Oberseminar Rechnernetze und Telematik (WiSe 2024/2025)
In the oberseminar, talks are held on selected topics, as well as final presentations of master's & bachelor's theses, and projects. The seminar takes place hybridly:
- In room 051-02-008, as well as via
- Zoom - link1 (Meeting-ID: 879 6692 5056, Kenncode: WR6RriwYD)
Next Oberseminar Talks:
-
18.12.2024 14:00-14:30 Yi-Chieh Lin Master Project kickoff
Topic: Simulation Comparison of Asynchronous Local Deal-Agreement Algorithms
in General GraphOutline: For the research, we will use the local deal-agreement based algorithm
that is proposed by Y. Dinitz et al. [1] in an asynchronous situation
to simulate the practical results in various graphs. Asynchronous means
that the network is event-based, which states that the transmission of
messages are driven by each single event. In the real-world, the
simulation of an Asynchronous network can be helpful as it provides the
convenience that we do not need to wait for the former one to end, we
can keep on doing other operations, solving the restrictions of
synchronous ones. Also, the research of Y. Dinitz et al. solve the
deadlock problem of a peer being to keep waiting for a message that
won’t be backed, by a self-stabilizing load balancing algorithm. It
makes sure that every message will be received, and improves the
duplications and omissions problem in the original algorithm for
asynchronous networks. In this study, we will simulate the
self-stabilizing load balancing algorithm in different graphs and
analyze the differences and similarities that are presented in the
results of the modeling scenarios.[1] Dinitz, Y., Dolev, S., & Kumar, M. (2020). Local deal-agreement
based monotonic distributed algorithms for load balancing in general
graphs. arXiv preprint arXiv:2010.02486. -
18.12.2024 14:45-15:15 Arthur Mannßhardt, Bachelor Project kickoff
Title: Coding of a Domain-Specific Language for Mental Card Games
Abstract: In our Bachelor Project we develop a Domain-Specific Language(DSL) for Mental Card Game.
In particular, we try to create a tool to autogenerate code for a given Card game ruleset, which meets the demands for Mental Card Games or at least establishes the groundwork for future other code-related Mental Card game projects. -
18.12.2024 15:30-16:00 Christian Ambruster Bachelor Thesis Kickoff
Title: Proving matrix multiplication using bulletproofs -
Abstract: This presentation explores a protocol for proving matrix multiplication using bulletproofs from the lecture Introduction to Cryptography. That is, proving that you know secret vectors a and b, such that M * a = b + c. The protocol uses two function calls to the Inner Product Argument from Bünz et al.: Bulletproofs. Short proofs for confidential transactions and more and uses logarithmic communication complexity. Additionally, the intuition for completeness and soundness of the protocol will be given.
Last oberseminar(s):
- 11.12.2024 14:00-14:30 Richard Dutt, Bachelor Project, Kickoff
Title: Defining Security Objectives for Mental Card Games
Abstract: This presentation explores the importance of security in mental card games (MCGs), with a focus on understanding key objectives, identifying core security terms, and proposing a protocol for testing security in various implementations.
Understanding Security in the Context of MCGs
1) Why do MCGs require security measures?
2) Overview of key security objectives like reliability, discretion, and integrity.
3) Key Security Terms
4) Brief mention of terms like authentication, sabotage, and proof safe.
5) Developing a Testing Protocol
6) Presenting the concept of creating a protocol to test the security of different MCG projects..
7) Discussion: Security Expectations for MCGs
8) Engaging the audience to refine priorities for real-life and online scenarios.
-
11.12.2024 14:30-14:45 Katsiaryna Mironava, Bachelor Thesis, Kickoff
Title: Implementierung und Migration zu sicheren Post-Quanten-Kryptographie-Verfahren in UnternehmensumgebungAbstract:
Ziel dieser Bachelorarbeit ist es, die Implementierung und Migration zu sicheren Post-Quanten-Kryptographie (PQK)-Verfahren in Unternehmensumgebungen zu untersuchen. Zunächst wird ein Hintergrund zum Thema gegeben, gefolgt von einer Analyse der Bedrohungen, die klassische Kryptographie durch Quantencomputing erfahren wird.
