About

The primary objective of the Network and Information Security Group (NISEC) is to bring together expertise in education, research, and practice in the field of information security and privacy. Active since 1996, NISEC has notable achievements nationally, such as pioneering the deployment of native IPv6 in Finnish campus networks, introducing and rolling out Eduroam-based wireless roaming in Finland, forming the TREX regional Internet exchange point, establishing internationally federated research testbeds with PlanetLAB and GENI, as well as creating two successful spinoff companies. The core competencies of NISEC currently traverse the four areas described in detail below.

Network Security

The key component of our network security area is TUT Cyber Labs, designed to answer the needs of leading network security research and education. The lab network consists of a full 3 Tier network that allows behavioral experimentation in a simulated Internet. In addition to network switches, routers, and next generation firewalls, the lab contains virtualization platforms, Software Defined Network (SDN) capability, a traffic generator tool and a network monitoring tool. Via a long-term international co-operation with NICT Japan, we investigate IP-based cyber threat and attack detection. The research aims at rapidly detecting intra-organizational communication abnormalities and communication abnormalities originating or terminating in darknets (unallocated IPv4 address blocks) with external entities.

The primary focus areas in network security are:

  • SDN security
  • Identity and access management for distributed systems
  • Secure protocol communication
  • Cybersecurity incident management and response
  • Artificial intelligence in cybersecurity

IoT Security

Our research in IoT security focuses on the technological components enabling secure communication and lifecycle management with constrained devices and networks. IoT is a challenging environment security-wise and is susceptible to a multitude of threats. A lack of secure network practices leads to multiple security vulnerabilities in many current IoT devices and gateways. As an example, many compromised and infected IoT nodes have been comprised into large botnets, resulting in devastating DDoS attacks. Focus:

  • Security and privacy in Internet-of-Things and smart environments
  • Secure provisioning, bootstrapping and updating of IoT devices and gateways
  • Authentication and access control in constrained environments
  • Secure deployment and execution of applications to IoT gateways

Hardware-Assisted Security

Our research lies at the intersection of theory and practice in cryptography and security. We specialize in practical, real-world attacks that exploit implementation weaknesses in deployed software and hardware to recover security-critical information. We focus on end-to-end attacks on protocols and systems, not abstracting layers away. If you have ever followed an HTTPS link in your browser, or seen a padlock in your browser’s address bar, or used an SSH client, it is likely you have passed through a code path that we first exploited, then patched. Focus:

  • Applied Cryptography
  • Side-Channel Analysis (SCA)
  • Embedded systems and security
  • Computer architecture

Privacy and Usable Security

Our research addresses key technical aspects of information security and privacy by focusing on designing and developing practical protocols and solutions that can be used to enhance users’ privacy and security. While group’s work in privacy is mainly underpinned by technical studies our team also provides solutions that can have a tangible impact on a broader range of fields such as economic and social. On the technical side, we mainly focus on building end-to-end solutions in the following areas:

  • Private and secure e-voting schemes
  • Security and privacy in cloud computing with a focus on secure storage and data sharing
  • Privacy-preserving schemes for e-Health applications
  • Trusted Computing

Finally, we investigate problems related to usable security and privacy. More precisely, our work in this area is driven by the fact that if security solutions are not usable people tend to discard them. Hence, privacy, security, and usability should be built in during the design of a system. Our research in this area aims to make this feasible.

please do not send mail here