Posts

Showing posts from May, 2023

EuroSys 2023 Conference Trip: Giuseppe Raffa

Image
 I have recently travelled to Rome, where I had the opportunity to present the paper AWSomePy: A Dataset and Characterization of Serverless Applications at one of the workshops of the EuroSys 2023 conference. It has certainly been a positive experience, despite the odd feeling of being – for the first time ever – in my home country for work! The 1st SESAME workshop touched several aspects of Serverless Computing, my area of study, and it was very interesting, despite not having a focus on security. The organization of the event was very good, and I must say that I have particularly appreciated that the proceedings were published online on the day of the workshop, without having to wait for weeks. My talk, which described the characterization work recently done with my supervisory team on the new dataset AWSomePy , was rightly included in the session Understand What You Optimize, and went reasonably well. I had a couple of questions, which gave me food for thoughts and – at the same t

CHI 2023: Jessica McClearn and Mikaela Brough

Image
 ACM CHI is a five-day-long top-tier conference on Human-Computer Interaction. This year it was held in Hamburg with over 4000 attendees from 72+ countries. We decided to attend this conference as our research interests revolve around the social foundations of security. Jessica is interested in security practices in post-conflict societies, while Mikaela focuses on perceptions of secure messaging in activist communities. We believed that this conference would provide valuable insights into our respective areas of interest. Our experience at CHI (pronounced ’kai’) was truly amazing, and we found it to be a highly worthwhile conference to attend. With the opening ceremony feeling somewhat like Eurovision, it set the tone for an exciting and eclectic week ahead! The opening keynote prioritised human aspects of cybersecurity, highlighting the growing space for information security researchers within the CHI community. It was the first time for both of us to attend CHI and we were both ama

Eurocrypt 2023 and Lattices Meet Hashes Workshop: Benjamin Bencina

Image
For a lot of us CDT researchers, the past month and a half has been a period of travel and conferences. Soon after we returned from Japan, where we visited the wonderful Real World Crypto (s ee this blog post for more details of the trip), another conference was around the corner. At the end of April, a few of us had the pleasure of attending Eurocrypt 2023 , one of the three main general conferences organised by the IACR, this year organised in Lyon, France. Moreover, the conference was followed by a workshop on post-quantum zero-knowledge proofs in Lausanne, Switzerland, a mere three hour train ride away on the shores of Lake Geneva, which made this trip even more worthwhile, as it almost felt like there was a 2-for-1 sale on cryptography events in Europe.  Eurocrypt was scheduled over five days, from Sunday, April 23, to Thursday, April 27. Once I arrived to Lyon on Sunday afternoon and settled into my accommodation, I headed over to InterContinental Lyon, a short walk away from m

Nebuchadnezzar: Entering (and Exiting) the Matrix: A retrospective on my first year and a half of research: Dan Jones

Image
I am still working on the ‘Summer’ project I started at the end of my training year. Whilst I believe this is a common occurrence in the CDT, it can still be an occasional source of anxiety! Before I explain what’s taken me so long, I’ll quickly explain the project. I worked with my now supervisor, Martin Albrecht, to study Matrix, a protocol for end-to-end encrypted group messaging (think WhatsApp group chats). The protocol has over 80 million users, and is well used among the open source and free software communities as well as several governmental organisations. They have a presence in government organisations within France, Germany and Sweden. This includes healthcare services and, in the case of Germany, their military. Our initial goal was to analyse the protocol. We would study it, precisely define its intended security goals, then determine whether it fulfils those goals. It’s in the final step that we attempt to write a security proof. This would be the first time I would