Im dritten Kapitel werden gitterbasierte Verfahren als eine vielversprechende Lösung im Bereich der PQK vorgestellt. Dies umfasst die mathematischen Grundlagen, Public-Key-Verfahren, Schlüsselaustauschverfahren und digitale Signaturverfahren. Das vierte Kapitel sollte sich mit der Migration zu PQK beschäftigen, einschließlich der Terminologie, Hauptphasen und Rollen innerhalb des Migrationsprozesses. Es werden verschiedene Implementierungsstrategien, wie rein PQK-basierte und hybride Ansätze, beleuchtet sowie die damit verbundenen Herausforderungen diskutiert.
Abschließend wird die Arbeit die Erkenntnisse zusammenfassen und einen Ausblick auf die zukünftige Entwicklung und Anwendung von PQK in Unternehmensumgebungen geben. - 11.12.2024 14:45-15:15 Mikado Wilpert, Bachelor Thesis, Kickoff
Title: Optimization of Bluetooth Low Energy distance measurements with Machine Learning
Abstract: Bluetooth Low Energy (BLE) distance estimation has many potential uses, but many require decent accuracy. This is often hindered by environmental factors such as interference and signal variability. This presentation introduces the potential of using machine learning techniques to address these challenges. I will outline the project’s objectives, planned methodology, and current progress. -
11.12.2024 15:30-16:15 Mattis Bless and Maximilian Herych, Bachelor Project Kickoff
Title: Efficient Shuffle for Mental Card Games
Efficient Shuffle for Mental Card Games - Theoretical Aspects (Mattis Bless)
Efficient Shuffle for Mental Card Games - Practical Issues and Implementation (Maximilian Herych)
Abstract: Mental Card Games can be described as playing digital card games via networks without the need of a trusted party. Since there is no trusted party, everyone has to prove to or at least convince everyone else that nobody cheated in the game. This can be achieved by encoding the cards using a cipher system and applying zero-knowledge argument protocols. However, since the runtime affects the overall playability of the game, these protocols as well as the actual game should be implemented in an efficient way. Furthermore, there is no protocol which can just be applied to the entire game. Instead, the operations needed to play card games and either being performed on the cards directly, like playing a card, or on stacks of cards, like shuffling, have to be implemented as zero-knowledge arguments. Among these operations, shuffling is one of the more involved operations: A player shuffling a stack of cards or even the entire deck needs to convince every other player that the cards were shuffled correctly, meaning they were permuted without injecting new and removing old cards or just copying cards. At the same time, no other player should gain any information about the actual permutation since they could use this to their advantage. In current research, there are already several efficient zero-knowledge arguments for a shuffle of cipher texts. Applying such arguments to the shuffle operation in Mental Card Games serves as the basis of this project which consists of the following two parts: The first part deals with theoretical aspects regarding the applicability of different zero-knowledge shuffle arguments to the unique setting of Mental Card Games. This also includes considerations, for example, concerning the possibility of cheating by using different permutations for different parts of the encoding of the cards or hiding information about certain cards in the structure of the permutation. The second part consists of the implementation of the efficient shuffle while applying our considerations for safety in a Mental Card Game environment. The shuffle argument protocols will be implemented in Mathematica serving as a foundation for implementations in other languages.
Title: Evaluation of a New Mobile Communication Standard for Energy Efficient Sensor Meshes
Abstract: This thesis will be pursued in Endress + Hauser (E+H), Maulburg. E+H is an Industrial automation company which produces different types of sensors for monitoring parameters like flow, level, pressure and temperature. Given the recent advances in IIOT, the company has increased interest in researching and implementing modern communication protocols that can be used to create autonomous sensor networks. The topic of this research follows in the same direction. The abstract of the thesis is as follows.
Use cases such as flood forecasting or monitoring of rivers and sewers often require many sensors distributed over a large area. In addition, the measuring points are often difficult to access, and devices must be largely autonomous and battery-operated to reliably transmit measured values over several years.
New mobile radio standards such as DECT NR+ promise the development of self-managing and self-healing measurement networks that can be provisioned and operated in an energy-efficient manner.
