Embedded Security - EMS

 
Title: Embedded Security
Typ: Lecture
Token / Number / Module number: EMS / CS6996.000 / 8807975372
Semester hours / Credits: 4 / 6 ECTS
Lecturers: Hendrik Ferdinand Nölscher
Tutor: Nataša Trkulja
General schedule:

Fridays, 14:00 - 18:00 in O27/341

Learning platform: Moodle
Grade bonus: tba.
Exams: The module examination consists of a graded written or oral examination,
depending on the number of participants.

Description and general information

Integration of module into courses of studies: Informatik, M.Sc., FSPO 2021 Technische und Systemnahe Informatik,
Informatik, M.Sc., FSPO 2021 IT-Sicherheit,
Medieninformatik, M.Sc., FSPO 2021 Technische und Systemnahe Informatik,
Medieninformatik, M.Sc., FSPO 2021 IT-Sicherheit,
Software Engineering, M.Sc., FSPO 2021 Technische und Systemnahe Informatik,
Software Engineering, M.Sc., FSPO 2021 IT-Sicherheit,
Informatik, M.Sc., FSPO 2022 Technische Informatik,
Medieninformatik, M.Sc., FSPO 2022 Technische Informatik,
Software Engineering, M.Sc., FSPO 2022 Technische Informatik
Modes of learning and teaching: Embedded Security (Vorlesung) (2 SWS),
Embedded Security (Übung) (2 SWS
Module authority: Prof. Dr. Frank Kargl
Language: English
Turn / Duration: every winter term / 1 semester
Requirements (contentual):
  • Solid understanding of computer architecture principles (e.g. acquired in computer architecture classes on B.Sc. level)
  • Solid understanding of basic information security principles (as taught in an introductory security class on B.Sc. level)
  • Basic understanding of compiled programming languages (as taught in an introductory class to software systems)
Requirements (formal): None
Basis for: Advanced projects or master theses in this domain.
Learning objectives: Students will gain a deepened understanding of security challenges and solutions that are particular to embedded systems. This includes, among
others:
  • Understand, identify and tamper most common embedded systems protocols
  • Understand, pick and work with security techniques in embedded systems
  • Identify and avoid the most common embedded systems design and implementation weaknesses
  • Understand advanced physical attack and defense mechanisms of embedded systems
  • As additional skills, students will gain practical experience with embedded systems and hardware, e.g. basic PCB rework operations
Content: Embedded Systems are present in almost all aspects of our lives. They measure and control processes, collect data and participate in large networks. Protecting these embedded devices from both established and novel attacks remains an important and challenging task. This course investigates and discusses how embedded devices are commonly attacked and how they are protected using special hardware features, cryptography, as well as system architecture and software security techniques. In the hands-on exercises students work on real hardware in order to acquire the necessary practical skills that are required of embedded security practitioners. To deepen the discussion in a specific and relevant domain, we also present specific challenges and solutions in automotive systems. Finally, students learn about advanced physical attacks on embedded systems in order to deepen their theoretical understanding of integrated circuits and cryptographic algorithms.
Literature:
  • Catherine H. Gebotys Security in Embedded Devices. Springer 2010
  • K. Lemke, C. Paar, M. Wolf: Embedded Security in Cars
  • O’Flynn, v. Woudenberg: The Hardware Hacking Handbook, No Starch Press
  • Schneier: Applied Cryptography, 2006
  • plus online sources that will be provided in the lecture
Course assessment and exams: Grade of the module exam
Grading: The module examination consists of a graded written or oral examination, depending on the number of participants. If a specified academic work is achieved, a grade bonus is awarded in accordance with §17 (3a) of the General Examination Regulations at the immediately following examination. The examination grade is improved by one grade level, but not better than 1.0. An  improvement from 5.0 to 4.0 is not possible. The examination form will be announced in good time before the examination is held - at least 4 weeks before the examination date.
Estimation of effort:

Presence teaching: 60 h
Self-study: 120h
Total: 180h

New Lecture

Embedded Security is a novel lecture that is taught for the first time this winter term.

