distributed computer systems

Teaching

Background

The exam for the Network Security lecture is approaching and by overhearing a conversation with Matthias and his teaching assistant Sarah, you learned that the exam is on a private web server in the DISCO network which is only accessible via a secret URL. Since you are secretly the infamous hacker H4X0R, you managed to trick Matthias into revealing his password for an SSH server in his lab by using evil social engineering techniques. Unfortunately, Matthias does not use this password for his personal computer, which is the actual target since the secret URL for the exam is only stored in Matthias' browser. The only things you know is that the web server hosting the exam and Matthias' personal computer are in the same local network as the compromised SSH server and that Matthias is a control freak and is checking the exam for updates on a very regular basis.

Hack Challenge

Since you are too lazy to study properly for the exam, you are desperately trying to get the exam from the web server. Therefore, the first steps of this hack challenge are:

  • Break into the private DISCO network using the stolen password.
  • Find Matthias' personal computer.
  • Eavesdrop on Matthias' communication with the web server.
  • Steal the secret URL and download the exam.

While you were stealing the exam, you figured out that the webserver's configuration is really bad and allows certain denial of service attacks. Since you are an evil master mind and like to troll people, you decide to launch a denial of service attack to prevent Matthias from checking the exam. The final step of this hack challenge is:

  • Launch a denial of service attack on the web server and prevent Matthias from checking the exam for at least 1 minute (will be detected by our IDS). You can check if it works by simply trying to access the webserver yourself (with your browser).

Since H4X0R is a poser and wants to show off with what he has achieved, send an email to the teaching assistant This email address is being protected from spambots. You need JavaScript enabled to view it. with the secret exam attached (do not change the filename!) and the time when you launched the denial of service attack. Also mention the IP addresses of Matthias' PC and the webserver in the mail.

Organization

You can still work in the same group as for the PhyLiSec workshop. To make sure that groups do not interfere with each other while hacking on the server, we have to make sure that only one group is working on it at a time. Therefore, we have randomly assigned four 1h timeslots to your group over the next 3 weeks. You should receive an email with the timeslots upfront.

Note that it is your responsibility to organize your group to work on the challenge during your timeslots. You will receive further information, the IP of the target, and the credentials for your timeslot via email when your session starts.

Once you finished the challenge, one of your group must send an email to This email address is being protected from spambots. You need JavaScript enabled to view it. as a proof of success. The email must contain the names of your group mates, the stolen PDF, the date and time when you launched the DoS attack, and the IP addresses of Matthias' PC and the secret URL. When we received this email and verified your success, you passed this part of the Network Security exercise and you are one step closer to the exam.

If you encounter any problems or if you get stuck, first check the Network Security slides and try using Google. Only if you really tried solving the problem yourself without success, ask Sarah. She can give you hints or (if necessary) meet with you and assist you in solving the challenge.

Tools

To provide you a starting point, here is a list of linux commands and tools installed on the compromised server:

  • ifconfig: network configuration
  • hping3: send (almost) arbitrary TCP/IP packets to network hosts
  • ettercap: multipurpose sniffer/content filter for man in the middle attacks
  • slowhttptest: HTTP Denial Of Service attacks simulator
  • nmap: Network exploration tool and security / port scanner
  • arp: manage ARP cache
  • tshark: command-line version of Wireshark (supports filtered output, e.g. tshark "not port 22" for filtering SSH traffic generated by you)

If you want to know how these tools work, enter "man COMMAND" or use Google. There is plenty of good documentation around! Also "COMMAND --help" usually gives you a good overview of the respective tool.

Contents

This workshop is a (mandatory!) part of the Network Security lecture held in the winter term 2018/2019. Subject of the workshop are all topics covered in the first chapter "Physical- & Link-Layer Security":

  • Jamming: Attacks, Detection, Mitigation
  • WiFi (IEEE 802.11): Problems, Attacks, State-of-the-art
  • Cellular networks: GSM, LTE
  • Cyber-physical Systems: PKES, ADS-B
  • Countermeasures: Secure Location Verification, Distance Bounding

Organisation

The workshop is organised in a typical computer science research conference manner. It consists of three phases:

  1. Submission phase: Students submit their contributions (here: in form of essays) to the conference. Each essay must be written in a group of three students. Therefore, you need to find two peers for your group. In case you do not know any other attendees, you will have the opportunity to find a group in the lecture. Please read the submission guidelines (below) carefully!
  2. Review phase: After the submission deadline below has passed, all submissions will be reviewed and rated by members of the program committee. For this workshop, the program committee consists of all authors, that is, you. This means, that you have to read, comment, and rate three essays from other students. The submission and reviewing process is double-blind, which means that neither the authors know the reviewers, nor do the reviewers know the authors.
  3. Revision phase: Once the deadline for reviews has passed, we hand out the (anonymous) reviews to the authors of the essays. The authors will then have to revise their essay based on the comments of the reviewers. After processing the reviews and updating the essays, the groups have to re-submit their works and the reviewers have to adjust their ratings.