The aim of this thesis is to evaluate DECT NR+ regarding its applicability for energy-limited sensor systems. A prototype is to be developed with which the latency, throughput, range and energy consumption of a measurement network can be determined. In addition to energy consumption, particular attention will be paid to automatic provisioning and the distribution of over-the-air updates to all network nodes.
The results will be compared with existing technologies such as WirelessHART or Bluetooth to decide whether DECT NR+ is a better alternative to these technologies.
Evaluation boards and internally developed microcontroller systems (using ARM M33) with corresponding modems will be used for this purpose. On the software side, the real-time operating system Zephyr RTOS will be used. Also, a distributed algorithm will be developed where the roles of the forwarding and routing nodes will be intelligently switched based on the energy levels available in the respective nodes.
-
20.11.2024, 15:00-15:30 Lukas Franz, Bachelor Project Kickoff presentation
Title: Relevant Lattice Code Research for Mental Card Game Applications
Abstract: In this presentation, we explore the field of lattice cryptography, focusing on its foundational concepts and recent advancements. Lattice-based cryptographic schemes are widely regarded as secure against quantum attacks, making them a promising alternative to traditional cryptographic methods. The presentation begins with an introduction to lattice structures, key lattice problems such as the Shortest Vector Problem (SVP) and Closest Vector Problem (CVP), and their relevance to cryptographic protocols. We will then delve into specific applications, including Ajtai’s SIS function and Learning With Errors (LWE), which form the backbone of modern lattice-based cryptographic schemes.
The second part of the talk will transition into a discussion on how lattice cryptography can be applied to mental card games, an area of research that remains largely unexplored. By reviewing current literature in lattice cryptography, I want to investigate how these techniques could work for mental card games. Providing efficient and secure operations for mental card game environments. Especially the shuffle operation will be interesting. This research could offer new insights into the intersection of post quantum cryptography and mental card games. - 20.11.2024, 15:30-16:15, Jan Orlanski, Bachelor Project final presentation
Title: Zero-Knowledge Proofs for Rule Control in Mental Card Games
Abstract: The goal of mental card games is to ensure a secure and fair game without the need to blindly trust a third party. In this project, I specifically focus on enforcing the rules of the card game Uno and implement the necessary proofs using Mathematica. A game of Uno between two players is automatically simulated. Each time a player plays a card, a zero-knowledge proof is used to show that the card played was actually in that player's deck, without revealing which other cards are in the deck. In addition, there is a rule in Uno that says that the "Wild Draw Four" card can only be legally played if the player who wants to play it has no cards of the current color in their deck. To ensure that this condition is also met, the cards are encoded in such a way that the cards are represented by a different number of binary bits depending on their color. Bulletproof range proofs are then used to show that the player has no cards of the corresponding color in their deck -
13.11.2024, 12:00-12:30 Mario Goltz, Bachelor Project Kickoff
Topic: Simulated Dynamic Averaging Load Balancing for undirected Graph Types
Abstract: In this project, we investigate the load balancing problem by comparing Dynamic Averaging Load Balancing by Berenbrink et al. with Peer-to-Peer Networks Based on Random Transformations by Mahlmann et al. These approaches aim to transfer loads to neighboring states in order to achieve balanced loads across the graph. The load on these graphs can represent various scenarios, such as the demand on video streaming servers, CPU core usage, and more. Consequently, load balancing seeks to distribute tasks across systems to ensure an even load, optimizing computational resource use. To provide a meaningful analysis, we implement the aforementioned load balancing approaches and evaluate them through simulations. The comparison is conducted on undirected graphs, including Torus, Grid, Lollipop, and Ring of Cliques structures. We measure performance based on the number of iterations required for load balancing on different graph types and sizes, the mean squared error, and the relative difference between the most and least loaded nodes, assessed in both relative and absolute terms.
