News

Seminars have been assigned

Written on 10.04.18 by Christian Rossow

We have just assigned the seminars to all students. You can see the outcome on your personal status page in CMS. We're happy that all students found a slot in one of the selected seminars. We will soon send you further instructions on how to proceed. Please notify us ASAP in case you will not use the… Read more

We have just assigned the seminars to all students. You can see the outcome on your personal status page in CMS. We're happy that all students found a slot in one of the selected seminars. We will soon send you further instructions on how to proceed. Please notify us ASAP in case you will not use the seminar slot assigned to you.

To those of you that would like to register for a second seminar: Most seminars are full, but there are still a few free slots in the Secure Compilation and Security Testing Lab seminars. Please ask the instructors via email if you're interested to register for these free slots. No such action is required if you are already in these seminars with your current assignment visible in CMS.

CISPA Meta-Seminar

This virtual seminar is used to distribute students among the available actual seminars. To register for any of the other seminars that are offered by CISPA, you have to you register for this meta seminar. You can select up to three seminars you would like to take, and will then be automatically assigned to one of them on April 10th.

Please note the following:

  • We aim to provide a fair mapping that respects your wishes, but at the same time also respects the preferences of your fellow students.

  • Experience has shown that particular seminars are more popular than others, yet these seminars cannot fit all students. We thus encourage students to select their preferences for all available seminars, which eases the process to assign students that do not fit the overly popular seminars to another, less crowded one. Each student must therefore give at least two neutral (“OK”) or positive (“Good”) preferences.

  • If you are really dedicated to one particular seminar, and you do not want any other seminar, please select the "No seminar" as second positive option. However, this may ultimately lead to the situation that you are not assigned to any seminar. Also, choosing "No seminar" as second option does not increase your chances of getting your first choice. In fact, it increases the chances that you will be assigned to any CISPA seminar.

The assignment will be automatically performed by a CMS-internal constraint solver on April, 10th, 2018. You will be added to the respective seminars automatically and be notified about this shortly thereafter. 

If you also applied for a non-CISPA seminar (e.g., with other chairs in the CS department) and want to take their seminar instead of the one you have been assigned by us, please let us know ASAP, but latest by Friday, April 13th. Missing to do so may harm other students that want to take the seminar slot that you occupy and do not use. Naturally, neither your fellow students nor we will appreciate this.

 

This term's seminars

Adversarial Machine Learning (Grosse, Zhang, Backes)

This seminar links concepts from adversarial learning to the core concepts in Machine Learning and Data Mining. For more information, see https://cms.cispa.saarland/semaadvml_18/

Angewandter Datenschutz - Privacy Enhancing Technologies und Recht (Sorge, German)

Seminar participants will gain a deep understanding of selected topics in privacy enhancing technologies from an application perspective. The seminar is interdisciplinary in nature, with half of the seats reserved for law and computer science (including cyber security) students, respectively. Prior knowledge in law is not required, but participants should be interested in discussing the lawyers' take on the subject, and should be willing to follow German presentations on German/European law.

Secure Compilation (Patrignani)

The goal of secure compilation is to compile programs so as to preserve source security properties like data confidentiality and code integrity. This is challenging because attackers operating at the level of the compiler output are inherently more powerful than attackers in the source language.
This seminar will describe correctness criteria for secure compilation, specific instances of secure compilers as well as proof techniques for secure compilation.

Correctness criteria define that a compiler is secure. The seminar will explain why can we be sure that a criterion has any security meaning, i.e., what kinds of attacks can be defended against (and which not). Secondly, the seminar will discuss specific instances of secure compilers and how they achieve security, i.e., what mechanism (types, crypto, security architecture, etc.) do these compilers exploit to realise one of the presented criteria. Finally the seminar will cover basic proof techniques for secure compilation, i.e., how do you formally prove that a compiler is secure. 

For further information, see https://cms.cispa.saarland/sc101

Advances in Security Testing (Zeller, Just, Holler)

During the course of this seminar, we will discuss well established and upcoming techniques used in automated software testing for security issues. Students will present and discuss topics on a weekly basis. Topics include black and white box approaches, static and dynamic analysis, and test generation techniques, such as fuzzing. Students should already have basic knowledge about software systems and testing, i.e. Programming II and Sopra. Knowledge in security testing, e.g. from the lecture of the same name, is also welcome.

For further information, see https://cms.cispa.saarland/saist_18/

Trusted Computing Seminar (Bugiel)

In this seminar, the participants will be introduced to essential concepts in the domain of secure, trusted, and trustworthy computing. The focus is particularly on hardware-based security architectures in different settings like server, network, cloud, or embedded device security. Examples for such hardware security primitives are Trusted Platform Modules, Intel SGX, or ARM Trust-Zone. The participants should be additionally enabled to discuss and evaluate state-of-the-art research solutions in this domain. 

For further information, see https://cms.cispa.saarland/trust18/

Privacy Policy | Legal Notice
If you encounter technical problems, please contact the administrators.