After the third phase, we will take the best essays (according to their ratings) and publish them on the lecture's website in form of a workshop proceedings. As already mentioned in the lecture, the successful participation in this workshop (including all three phases) is mandatory and a formal prerequisite to the exam. Successful participation means that the final rating of your essay must be at least 0 (on a Likert scale).

Deadlines

Note: These deadlines are hard deadlines! Missing them results in an immediate exclusion from the workshop and loss of admission. So make sure you are well-organised.

Essay submission: Wednesday, 15.01.2020 (23:59)
Reviews: Wednesday, 29.01.2020 (23:59)
Final version: Wednesday, 05.02.2020 (23:59)

Submission Guidelines

In order to be accepted for the review process, your essay must strictly conform with the following regulations. Violations will result in exclusion from the workshop and thus, exclusion from the NetSec exam. So please read the following instructions carefully and make sure your essay complies with the submission guidelines.

  • The number of authors is limited to at most three authors per essay. We prefer groups of three, however, smaller groups are possible under special circumstances. Organisation of group members and group-internal division of work is at your own responsibility. If you do not find any group mates, ask This email address is being protected from spambots. You need JavaScript enabled to view it. or during the lecture.
  • The essays will be reviewed in double-blind mode. They must be submitted in a form suitable for anonymous review: no author names may appear on the title page, and papers should avoid revealing their identity in the text. Contact the program chair This email address is being protected from spambots. You need JavaScript enabled to view it. if you have any questions. Papers that are not properly anonymised may be rejected without review. Please note that only the essay itself, not the registration at easychair (see below) must be anonymised. Since students from other groups may be your reviewer in the review process, it is strongly recommended not to reveal your topic other groups or students outside the lecture to obtain unbiased reviews.
  • The length of the essay must be at least 2 pages per author and at least 3 pages in total. So if you plan to write your essay alone, you will have to write more. Your essay should consist of at least 66% text. That means that figures and tables combined should not occupy more than 1/3rd of the available space.
  • Essays must be written using the LaTeX markup language. Knowing LaTeX is a key skill in the academic world. If you are not familiar with LaTeX yet, there is plenty of documentation and examples available online. As common for international research conferences, essays must be formatted for US letter (not A4) size paper. The text must be formatted in a two-column layout, with columns no more than 9.5 inches tall and 3.5 inches wide. The text must be in Times font, 10-point, with 11-point or 12-point line spacing. Authors are strongly encouraged to use the IEEE conference proceedings templates. Its default settings when using \documentclass[10pt, conference, letterpaper]{IEEEtran} are accepted.
  • Submissions must be in Portable Document Format (.pdf). Authors should pay special attention to unusual fonts, images, and figures that might create problems for reviewers. Your document should render correctly in Adobe Reader 9 and when printed in black and white.
  • We expect every student to use at least 2 references. Use the bibliography of the NetSec slides (last set of slides) or search engines like Google Scholar to find literature on your topic. That means, if you are writing your essay in a group of three students, your essay should list at least 6 references. Use e.g. BibTeX for referencing.
  • Plagiarism in any form is unacceptable and is considered a serious breach of professional conduct. If you refer to information from other sources directly or indirectly, indicate the original source carefully using references. We will use plagiarism detection tools, so make sure you do not copy without referencing the source. For referencing and bibliography examples, please check e.g. the papers referenced in the NetSec lecture. It is again strongly recommended to use the IEEE bibliography style as shown here. This style is common for computer science papers.
  • Essays must be submitted at https://easychair.org/conferences/?conf=phylisec19 and may be updated at any time until the submission deadline (see above). On registration, EasyChair requires you to enter your home address. If you feel uncomfortable with providing your data to EasyChair (although it is a reputable platform), just use the address of TU Kaiserslautern instead of your private one.
  • Fairness: In case one of your group mates does not deliver her/his part of the essay, do not hesitate to omit the name when registering the essay on the submission platform. To keep this exercise fair, you do not have to do the work for lazy group mates. Work should be evenly distributed to all group members. For instance, if only two of the three group members are actually doing the work, enter only these two names on EasyChair. Also the required number of pages is then reduced accordingly to 4 (or 3 if only one is doing all the work).

 

 

News

Send me a pre version of the project report until Friday March 6th.

The presentation will be on Monday March 9th at 8:30 in the morning in our seminar room (36.438).

Send the final version of the project report until March 16th.

Contact

M.Sc. Eric Jedermann

Topic

This year's project will be about Bluetooth Low Energy (BLE) security. BLE is a part of the Bluetooth communication technology, designed for embedded devices with local connectivity and low data rates.

Many "smart" devices, available in every tech-market, are controllable via BLE. Often the security of those devices is insufficient. We plan to get some of these devices, analyze their security, create an application to control the device and break the security.