-
23.10.2024, 14:00-14:30 Emre Bayazıtoglu's Bachelor Thesis Kickoff Presentation
Title: Exploring Extensions of the Push-Pull Sum Protocol for Load Balancing in Peer-to-Peer Networks: Design, Implementation, and Comparative Analysis
Abstract: The Push-Pull Sum protocol, introduced in [1], combines features of the Push-Sum [2] and Pull-Sum protocols. Push-Sum, originally proposed by Kempe et al., is a load-balancing algorithm where each node randomly selects a neighbor to transfer half of its sum and weight. Similarly, the Push-Pull Sum protocol operates as a randomized load-balancing mechanism in peer-to-peer networks, modeled as undirected graphs. Nodes exchange loads with their neighbors to reach a balanced state. In this thesis, I introduce and implement three variations of the Push-Pull Sum protocol, each enhancing or modifying key properties. These include a partly randomized approach, a threshold-based version, and a clustered approach. For each, I provide pseudocode, implement them in a simulation tool, and analyze outcomes across different topologies, focusing on properties like determinism, monotonicity, and faster convergence. The performance of these variations is evaluated through mean squared error (MSE) reduction over time, and results are visualized in log-log and log-linear graphs. This analysis compares convergence rates and stability in various scenarios, while also addressing potential drawbacks like increased communication overhead or slower convergence.
[1]: S. Nugroho, A. Weinmann, and C. Schindelhauer, "Adding Pull to Push Sum for Approximate Data Aggregation," Springer, 2023.
[2]: D. Kempe, A. Dobra, and J. Gehrke, "Gossip-based computation of aggregate information," 44th Annual IEEE Symposium on Foundations of Computer Science, 2003, pp. 482–491.23.10.2024, 15:00-15:45 Christian Schindelhauer, Impromptu Talk
Title: Key Sharing Mechanisms for Mental Card Games
Abstract: This talk explores three mechanisms for sharing public keys in Mental Card Games. The focus begins with operations that enable shared public keys for card manipulation, starting with the classical XOR scheme from S. 99. Next, we review the Stamer 2005 method based on Barnett and Smart, which utilizes ElGamal encryption and has become a standard. This method adds secret keys in the exponent. Finally, we discuss a third technique where secret keys are multiplied in the exponent, relying on a different homomorphic property. The talk will compare computational and message complexities, along with their relevance to asymmetric encryption systems.
- 16.10.2024, 14:00-14:30 Steven Kirschenbauer, Master Thesis intermediate presentation
Title: Analysis of a paxcounter for non-invasive estimation of crowd density and pedestrian flow
Abstract: This thesis analyzes a Bluetooth/BLE/WiFi-probe system ("paxcounter") for modeling and estimating crowd density and pedestrian flow in public spaces. It is part of the FreiburgRESIST project, which focuses on developing resilient digital strategies for emergency situations in urban areas, with an emphasis on real-time crowd monitoring and GDPR compliance.
- 16.10.2024, 15:00-15:30 Katsiaryna Mironava, Bachelor Project final presentation
Title: Analyse und Umsetzung von OFI in Kryptografie als Vorbereitung zum Rezertifizierungsaudit des ISMS bei der JobRad GmbH
Abstract: Im Rahmen meines Bachelorprojekts bei der JobRad GmbH lag der Fokus darauf, die Sicherheit und Effizienz der Speicherung kryptografischer Schlüssel angesichts aktueller Cyberbedrohungen zu optimieren. Zusätzlich untersuchte ich, ob die Implementierung eines Hardware-Sicherheitsmoduls (HSM) oder alternativer Module/Verfahren sinnvoll wäre. Ich prüfte die Aktualität der Richtlinie “Kryptografie”, um sicherzustellen, dass sie den aktuellen Anforderungen und Standards entspricht. Darüber hinaus wurden zusätzliche Standards und Leitfaden in diesem Bereich berücksichtigt. Anschließend erfolgte die Analyse der bestehenden Implementierung, um Abweichungen von den Anforderungen zu identifizieren. Im nächsten Schritt suchte ich nach einer angemessenen Lösung, um die Abweichungen zu beheben und die Implementierung zu optimieren. Letztendlich entschied ich mich aufgrund dieser Prüfung für eine alternative Optimierungslösung zur Speicherung kryptografischer Schlüssel, anstelle einer Integration des HSMs. - 25.09.2024, 14:00-14:45 Ahmet Bulut, Master Thesis final presentation
Title: Efficient ZK Argument for Shuffle Implementation in Rust
Abstract: A shuffle operation in cryptography is an operation that takes a committed, anonymous series of values and returns the original series modified with a permuted order. It is an important operation in many real-world scenarios (e-voting, mental card games). Due to the plaintexts or data being encrypted for privacy, the correctness of a shuffle of commitments is not straightforward to verify. While there are algorithms to construct such arguments, we are providing the first comprehensive pure Rust library for the Correctness of a Shuffle Operation. The library is built over elliptic curve prime order groups to commit and encrypt data for privacy, while exploiting the homomorphism of the elliptic curves for efficiency. This argument for correctness combines two separate arguments (Multi-exponentiation Argument, Product Argument) to produce a Shuffle Argument for correctness. Utilizing the Rust programming language, with its efficiency in runtime and security in memory, we aim to provide an extensive and easy-to-use zero-knowledge proof framework that can be seamlessly incorporated and used by other proof schemes, or used to construct complex arguments.
