Welcome...

prof.dr. A. Peter (Andreas)

Guest Professor in Data Security

About Me

Andreas Peter graduated with a M.Sc. in mathematics at both the University of Cambridge (UK) and the University of Oldenburg (Germany) in 2008 and 2009, respectively. Subsequently, he received the Ph.D. in computer science from the Technical University of Darmstadt (Germany) in 2013. His Ph.D. thesis deals with the topic of secure outsourcing of computation with a special focus on homomorphic encryption. From 2014-2018, he was employed as an Assistant Professor, from 2019-2020, as Associate Professor, from 2021-2022 as Adjunct Professor, and since 2022 as Guest Professor at the chair of "Services and Cyber-Security (SCS)" at the University of Twente (NL). Since 2022, he is Full Professor of the research group "Safety-Security-Interaction" at the University of Oldenburg in Germany.

His current research interests include both fundamental and applied security and privacy aspects in IT systems with a focus on privacy-enhancing technologies and cryptographic protocol design and analysis, as well as on network-based intrusion detection and applications of machine learning in security and privacy. He serves on the program committees of several workshops and conferences devoted to information security and privacy. Since 2015, he serves on the Editorial Board of the SpringerOpen EURASIP Journal on Information Security.

Until 2022, he was the UT coordinator of the EIT Digital Master in Security & Privacy and of the 4TU Cyber Security Master Specialization.

Expertise

Engineering & Materials Science
Automation
Biometrics
Control Systems
Cryptography
Genomics
Intrusion Detection
Monitoring
Mathematics
Encryption

Research

With the digitalization of our society, the amount of collected data and computational demands is ever-increasing. However, the underlying, vital digital systems are threatened by a plethora of cyber-attacks. Examples include impersonation attacks or data exfiltration attacks that frequently lead to mega breaches exposing sensitive data from millions of innocent people to criminals. On an almost daily basis, newspapers world-wide report about such cyber-attacks and the impact that they have on our digital society.

Due to the central role and importance of data, my group's research strategy follows a data-centric approach. This approach tackles the challenge of defending computer systems as a whole from two different angles, namely by mitigating the risk imposed by ubiquitous data but also by taking the opportunities provided by data richness. First, we research security mechanisms to provide security for data not only while stored and transmitted over networks as implemented by conventional systems but even during data processing. Second, we research the use of data for security and envision a world in which the continuously increasing amounts of data are utilized to identify, analyze, prevent, and respond to cyber-threats. Both research directions are based on the analysis of existing systems and software but also on the design of novel systems.

Security for Data

Data breaches happen in various forms but eventually are mainly attributed to an improper protection of data. While traditional encryption technology can be used for the protection of data at rest and in transit, it requires a decryption step for processing the data which in turn exposes the data in the clear and makes it vulnerable to attacks. To close this security vulnerability, my research group investigates the construction of cryptographic protocols based on non-traditional encryption, such as homomorphic encryption, that allow for the processing of data under encryption without the need to decrypt. Growing amounts of data and increasing complexities of the processing algorithms are complicating factors that largely lead to efficiency problems. We approach this by sacrificing some security for efficiency. Concretely, we explore allowing for some quantifiable leakage (e.g. in terms of differential privacy) to gain efficiency. By studying the success of possible leakage-abuse attacks, we can quantify the loss in security and achieve application-specific, practical tradeoffs between security and efficiency. Lastly, to effectively protect against data breaches, we need to control who has or had access to data at a given point in time. Traditional access control mechanisms typically rely on the complete trust in a single system or administrator, which constitutes a single point of failure. To mitigate this issue, we study decentralized access control approaches based on attribute-based encryption and distributed ledger technologies.

Data for Security

Traditional security solutions are targeted towards the protection from known threats and are dominantly based on insights acquired through costly manual analysis, which is often too slow to cope with the rapid emergence of new threats. To overcome this, my research group aims at a fully automated threat identification, analysis, and response and research the use of artificial intelligence, such as machine learning-based threat classification and clustering, to automatically analyze known threats with corresponding mitigation strategies to learn prediction models that allow for the identification of new/unseen threats and adapted mitigation approaches. Moreover, to be one step ahead of possible attackers, we explore automated security testing techniques to learn models of vulnerable system and software components and associated patches that we use to discover and patch new vulnerabilities. We put a special focus on the threat of data leakage for which we also build new (automated) attacks for data exfiltration and leakage exploitation that we use to learn models to detect and quantify data leakage. Throughout all our research in this context, we make extensive use of simulations and real-world experiments for the validation of achieved results.