 
Title: Embedded Security
Typ: Lecture
Token / Number / Module number: EMS / CS6996.000 / 8807975372
Semester hours / Credits: 4 / 6 ECTS
Lecturers: Prof. Dr. Frank Kargl, Hendrik Ferdinand Nölscher
Tutor: Nataša Trkulja
General schedule:

Fridays, 14:00 - 18:00 in O27/2201

Learning platform: tba.
Grade bonus: tba.
Exams: The module examination consists of a graded written or oral examination,
depending on the number of participants.

Description and general information

Integration of module into courses of studies: Informatik, M.Sc., FSPO 2021 Technische und Systemnahe Informatik,
Informatik, M.Sc., FSPO 2021 IT-Sicherheit,
Medieninformatik, M.Sc., FSPO 2021 Technische und Systemnahe Informatik,
Medieninformatik, M.Sc., FSPO 2021 IT-Sicherheit,
Software Engineering, M.Sc., FSPO 2021 Technische und Systemnahe Informatik,
Software Engineering, M.Sc., FSPO 2021 IT-Sicherheit,
Informatik, M.Sc., FSPO 2022 Technische Informatik,
Medieninformatik, M.Sc., FSPO 2022 Technische Informatik,
Software Engineering, M.Sc., FSPO 2022 Technische Informatik
Modes of learning and teaching: Embedded Security (Vorlesung) (2 SWS),
Embedded Security (Übung) (2 SWS
Module authority: Prof. Dr. Frank Kargl
Language: English
Turn / Duration: every winter term / 1 semester
Requirements (contentual):
  • Solid understanding of computer architecture principles (e.g. acquired in computer architecture classes on B.Sc. level)
  • Solid understanding of basic information security principles (as taught in an introductory security class on B.Sc. level)
  • Basic understanding of compiled programming languages (as taught in an introductory class to software systems)
Requirements (formal): None
Basis for: Advanced projects or master theses in this domain.
Learning objectives: Students will gain a deepened understanding of security challenges and solutions that are particular to embedded systems. This includes, among
others:
  • Understand, identify and tamper most common embedded systems protocols
  • Understand, pick and work with security techniques in embedded systems
  • Identify and avoid the most common embedded systems design and implementation weaknesses
  • Understand advanced physical attack and defense mechanisms of embedded systems
  • As additional skills, students will gain practical experience with embedded systems and hardware, e.g. basic PCB rework operations
Content: Embedded Systems are present in almost all aspects of our lives. They measure and control processes, collect data and participate in large networks. Protecting these embedded devices from both established and novel attacks remains an important and challenging task. This course investigates and discusses how embedded devices are commonly attacked and how they are protected using special hardware features, cryptography, as well as system architecture and software security techniques. In the hands-on exercises students work on real hardware in order to acquire the necessary practical skills that are required of embedded security practitioners. To deepen the discussion in a specific and relevant domain, we also present specific challenges and solutions in automotive systems. Finally, students learn about advanced physical attacks on embedded systems in order to deepen their theoretical understanding of integrated circuits and cryptographic algorithms.
Literature:
  • Catherine H. Gebotys Security in Embedded Devices. Springer 2010
  • K. Lemke, C. Paar, M. Wolf: Embedded Security in Cars
  • O’Flynn, v. Woudenberg: The Hardware Hacking Handbook, No Starch Press
  • Schneier: Applied Cryptography, 2006
  • plus online sources that will be provided in the lecture
Course assessment and exams: Grade of the module exam
Grading: The module examination consists of a graded written or oral examination, depending on the number of participants. If a specified academic work is achieved, a grade bonus is awarded in accordance with §17 (3a) of the General Examination Regulations at the immediately following examination. The examination grade is improved by one grade level, but not better than 1.0. An  improvement from 5.0 to 4.0 is not possible. The examination form will be announced in good time before the examination is held - at least 4 weeks before the examination date.
Estimation of effort:

Presence teaching: 60 h
Self-study: 120h
Total: 180h