Registration for this course is open until Wednesday, 31.12.2025 00:00.

News

Next Seminar on 09.10.2024

Written on 02.10.24 (last change on 09.10.24) by Xinyi Xu

Dear All,


The next seminar(s) will take place on 2024-10-09 at  14:00 (Session A) and 14:30 (Session B).


Session A: (14:00 - 14:30, 14:30 - 15:00, 15:00 - 15:30)

Mohd Kashif, Divya Nidadavolu, Mohamad… Read more

Dear All,


The next seminar(s) will take place on 2024-10-09 at  14:00 (Session A) and 14:30 (Session B).


Session A: (14:00 - 14:30, 14:30 - 15:00, 15:00 - 15:30)

Mohd Kashif, Divya Nidadavolu, Mohamad Altamer

https://cispa-de.zoom.us/j/96786205841?pwd=M3FOQ3dSczRabDNLb3F1czVXVUpvdz09

Meeting-ID: 967 8620 5841

Password: BT!u5=

 

Session B: (14:30 - 15:00)

 

Faiq Iftikhar Awan

https://cispa-de.zoom-x.de/j/66136901453?pwd=YVBSZU9peUpvUlk4bWp3MDR4cGlUUT09

Meeting-ID: 661 3690 1453

Password: sxHhzA004}

 

Session A

14:00 - 14:30

Speaker: Mohd Kashif

Type of Talk: Master Intro

Advisor: Nico Döttling

Title: Haskel to FHE Transpiler

Research Area: RA0: Algorithmic Foundations and Cryptography

Abstract: We propose a fully homomorphic encryption transpiler that allows developers to convert high-level code (Haskell) that works on unencrypted data into high-level code that operates on encrypted data.

 

14:30 - 15:00

 

Speaker: Divya Nidadavolu

Type of Talk: Master Intro

Advisor: Xiao Zhang, Mario Fritz

Title: Double Trouble: Enhancing Robustness of Traffic Sign Classifiers Against Dual Adversarial Challenges

Research Area: RA3: Threat Detection and Defenses

Abstract: The advancement of deep learning has greatly improved intelligent transportation systems, especially in traffic sign recognition, which is vital for autonomous driving. While models trained on datasets like the German Traffic Sign Recognition Benchmark (GTSRB) have shown promise, their susceptibility to adversarial attacks is a growing concern. Data poisoning attacks can target specific subsets of traffic signs, leading to dangerous misclassifications, such as confusing stop signs with other signs. Additionally, out-of-distribution (OOD) attacks exploit the model's unfamiliarity with unusual conditions, causing further vulnerabilities. This thesis aims to enhance the robustness of traffic sign recognition models against these threats, ensuring their reliability and safety in real-world autonomous driving scenarios.

 

15:00 - 15:30

 

Speaker: Mohamad Altamer

Type of Talk: Bachelor Intro

Advisor: Cristian-Alexandru Staicu and Dr. Dolière Francis Somé

Title: Content Delivery Networks and CSP: Addressing Web Security Risks

Research Area: RA5: Empirical and Behavioural Security

Abstract: The global companies of today are putting in very serious efforts to ensure that content is presented to the user fast and at any part of the world. Content Delivery Networks (CDNs) now are an essential piece in enabling fast access to web resources globally. However, security concerns arise, particularly when public CDNs are used to deliver content like scripts on web pages, which poses risks to user data. This thesis investigates the relationship between the use of CDNs and Content Security Policy, an important feature in web security, intended to reduce risks associated with the delivery of content from third-party sources. While the CSP feature is useful for restricting content, it becomes insufficient when defining a public CDN as a trusted source By studying the drawbacks of CSP in conjunction with the inherent vulnerabilities in CDNs, This research investigates the security vulnerabilities of public CDNs, examining multiple services including Cloudflare, Amazon, and Google CDN.. The obtained results will contribute important insights for development, research, and usage, highlighting that more proper strategies need to be adopted to enhance the security of web applications. Ultimately, this work is going to contribute towards a more secure and trustworthy internet environment by eliminating the risks associated with the wide use of CDNs.

 

Session B

 

14:30 - 15:00

Speaker: Faiq Iftikhar Awan

Type of Talk: Master Final

Advisor: Andreas Zeller, Marius Smytzek

Title: More Tests, Better Repair?