 

Output and Impact Goals

My group's research covers the complete range of steps necessary to develop secure solutions for the real world, starting from the analysis of existing attacks and vulnerabilities and their proper modelling, to the engineering of targeted protection, mitigation, detection, and response solutions, all the way to the implementation of prototypes and proof-of-concepts, combined with extensive evaluation. In each of these steps, we are paying explicit attention to the demands imposed by the socio-economic context and the involved human factor, which can be part of the threat and part of the solution at the same time.

We aim for real, tangible societal and economic impact. To ensure this, our research is very much use-inspired and largely driven by real-world challenges. We focus our research on challenges from three application domains:

  • Health and healthcare industry: Patient data and other medical data is extremely sensitive and brings about particular data security challenges, for instance due to its structure, size, and the fact it is typically distributed over many different parties. This makes the health and healthcare industry one of our key application domains.
  • Software and Internet industry: Digital data is typically processed by software and communicated and shared via the Internet. Because of this, the software and Internet industry form the backbone of the data-driven economy, which makes it an important application domain for our research.
  • Cybersecurity industry: The third major application domain of our research is the cybersecurity industry itself. Since we research existing and develop new security solutions, many of our research questions are motivated by shortcomings of existing security solutions and real-world challenges posed by the cybersecurity industry. 

We are committed to perform open and well-documented research to ease reproducibility, reusability, and collaboration to allow for effective knowledge transfer. Key components in this approach are, next to publishing our research at the top security conferences and journals, the release of open source tools and datasets. We follow the well-established guidelines in our community for responsible disclosure of previously unknown vulnerabilities and collaborate with vendors to design suitable patches or mitigations. Furthermore, to ensure innovation lands in society, we support startups in their infancy and also target the creation of new businesses from scratch.

 

Publications

Recent
Jakubeit, P. , Peter, A. , & van steen, M. (2024). RoomKey: Extracting a Volatile Key with Information from the Local WiFi Environment Reconstructable Within a Designated Area. In Proceedings of the 10th International Conference on Information Systems Security and Privacy ICISSP 2024 (Vol. 1, pp. 558-569). SCITEPRESS. https://doi.org/10.5220/0012437500003648
Khairi, A. E., Caselli, M. , Peter, A. , & Continella, A. (2024). ReplicaWatcher: Training-less Anomaly Detection in Containerized Microservices. In Proceedings of the 31th Annual Network and Distributed System Security Symposium (NDSS 2024) Association for Computing Machinery. https://doi.org/10.14722/ndss.2024.24286
Jakubeit, P. , Peter, A. , & van Steen, M. (2023). LocKey: Location-Based Key Extraction from the WiFi Environment in the User′s Vicinity. In W. Meng, Z. Yan, & V. Piuri (Eds.), Information Security Practice and Experience: 18th International Conference, ISPEC 2023, Copenhagen, Denmark, August 24–25, 2023, Proceedings (pp. 399-418). (Lecture Notes in Computer Science; Vol. 14341). Springer. https://doi.org/10.1007/978-981-99-7032-2_24
Jakubeit, P. , Peter, A. , & van Steen, M. (2023). The Measurable Environment as Nonintrusive Authentication Factor on the Example of WiFi Beacon Frames. In A. Saracino, & P. Mori (Eds.), Emerging Technologies for Authorization and Authentication: 5th International Workshop, ETAA 2022, Copenhagen, Denmark, September 30, 2022, Revised Selected Papers (pp. 48-69). (Lecture Notes in Computer Science; Vol. 13782). Springer. https://doi.org/10.1007/978-3-031-25467-3_4
Starink, J. , Huisman, M. , Peter, A. , & Continella, A. (2023). Understanding and Measuring Inter-Process Code Injection in Windows Malware. In Proceedings of the International Conference on Security and Privacy in Communication Networks (SecureComm 2023)
Bassit, A. , Hahn, F. , Veldhuis, R. , & Peter, A. (2023). Improved Multiplication-Free Biometric Recognition under Encryption. IEEE Transactions on Biometrics, Behavior, and Identity Science. Advance online publication. https://doi.org/10.1109/TBIOM.2023.3340306
Bassit, A. (2023). Fast and Accurate Biometric Search under Encryption. [PhD Thesis - Research UT, graduation UT, University of Twente]. University of Twente. https://doi.org/10.3990/1.9789036559218
van Ede, T. S. (2023). Comprehending Security Events: Context-Based Identification and Explanation. [PhD Thesis - Research UT, graduation UT, University of Twente]. University of Twente. https://doi.org/10.3990/1.9789036558891
Other Contributions

