering, Maximilian; Smith, Matthew; Binnewies, Carmen; Guess, Tim; Haverkamp, Uwe; Schinzel, Sebastian Behavioral responses to a cyber attack in a hospital environment 2021 Nature -- Scientific Reports Elektrotechnik und Informatik (ETI) 10.1038/s41598-021-98576-7 eng Technical and organizational steps are necessary to mitigate cyber threats and reduce risks. Human behavior is the last line of defense for many hospitals and is considered as equally important as technical security. Medical staff must be properly trained to perform such procedures. This paper presents the first qualitative, interdisciplinary research on how members of an intermediate care unit react to a cyberattack against their patient monitoring equipment. We conducted a simulation in a hospital training environment with 20 intensive care nurses. By the end of the experiment, 12 of the 20 participants realized the monitors' incorrect behavior. We present a qualitative behavior analysis of high performing participants (HPP) and low performing participants (LPP). The HPP showed fewer signs of stress, were easier on their colleagues, and used analog systems more often than the LPP. With 40% of our participants not recognizing the attack, we see room for improvements through the use of proper tools and provision of adequate training to prepare staff for potential attacks in the future. OPUS4-15277 Konferenzveröffentlichung Mayer, Peter; Poddebniak, Damian; Fischer, Konstantin; Brinkmann, Marcus; Somorovsky, Juraj; Schinzel, Sebastian; Volkamer, Melanie "I don't know why I check this...'' - Investigating Expert Users' Strategies to Detect Email Signature Spoofing Attacks Boston, MA USENIX Association 2022 19 Eighteenth Symposium on Usable Privacy and Security (SOUPS 2022) Elektrotechnik und Informatik (ETI) 77 96 978-1-939133-30-4 https://www.usenix.org/conference/soups2022/presentation/mayer eng OpenPGP is one of the two major standards for end-to-end email security. Several studies showed that serious usability issues exist with tools implementing this standard. However, a widespread assumption is that expert users can handle these tools and detect signature spoofing attacks. We present a user study investigating expert users' strategies to detect signature spoofing attacks in Thunderbird. We observed 25 expert users while they classified eight emails as either having a legitimate signature or not. Studying expert users explicitly gives us an upper bound of attack detection rates of all users dealing with PGP signatures. 52% of participants fell for at least one out of four signature spoofing attacks. Overall, participants did not have an established strategy for evaluating email signature legitimacy. We observed our participants apply 23 different types of checks when inspecting signed emails, but only 8 of these checks tended to be useful in identifying the spoofed or invalid signatures. In performing their checks, participants were frequently startled, confused, or annoyed with the user interface, which they found supported them little. All these results paint a clear picture: Even expert users struggle to verify email signatures, usability issues in email security are not limited to novice users, and developers may need proper guidance on implementing email signature GUIs correctly. OPUS4-15278 Konferenzveröffentlichung Ising, Fabian; Poddebniak, Damian; Kappert, Tobias; Saatjohann, Christoph; Schinzel, Sebastian Content-Type: multipart/oracle -- Tapping into Format Oracles in Email End-to-End Encryption USENIX Association 2023 32nd USENIX Security Symposium Elektrotechnik und Informatik (ETI) https://www.usenix.org/conference/usenixsecurity23 eng S/MIME and OpenPGP use cryptographic constructions repeatedly shown to be vulnerable to format oracle attacks in protocols like TLS, SSH, or IKE. However, format oracle attacks in the End-to-End Encryption (E2EE) email setting are considered impractical as victims would need to open many attacker-modified emails and communicate the decryption result to the attacker. But is this really the case? In this paper, we survey how an attacker may remotely learn the decryption state in email E2EE. We analyze the interplay of MIME and IMAP and describe side-channels emerging from network patterns that leak the decryption status in Mail User Agents (MUAs). Concretely, we introduce specific MIME trees that produce decryption-dependent net work patterns when opened in a victim's email client. We survey 19 OpenPGP- and S/MIME-enabled email clients and four cryptographic libraries and uncover a side-channel leaking the decryption status of S/MIME messages in one client. Further, we