- 18.09.2024, 14:00-14:45 Alex Lenitschek, Bachelor Thesis final presentation
Title: Design, Implementation, Simulation and Evaluation of a Density-based Clustering Algorithm for Indoor Localization based on Directed and Reflected Signals
Abstract: The Indoor Localization based on Directed and Reflected Signals (ILDARS) project aims to create a device capable of locating sound-emitting sources within unknown room environments by analyzing sound emissions like direct sounds or reflected sounds and the time difference between their arrival. This thesis focuses on a critical early stage of the ILDARS pipeline: clustering signals to determine wall positions. Specifically, an ILDARS-adapted version of the Hierarchical Density-Based Spatial Clustering of Applications with Noise (HDBSCAN) algorithm is designed and implemented to effectively cluster the input data. The motivation behind this work lies in the crucial role accurate clustering plays in the overall ILDARS pipeline, as all subsequent algorithms rely on the precision of these initial clustering results for accurate source localization. The HDBSCAN algorithm is designed, implemented, simulated, and its performance across diverse virtual environments evaluated. The analysis considers various factors, such as room size, shape, and the presence of noise in the signal data, to assess the algorithm's robustness and effectiveness in clustering the data.
- 18.09.2024, 14:45-15:15 Peter Gillessen, Bachelor Project final presentation
Title: Investigating HTTP/3 Request Smuggling Vulnerabilities in nginx
Abstract: This project investigates potential HTTP/3 request smuggling vulnerabilities in the popular reverse-proxy nginx. Following the methodology proposed by Pisu et al., tests were conducted using an environment that forces HTTP/3 to HTTP/1.1 conversions. Out of 203 malformed HTTP/3 requests, 201 were successfully rejected or modified, adhering to RFC 9114. However, two requests containing disallowed ASCII characters (0x20 and 0x9) in header values were forwarded unmodified to the backend, indicating a potential risk for request smuggling. These findings highlight the need for further investigation into specific edge cases, despite the overall robustness of nginx in handling such vulnerabilities.
- 11.09.2024, 13:00-13:30 Emre Bayazıtoglu, Bachelor Project final presentation
Title: Comparative Analysis of Load Balancing Algorithms in General Graphs
Abstract: In this work, we study the load balancing problem comparing the Push-Pull Sum protocol proposed in Nugroho et al. [1] to the Single Proposal Load Balancing protocol proposed in Dinitz et al. [2]. In undirected graphs, nodes can transfer loads to their neighbors, aiming to achieve a balanced state in the network. These loads may represent computational tasks related to CPU usage, memory utilization, or even internet traffic. Balancing loads helps improve the efficacy of distributed systems and prevent system and performance errors. In cloud computing, load balancing algorithms are crucial for improving response times, ensuring system stability, and contributing to customer satisfaction. We implemented the aforementioned load balancing algorithms and evaluated their performance through simulations. Simulations were conducted using the PeerSim simulation tool, comparing the progression of the mean squared error across multiple computation rounds. The simulations were performed on various topologies to identify the limitations and strengths of each algorithm.
There are currently no items in this folder.