Current PhD students

  • Thijs van Ede (Feb 2018 - ongoing)
    • topic: EVIDENCE - Evolutionary Intrusion Detection for Dynamic Environments
    • with Maarten van Steen
  • Philipp Jakubeit (Nov 2017 - ongoing)
  • Herson Esquivel Vargas (Nov 2016 - ongoing)
    • topic: BASS - Building Automation Systems Security and Privacy
    • with Pieter Hartel
  • Valeriu Stanciu (Jan 2016 - ongoing) [external: University Politehnica of Bucharest, Romania]
    • topic: PriFi - Privacy-Preserving WiFi Tracking for Crowd Management
    • with Maarten van Steen

Former PhD students

  • Christoph Bösch (finished his PhD on January 21, 2015)
  • Arjan Jeckmans (finished his PhD on February 5, 2014)
    • topic: Cryptographically-Enhanced Privacy for Recommender Systems
    • with Pieter Hartel
  • Riccardo Bortolameotti (finished his PhD on October 11, 2019)
  • Tim van de Kamp (finished his PhD on February 21, 2020)
    • topic: Multi-client Functional Encryption for Controlled Data Sharing
    • with Willem Jonker

UT Research Information System

Google Scholar Link

Education

My group's education strategy is tightly coupled with our research strategy. We offer fundamental bachelor courses on cybersecurity (ranging from cryptography and data security over software, web and system security, to AI for security) that are mandatory in the computer science bachelor program to provide our students with the basics and to prepare them for more advanced studies. On the master level, we coordinate the 4TU Cybersecurity specialization of our computer science master, which delivers cybersecurity graduates having a T-shaped profile with 2/3 of deep technical knowledge and 1/3 of socio-economic knowledge in cybersecurity. The curriculum is designed in collaboration with our advisory board consisting of senior leaders from industry and government to meet the demands from the real-world. We offer advanced cybersecurity master courses that are tightly coupled with our research, ranging from secure data management, over software and system security, to secure cloud computing and privacy-enhancing technologies. Furthermore, to educate our future cybersecurity innovators and entrepreneurs, we coordinate our participation in the EIT Digital Cybersecurity Master, which puts a particular focus on innovation and entrepreneurship in an international context. 

We involve students in our research as much as possible, mostly when they start working on their final projects. We stimulate master projects on real-world challenges in collaboration with our industry partners (for instance through dedicated internships). While our courses in the Master program are mostly targeted towards our Master students, they are offered to our industry partners as well and we offer dedicated educational programs, such as the PdEng program, supporting our industry partners in upskilling their current workforce, even when they already have a Master degree in cyber security. While most of our teaching happens on campus, many of our courses allow for remote (online) participation by attending video conferences and live streams and other forms of digital teaching as well.

We aim to make students interested in cybersecurity and particularly in our research as early as possible by supporting and mentoring students in so-called Capture The Flags (CTFs), which are game-based information security competitions aimed at teaching how to identify, exploit, and patch software vulnerabilities, and, as a consequence, how to write secure code. Together with the Twente Hacking Squad (THS), our own CTF team, we organize cyber security workshops to introduce our students to practical security problems. Our students participate in national and international competitions, such as the European Cyber Security Challenge.

Affiliated Study Programmes

Bachelor

Master

Courses Academic Year  2023/2024

Courses in the current academic year are added at the moment they are finalised in the Osiris system. Therefore it is possible that the list is not yet complete for the whole academic year.
 

Courses Academic Year  2022/2023

Current Projects

Finished Projects

  • OBRE: Optimal Biometric Recognition under Encryption

    joint project with Raymond Veldhuis (UT)

  • PensionChain: Blockchain Applications for Pensions

    joint project with Marc Francke (UvA)

  • CRIPTIM: CRitical Infrastructure Protection Through cryptographic Incident Management

  • THeCS: Trusted Healthcare Services

  • #BREACHED: Determining and Reducing the Impact of Data Breaches

Contact Details

Visiting Address

University of Twente
Drienerlolaan 5
7522 NB Enschede
The Netherlands

Navigate to location

Mailing Address

University of Twente
P.O. Box 217
7500 AE Enschede
The Netherlands