discuss why the exploitation in the other clients is impractical and show that it is due to missing feature support and implementation quirks. These unintended defenses create an unfortunate conflict between usability and security. We present more rigid countermeasures for MUA developers and the standards to prevent exploitation. OPUS4-13829 Konferenzveröffentlichung Poddebniak, Damian; Ising, Fabian; Böck, Hanno; Schinzel, Sebastian Why TLS is better without STARTTLS: A Security Analysis of STARTTLS in the Email Context 2021 Proceedings of the 30th USENIX Security Symposium, August 11–13, 2021 2021 Elektrotechnik und Informatik (ETI) 978-1-939133-24-3 https://www.usenix.org/conference/usenixsecurity21/presentation/poddebniak eng TLS is one of today's most widely used and best-analyzed encryption technologies. However, for historical reasons, TLS for email protocols is often not used directly but negotiated via STARTTLS. This additional negotiation adds complexity and was prone to security vulnerabilities such as naive STARTTLS stripping or command injection attacks in the past. We perform the first structured analysis of STARTTLS in SMTP, POP3, and IMAP and introduce EAST, a semi-automatic testing toolkit with more than 100 test cases covering a wide range of variants of STARTTLS stripping, command and response injections, tampering attacks, and UI spoofing attacks for email protocols. Our analysis focuses on the confidentiality and integrity of email submission (email client to SMTP server) and email retrieval (email client to POP3 or IMAP server). While some of our findings are also relevant for email transport (from one SMTP server to another), the security implications in email submission and retrieval are more critical because these connections involve not only individual email messages but also user credentials that allow access to a user's email archive. We used EAST to analyze 28 email clients and 23 servers. In total, we reported over 40 STARTTLS issues, some of which allow mailbox spoofing, credential stealing, and even the hosting of HTTPS with a cross-protocol attack on IMAP. We conducted an Internet-wide scan for the particularly dangerous command injection attack and found that 320.000 email servers (2% of all email servers) are affected. Surprisingly, several clients were vulnerable to STARTTLS stripping attacks. In total, only 3 out of 28 clients did not show any STARTTLS-specific security issues. Even though the command injection attack received multiple CVEs in the past, EAST detected eight new instances of this problem. In total, only 7 out of 23 tested servers were never affected by this issue. We conclude that STARTTLS is error-prone to implement, under-specified in the standards, and should be avoided. OPUS4-8192 Beitrag in einem Buch Wiegenstein, Andreas; Schumacher, Markus; Schinzel, Sebastian; Weidemann, Frederik Sichere ABAP-Programmierung 2009 371 Rheinwerk Verlag GmbH Elektrotechnik und Informatik (ETI) 1 372 978-3-8362-1357-8 deu OPUS4-8243 Beitrag in einem Buch Bauer, Johannes; Schinzel, Sebastian; Felix, C.; Freiling, Andreas Information leakage behind the curtain: Abusing anti-EMI features for covert communication 2016 4 Hardware Oriented Security and Trust (HOST), 2016 IEEE International Symposium on Elektrotechnik und Informatik (ETI) 130 134 10.1109/HST.2016.7495570 eng OPUS4-8244 Buch Schinzel, Sebastian Unintentional and Hidden Information Leaks in Networked Software Applications Dissertation University of Erlangen-Nuernberg 2012 102 Elektrotechnik und Informatik (ETI) 1 103 eng OPUS4-6857 Beitrag in einem Buch Meyer, Christopher; Somorovsky, Juraj; Weiss, Eugen; Schwenk, Jörg; Schinzel, Sebastian; Tews, Erik Revisiting SSL/TLS Implementations: New Bleichenbacher Side Channels and Attacks. San Diego, CA USENIX Association 2014 -1481 23rd USENIX Security Symposium (USENIX Security 14) Elektrotechnik und Informatik (ETI) 733 -748 ISBN 978-1-931971- eng OPUS4-6858 Beitrag in einer wiss. Zeitschrift Schinzel, Sebastian; Thünemann, Maximilian; Löhr, Dennis Internetzensus - Das Internet scannen und auf Schwachstellen untersuchen 2014 iX - Security kompakt Elektrotechnik und Informatik (ETI) 4 4018837005 deu OPUS4-7956 Beitrag in einem Buch Aviram, Nimrod; Schinzel, Sebastian; Somorovsky, Juraj; Heninger, Nadia; Dankel, Maik; Steube, Jens; Valenta, Luke; Adrian, David; Halderman, J. Alex; Dukhovni, Viktor; Käsper, Emilia; Cohney, Shaanan; Engels, Susanne; Paar, Christof; Shavitt, Yuval DROWN: Breaking TLS Using SSLv2 Austin, TX. Usenix Association. 2016 17 25th Usenix Security Symposium Elektrotechnik und Informatik (ETI) 689 706 mul