 Official module entry: [89-4245] INF-42-45-L-6

Schedule and Slides

Class time Title Slides Last Updated
Nov 12, 5.15pm (36-438) Kickoff Meeting kick-off 14.11.19
5th December, 5.15pm (36-438) Phase 2 (get the BLE device) PDF 9.12.19
16th January, 5.15pm (36-438) Phase 3 (attack & report) PDF  16.1.2020

 

 

Results

Every group examined an individual BLE device and has written a report about their experiments. Every report introduces the examined device and the public available vendor app. In the next step every group created their own application to access the BLE device. Then they used their gained knowledge to analyze the security of the device and perform attacks against it. Three devices were examined:

The reports are accessible from inside the university.

Requirements

  • Programming knowledge is required (we will use Android Studio Java/Kotlin).
  • Lecture "Communication systems" is required.
  • Lecture "Network security" is recommended.
  • ... You should be interested in security.

Organization

It will be a group project. It is planned to have group sizes of 2 to 4 people.

Recommended Readings

 

 

 

 

 

Organization

News:

New exam dates.

Exam:

The next oral exams can be taken on July 3 and August 4.

For a registration, please contact our secretary Mrs. Gerber (This email address is being protected from spambots. You need JavaScript enabled to view it.)

Lecture:

Mondays, 10:00-11:30 in room 36-438 (seminar room)

Exercises:

Mondays, 13:45-15:15 in room 36-438 (will always be announced)

Contact:

Prof. Dr.-Ing. Jens Schmitt
M.Sc. Paul Nikolaus
or follow us on Twitter (WoCADS)

Course Overview

The objective of this lecture is to introduce the art of performance-related modeling of distributed systems. We will use worst-case assumptions in order to obtain robust results.

Lecture Slides

The lecture material is only accessible from within the university network (131.246.*). Please use SSH or VPN for remote access. 

Chapter Title Last Update Slides
0  Organization Oct 29, 2019 PDF
1  Introduction Oct 30, 2019 PDF
2 Min-Plus Algebra Primer Nov 18, 2019 PDF  annotated
3 Network Calculus Basics Jan 13, 2020 PDF  annotated  one_slide_to_rule
4 Advanced Network Calculus Feb 03, 2020 PDF  annotated  network_analysis

Script

We will provide a script in the further course. Be aware that it might undergo many changes and hence should never be seen as a "final version".

Last Update Changelog Script
June 1, 2020 Improved explanation in Section 4.3 Feedback Systems  PDF

Exercises

The exercise sheets are only accessible from within the university network (131.246.*). You can use SSH or VPN for remote access.

Sheet Day Submission Deadline Exercise Download
1 Nov 18, 2019 Submission is optional 13:45 PDF
2 Dec 16, 2019 9.59am 13:45 PDF  data_set
3 Jan 13, 2020 9.59am 13:45 PDF
4 Feb 10, 2020 9.59am 13:45 PDF

 

Literature

  • Jean-Yves Le Boudec, Patrick Thiran. Network Calculus. Springer, 2001. (Also →available online)
  • Cheng-Shang Chang, Performance Guarantees in Communication Networks. Springer, 2000.
  • Anne Bouillard, Marc Boyer, and Euriell Le Corronc. Deterministic Network Calculus: From Theory to Practical Implementation. John Wiley & Sons, 2018.
  • Jörg Liebeherr. Duality of the Max-Plus and Min-Plus Network Calculus. Foundations and Trends® in Networking 11, 2017.

Organisation

News:

New slides online (Feb 12)

Examination:

New Dates!!!
Written Network Security exam: July 22nd, 2020 at 9am in room 46-210
Mündliche Grundlagen der (Internet)Datensicherheit Prüfung: siehe Email vom 8.6.2020 (oder kontaktiere Matthias)

Lecture:

Wednesdays, 11:45-13:15 in room 01-006

Contact:

Matthias Schäfer
Eric Jedermann
or follow us on Twitter

Course Overview

This course covers aspects and principles of network security. Based on many attacks on common technologies used in communication systems, this course illustrates how things can go wrong and provides basic measures to protect a network from mistakes committed in the past. It covers furthermore the fundamental concepts of security and security problems.

Areas covered in this lecture:

  • Physical and Link Layer Security
  • Network Layer Security
  • Transport Layer Security
  • Application Layer Security

Please note that it is strongly recommended to attend communication systems first since it provides the background knowledge for this lecture.

Exercises

The exercises will be split into three parts: a workshop and two network hack challenges. Successful participation in all three parts is a mandatory admission requirement for the final exam.

Please refer to the website of the physical- and link-layer workshop for the first exercise.

Please refer to the website of the first hack challenge for the second exercise.

The second hack challenge has started. You should have received all instructions via email.

Slides

The slides are accessible only from within the university network (131.246.*). Please use SSH or VPN for remote access.

Title Last Update
Slides
Organization 30.10.2019 PDF
Introduction 30.10.2019 PDF
Physical- & Link Layer 16.02.2019 PDF
Network Layer 06.01.2020 PDF
Application Layer 16.02.2020 PDF

University of Kaiserslautern

Write your thesis with a disco advisor

We offer a variety of bachelor and master theses at any point in the academic year. Also check out some of our completed theses. Read more...

Go to top