Difference between revisions of "AFSecurity Seminar"

From mn/ifi/AFSecurity
Jump to: navigation, search
 
(226 intermediate revisions by the same user not shown)
Line 1: Line 1:
== Exploit Prevention ==
+
== ''Confidential Computing'' ==
  
'''DATE:''' 23 March 2017
+
{| border="0" cellpadding="1" cellspacing="1" width="100%"
 +
|-
 +
| '''TIME:'''&nbsp; Friday 1 December 2023, 14:00h<br />'''PLACE:'''&nbsp;  Auditorium Smalltalk, 1st floor, IFI, UiO, Ole Johan Dahls hus, Gaustadalleen 23b, Oslo. [https://kart.finn.no/?lng=10.71782&lat=59.94342&zoom=17&mapType=normap&markers=10.71782,59.94342,r,Gaustadall%C3%A9en+23B See map].<br />
 +
All interested are welcome. Coffee and snaks served.<br />
 +
<br />'''AGENDA:'''<br />
 +
14:00h Welcome to AFSecurity at UiO <br />
 +
14:15h Invited talk<br />
 +
* TITLE: ''Confidential Computing'' &nbsp;
 +
* SPEAKER: Ijlal Loutfi, Canonical 
 +
| <center>[[File:photo-Ijlal-Loutfi.png|90px|link=https://www.linkedin.com/in/ijlal-loutfi-785125234/]]</center>
 +
| <center>[[File:logo-Canonical.png|320px|link=https://canonical.com/]]</center>
 +
|}
 +
* ABSTRACT:<br />Protecting data in-use has long been a challenging open problem in computer science. While being computed on in cleartext in system memory, your data stored in RAM is exposed to the millions lines of code that make up the underlying platform’s privileged system software. By design, a malicious firmware, or compromised operating system can easily leak your data, or compromise its integrity.<br /><br />Confidential computing is a privacy-enhancing system security primitive which addresses this challenge head-on, by running your security-sensitive processes in isolated execution environments whose security guarantees can be remotely attested. Its recent generations, such as Intel SGX, Intel TDX and AMD SEV SNP, make use of newer CPU hardware and architectural extensions, such as the AES-128 hardware encryption engine which encrypts RAM memory pages in real-time. Hardware with these capabilities is already available in the market, and public cloud providers have been one of its early adopters.<br /><br />In this presentation, we first visit the history of confidential computing, then study the technical system primitives which allow us to implement both isolation and attestation. We also explore the different silicon implementations of confidential computing, where they are deployed today, and for which uses cases.
  
'''LOCATION:'''&nbsp; Kristen Nygaards sal (room 5370), Ole Johan Dahl's House.
+
<br />15:00h Discussion<br />
  
'''AGENDA:'''
+
'''BIO:''' &nbsp; Dr. Ijlal Loutfi is the product lead for Ubuntu Security at Canonical. She has a PhD in cyber security from the University of Oslo, where she worked on Trusted Execution Environments and Identity Management.
  
15:00h Welcome at IFI
+
 
 +
<br /><br />
  
15:15h Talk: ''Exploit Prevention: Overview and Trends''
+
{| border="0" cellpadding="1" cellspacing="1" width="90%"
 
+
|-
16:00h Discussion
+
| [[File:AFSecurity-small.png|250px]]
 
+
| AF''Security'' is organised by UiO [https://www.mn.uio.no/ifi/forskning/grupper/sec/ Digital Security].
'''SPEAKER:''' Laszlo Erdodi, UiO
+
| [[File:logo-uio-english-2022.png|250px|link=https://www.mn.uio.no/]]
 
+
| [[File:Sec-light-360.png|150px|link=https://www.mn.uio.no/ifi/english/research/groups/sec/]]
'''ABSTRACT:'''
+
|}
The talk gives an overview of prevention techniques against software exploits used by hackers to compromise computers. Data Execution Prevention is for example a fundamental prevention technique supported at the microprocessor hardware level. Unfortunately this prevention technique is routinely bypassed by hacker exploits based on so-called Return Oriented Programming (ROP). In 2016 Intel Corporation announced its latest microprocessor with a new exploit prevention technique called Control Flow Enforcement which theoretically stops ROP. However, recent research indicates that Intel's new exploit prevention technique can be bypassed by yet another type of exploits based on Loop Oriented Programming. It's interesting to ask what the next exploit prevention technique will be, and how long it will take before hackers develop another counter-exploit. The fundamental question is whether it is possible to design a software platform which is totally immune against exploits. The talk will also present and analyse recent exploits found in the wild, e.g. the TOR users attacking exploit.
 
 
 
'''SPEAKER BIO:'''
 
Laszlo Erdodi is a researcher in cybersecurity at the Department of Informatics at UiO. He holds a PhD in Information Security, is a Certified Ethical Hacker (CEH), and a System Security Certified Practitioner (SSCP). Before joining UiO in 2017 he worked at the University of Agder.
 
 
 
Laszlo's main research areas are: Information Security and Ethical Hacking, Software Vulnerabilities and exploitation, Secure Programming, and Malware analysis.  
 
His cyber security related activities include: Instructor of courses on ethical hacking and exploit writing (hardcore hacking), continuous penetration testing, continuous research on cyber security and participation in big research projects (e.g. Smart house security, SCADA security).
 

Latest revision as of 14:30, 14 November 2023

Confidential Computing

TIME:  Friday 1 December 2023, 14:00h
PLACE:  Auditorium Smalltalk, 1st floor, IFI, UiO, Ole Johan Dahls hus, Gaustadalleen 23b, Oslo. See map.

All interested are welcome. Coffee and snaks served.

AGENDA:
14:00h Welcome to AFSecurity at UiO
14:15h Invited talk

  • TITLE: Confidential Computing  
  • SPEAKER: Ijlal Loutfi, Canonical
Photo-Ijlal-Loutfi.png
Logo-Canonical.png
  • ABSTRACT:
    Protecting data in-use has long been a challenging open problem in computer science. While being computed on in cleartext in system memory, your data stored in RAM is exposed to the millions lines of code that make up the underlying platform’s privileged system software. By design, a malicious firmware, or compromised operating system can easily leak your data, or compromise its integrity.

    Confidential computing is a privacy-enhancing system security primitive which addresses this challenge head-on, by running your security-sensitive processes in isolated execution environments whose security guarantees can be remotely attested. Its recent generations, such as Intel SGX, Intel TDX and AMD SEV SNP, make use of newer CPU hardware and architectural extensions, such as the AES-128 hardware encryption engine which encrypts RAM memory pages in real-time. Hardware with these capabilities is already available in the market, and public cloud providers have been one of its early adopters.

    In this presentation, we first visit the history of confidential computing, then study the technical system primitives which allow us to implement both isolation and attestation. We also explore the different silicon implementations of confidential computing, where they are deployed today, and for which uses cases.


15:00h Discussion

BIO:   Dr. Ijlal Loutfi is the product lead for Ubuntu Security at Canonical. She has a PhD in cyber security from the University of Oslo, where she worked on Trusted Execution Environments and Identity Management.




AFSecurity-small.png AFSecurity is organised by UiO Digital Security. Logo-uio-english-2022.png Sec-light-360.png