The ASSET (Automated Systems SEcuriTy) Research Group at the Singapore University of Technology and Design does focused
research to enhance the safety, security and efficiency of Hardware/Software Systems.
We are always looking for researchers at all levels (Bachelor, Masters, PhD) to enrich the scientific activities in the
group. For Post-doc positions, take a look at the individual research projects for opening. If you wish to join our group, contact
Sudipta Chattopadhyay email: sudipta_chattopadhyay@sutd.edu.sg directly with your CV.
NEW: Our 5Ghoul DEFCON32 slides from August 10 are available here.
NEW: Matheus Garbelini wins the 2021-2023 Outstanding PhD Thesis Award at the University level. Matheus is the third PhD student graduating from the ASSET group, first one to win the award in Cybersecurity research and also the first one from our group. Congratulations!!!
NEW: 5Ghoul bugs so far have been awarded 36,000 USD bug bounty from MediaTek and Qualcomm. Moreover, seven out of the 12 5Ghoul flaws are rated with High severity. Read our journey in the ISTD research highlights.
NEW: The 5Ghoul family of vulnerabilities has been featured by Channel News Asia via an interview with Matheus E. Garbelini -- the PhD student whose thesis research resulted the discovery.
NEW: Today we released 5Ghoul -- a family of 5G implementation vulnerabilities (10 CVEs) that affect 5G cellular baseband modems from major vendors i.e., Qualcomm and MediaTek. We demonstrate concrete exploitation of 5Ghoul vulnerabilities to continuously launch attacks to drop the connections, freeze the connection that involves manual reboot or downgrade the 5G connectivity to 4G. Based on the Kimovil listings and December security bulletin from Qualcomm and MediaTek, we (under)-estimate that over 710 different smartphone models (with 626 phones having 5G capability enabled) to be affected along with other 5G IoT devices. If you are a 5G module or device maker, or simply interested in 5G research, feel free to read the 5Ghoul Disclosure and get back to us via contact@5ghoul.com for any question. The exploit code and fuzzing tool for 5Ghoul is open source for research and experimentation.
NEW: We will disclose multiple and unknown 5G implementation vulnerabilities (10+ CVEs) on 7th Dec 2023 affecting major vendors producing Cellular Baseband Modems. Our preliminary search reveals more than 320 different smartphone models affected. Watch out 5Ghoul disclosure website for the details on or after 7th Dec 2023.
NEW: VitroBench Teaser Video is out, it provides a one of a kind test platform for automotive cybersecurity research. VitroBench is spearheaded by Anthony Yeo and Matheus E. Garbelini, Phd Students in our group. The full disclosure of all source code, attack scripts and attack videos are expected by end September, 2023. Meanwhile, you may read the VitroBench research paper that will appear in Vehicular Communications.
NEW: A group of security researchers at Star-V Lab launched and tested BrakTooth in many cars. It was great to see their comprehensive report on BrakTooth Hunting in Cars and see the impact of BrakTooth going way beyond our tested subjects. Very cool work by Star-V Lab.
Dr. Tok Yee Ching, Research Fellow of ASSET Group, has joined the Advisory Board of the SANS Asia Pacific DFIR Summit 2023. The Call for Presentations is currently open till June 5, 2023, and the Summit will be held on September 7-8, 2023.
I have multiple PhD Scholarships with iTrust available
in the area of (Wireless) Communication Security, (IoT) Cybercrime and Forensics and AI/ML Safety, Bias and Security
for Sept 2023 and Jan 2024 intakes. If you are interested, send me
your CV and set up a (virtual) meeting.
All PhD Scholarships with iTrust are now filled. However, PhD opportunities are
available under external scholarships such as
SINGA,
ACIS etc. For Singaporeans
and Permanent Residents, there are multiple other opportunities. If you are interested, send me your CV and set up a (virtual)
meeting.
NEW: We have many Post-doctoral and Research Assistant/Officer/Engineer positions available in all the projects enlisted under the Research. In general, if you are interested in any aspect of Cyber Security, then feel free to send Sudipta an email with your CV. If you are an SUTD student and wish to explore research opportunities at UG or graduate level, then do not hesitate to set up an in-person meeting for chat.
NEW: Matheus E. Garbelini, PhD student in our group, wins Intel Bug Bounty Award to enable discovering two Intel AX200 attacks under the BrakTooth family. The Intel Bug Bounty Award is given for security researchers that discover and report flaws in Intel products. Matheus has been awarded USD 3,000 for each of the Intel AX200 attacks under BrakTooth family, resulting a total award value of USD 6,000.