Research Area: RA3: Threat Detection and Defenses

Abstract: An automated program repair is a tool that can automatically look for bugs in a program and fixes it using techniques like fault-localization, maximum branch coverage etc. Furthermore, test generation uses fuzzers to randomly generate test cases that increase branch coverage of a test subject. Fuzzers are software tools that can generate a large volume of random or semi- random data that can be directly fed into a test subject or program. With this definition in mind, we ask a question. Does more tests translate to better repair? We present a comprehensive analysis based on statistical data and results that tries to an- swer this question. Our approach utilizes recently published tools such as Avicenna, ISLa and Tests4Py to answer this simple question analytically. These tools serve as building blocks for a solution that can use minimal amount of tests to create a specification about a program. Then generate new test cases according to that specification and repair a program using test cases that provide most amount of coverage. Such repairs are then compared against a baseline. What level of enhancement, if any, does an increase in test cases contribute to the effectiveness of a program repair solution?

 

Winter is Coming

Written on 01.10.24 by Xinyi Xu

Dear all,

Welcome to the new course for the Bachelor and Master seminar in the winter term.
Please switch to this course.

Best wishes,

BAMA Seminar Team

Bachelor- and Master-Seminar

The bachelor/master seminar is a stage for all talks related to bachelor or master theses at CISPA.

The seminar is currently held bi-weekly on Wednesdays in odd-numbered calendar weeks. It takes place throughout the year, regardless of the lecture periods. You can join at any time. There are two parallel Zoom sessions from 14:00 to 15:30 with up to three talks each. The upcoming talks will be announced in the News section above.

Requirements for the course certificate

To pass the seminar, you have to

  • give an introductory talk where you present your thesis proposal

Furthermore, it is expected that you attend all talks of your own research area and participate in discussion during the time of your thesis work. You get a certificate and a grade for this course from your advisor. The advisor can contact us (bamaseminar@cispa.saarland) to check whether you meet all the passing conditions and to get a template for the certificate.

Further, you are required to hold a final talk about the results as a part of your thesis. While this talk is technically not part of the seminar but of the thesis work, you can still present it in the context of the seminar.

Attending a seminar session

Simply join one of the two parallel Zoom sessions. Choose the session with the talks you are most interested in. We welcome active participation and encourage you to ask questions and give helpful comments in the discussion after each talk.

During the seminar, we will share a link to an attendance sheet. Make sure to add your name to this document. We use these documents to track who attended which sessions.

Giving a talk in the seminar

Each talking slot is 30 minutes long. Your presentation should last about 20 minutes, so we have about 10 minutes left for discussion.

If you want to give a talk, you can book a time slot in one of the sessions. Use one of the following links for booking:

Please coordinate time and date with your advisor so that no two students of the same advisor present at the same time.

If you don't need a specific time slot, you can try to book 14:30, as some students either need the 14:00 or 15:00 slot. In rare cases, we will have to move the talks in a day, so please indicate which times you would be available. The final schedule will be announced in the News section a few days before the sessions take place.

To list your talk in the announcement, you will have to hand in some information about it, namely:

  • Speaker: Your name.
  • Type of talk: Bachelor Intro, Bachelor Final, Master Intro, or Master Final.
  • Advisor: Please provide the name of your advisor. If multiple advisors wish to attend the session, please list them all and separate their names by comma so we can prevent collisions.
  • Title: Title of your talk.
  • Research Area: the number of your area. (In doubt, check https://cispa.de/en/research or ask your advisor) The areas are the following:
    • RA0: Algorithmic Foundations and Cryptography
    • RA1: Trustworthy Information Processing
    • RA2: Reliable Security Guarantees
    • RA3: Threat Detection and Defenses
    • RA4: Secure Mobile and Autonomous Systems
    • RA5: Empirical and Behavioural Security
    • RA6: Others
  • Abstract: Abstract of your talk.

Refer to previous announcements for examples.

Please submit this information at least one week in advance (until 23:59 on the Wednesday before your talk). Upload your information as a submission to CMS (see Personal Status), preferably as a plain text file (.txt). You can find a template in the materials section.

Contact the organizers

If there are any questions left, please use the email address bamaseminar@cispa.saarland to contact the organizers.

Privacy Policy | Legal Notice
If you encounter technical problems, please contact the administrators.