NEW: Cybersecurity and Infrastructure Security Agency (CISA), part of the Department of Homeland Security, encourages manufacturers, vendors, and developers to review BrakTooth vulnerabilities and patch or find workarounds to counter BrakTooth flaws. See the official CISA announcement and some notable coverage at Bleeping Computer, Threatpost, and PCMag Magazine.
NEW: BrakTooth research was leveraged into improvements in Keysight IoT Security Assessment software. See the official press release from Keysight here and a coverage of this news here. We are glad that the research done in our group made to industry scale security assessment software. This is also the first time the industry translation of our research on wireless fuzzing is publicly disclosed by Keysight Technologies and other mediums.
NEW: BrakTooth featured in WIRED, PCMag Magazine, Hacker News, HACKADAY, MalwareBytes, Register, Bleeping Computer, Threatpost, The Record (by Recorded Future), Heise Online, and 40+ other news articles and podcasts (Podcast 1, Podcast 2) worldwide. The BrakTooth security alert has been covered by SingCERT, CSA and German Federal Office for Information Security, and Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT), among others.
NEW: Today we released BrakTooth -- a family of 16 new security vulnerabilities (20+ CVEs) in commercial Bluetooth classic (BR/EDR) stacks that range from denial of service (DoS) via firmware crashes and deadlocks in commodity hardware to arbitrary code execution (ACE) in certain IoTs. BrakTooth affects major System-on-chip (SoC) vendors such as Intel, Qualcomm, Texas Instruments, Infineon (Cypress), Silicon Labs among others. Bluetooth listings capture over 1400 products to be affected, including but not limited to Laptops and smartphones from major vendors (e.g. Dell, HP, Samsung, Microsoft etc.), Automotive Infotainment systems, Aircraft Entertainment systems, Speakers and Headphones. If you are a Bluetooth module or SoC vendor, feel free to request the proof of concept tool here: BrakTooth PoC.
NEW: ASSET group will release 16 new security vulnerabilities (20+ CVEs) on 31st August 2021 (currently undisclosed due to confidentiality). The vulnerabilities can be exploited to cause havoc on the devices at your desk, pocket, house, office and whatnot. Just a cursory search reveals that over 1100 product listings are affected by these vulnerabilities. Watch this space when we release all the exploits and details on 31st August 2021.
NEW: Our Greyhound Fuzzer (for both Wi-Fi and BLE) is now successfully integrated into a commercial pen testing tool used by major automotive industry (names undisclosed due to confidentiality). They have subsequently used the Greyhound component to discover new Denial-of-Service (DoS) attacks. We are glad to see the translation, commercial success and effectiveness at industrial scale within just two years of the inception of Greyhound project at ASSET group.
NEW: ASSET group PhD student Matheus E. Garbelini wins a bug bounty equivalent to 6000 SGD for finding highly critical security vulnerabilities in Bluetooth protocol implementation (currently undisclosed due to confidentiality). Congratulations Matheus!!!
Stitcher framework designed by Yee Ching featured and discussed in Forensic Focus. Great work Yee Ching!!!!
We are organizing SIMLA 2021 Workshop (Security in Machine Learning and its Applications) affiliated with ACNS 2021. If you are working in the area of AI safety and security or application of AI in security, then consider submitting a paper.
Medtronic acknowledges our SweynTooth work by including involved ASSET group members in their outstanding research contributor page. Many thanks to CSA, Singapore for acknowledging our research effort on discovering Sweyntooth.
We provide a tutorial on IoT protocol vulnerabilities at Cybersecurity R&D Workshop 2020 held as part of the Singapore International Cyber Week 2020. Watch the Day 2 video (our tutorial starts at 2:26:28).
The details of the second wave of SweynTooth vulnerabilities (CVE-2020-10061, CVE-2020-10069, CVE-2020-13593, CVE-2020-13594, CVE-2020-13595) diclosed today. Affected vendors include (but not limited to, as we do not track all vendors) Espressif Systems, Texas Instruments, Microchip and Zephyr Project. Have fun.
United States Department of Homeland Security and USA Food and Drug Administration raise SweynTooth alert to make everyone aware of this critical BLE implementation vulnerability. Read the ICS Alert and the FDA Safety Communication. The respective alerts by Cyber Security Agency, Singapore and Health Sciences Authority, Singapore can be found in SingCERT Alert and HSA Safety Communication. It is a wake up call for all BLE SoC vendors and IoT product manufacturers.
(Wireless) Communication Security Testing and Countermeasures.
Design methodologies for systematic (IoT) Cybercrime investigations and Forensics.
Functionality, Fairness and Security Validation of AI/ML-based Systems.
Analysis and mitigation of (micro-architectural) timing-channels in programs.