In accordance with recent Harvard University policy for COVID-19, we are postponing NESD. More information about the policy can be found here

We plan to hold it at Harvard at a future date, to be determined, hopefully either in May or during the Fall. We will refund registration fees.

 

The goal of NESD is to bring together premier practitioners, researchers, students, and funding partners in security, in and around New England. NESD serves as an opportunity to share the latest advances, debate roadmaps and future directions, create new collaborations, and seek new opportunities.
 
Join the NESD mailing list to receive announcements and updates for the event. 

CALL FOR PRESENTATIONS AND POSTERS

We would like to invite you to submit presentation proposals. We are interested in all presentations that concern research on computer security. NESD presentations do not need to be about polished or complete results. Proposals for presentations of preliminary work, progress reports on ongoing projects, useful lessons from research that has failed, and tool demos are also welcomed at NESD. Recently published or submitted work can be presedented at NESD, too.
 
There are around 11 slots for presentations in the schedule. If we have more presentation proposals than slots, we will select presentations based on the diversity of the participants’ talks, and appeal to a broad audience.
 
Each slot is 20 minutes long. However, we would like to use an unconventional slot structure. Each speaker will be given 12 minutes to present their material (strict). Then for 4 minutes, members of the audience will form groups of 3-5 people, discuss the talk, filter and form questions. The last 4 minutes of each slot will involve Q&A between the speaker and the audience. This structure encourages members of the audience to interact with each other and exchange opinions, and clarify their understanding of the talk. It is especially beneficial for students as it will allow them to interact with senior researchers. Moreover, the quality of questions filtered up to the speaker is improved.
 
We also invite you to submit a poster proposal. Like the talks, posters should concern security and can report on ongoing work. Posters will be displayed all day around the workshop space. We have limited space for posters, and we’ll follow the same selection process that we have for presentations. Be advised to keep the size of your poster at most 30 inches by 40 inches. 
 
The presentation proposal should be two paragraphs and the poster proposal one paragraph.
 

REGISTRATION

To attend NESD 2020, you will need to register. There is a registration fee of $10.  If you would like this fee waived, please contact the organizers.

PROGRAM 

REGISTRATION:  8:10-8:50                    
Registration, coffee, and light breakfast snacks

OPENING REMARKS: 8:50-9:00

SESSION 1: 9:00 - 10:00

Snout - an Extensible IoT Pen-Testing Tool
Johannes K Becker (Boston University), John Mikulskis (Boston University), Stefan Gvozdenovic (Boston University), David Starobinski (Boston University)

Using Design Patterns to Automatically Reverse Engineer Binary Messages
Jared Chandler (Tufts University), Kathleen Fisher (Tufts University)

BREAK: 10:00 - 10:10 
COFFEE
 
POSTER SESSION: 11:10 - 10:50

BREAK: 10:50 - 11:00 

SESSION 2: 11:00-12:00 

Meddling Middlemen: Empirical Analysis of the Risks of Data-Saving Mobile Browsers
Brian Kondracki (Stony Brook University), Assel Aliyeva (Boston University), Manuel Egele (Boston University), Jason Polakis (University of Illinois at Chicago), Nick Nikiforakis (Stony Brook University)

Proof of Aliveness in Cyber-Physical Systems
Chenglu Jin (New York University), Zheng Yang (Singapore University of Technology and Design), Marten van Dijk (University of Connecticut), Jianying Zhou (Singapore University of Technology and Design)

(Title to be decided)
Morillo, Reynaldo (University of Connecticut), Amir Herzberg (University of Connecticut) 

LUNCH: 12:00 - 1:30 

SESSION 3: 1:30 - 2:30

AES inFPGAs (to be confirmed)
Jacob Grycel (Worcester Polytechnic Institute) ...(to be added)

Less is More: Quantifying the Security Benefits of Debloating Web Applications
Babak Amin Azad (Stony Brook University), Pierre Laperdrix (CNRS, Univ Lille, Inria Lille), Nick Nikiforakis (Stony Brook University)

Consistency Analysis for Eventual Consensus Proof-of-Stake Blockchains under the Optimal Honest Majority Threshold
Aggelos Kiayias (University of Edinburgh), Saad Quader (University of Connecticut), Alexander Russell (University of Connecticut) 

BREAK: 2:30 - 3:00 
COFFEE and SNACKS

SESSION 4: 3:00 - 4:00

PrivacyFlash Pro: Generating Privacy Policies from App Code
Sebastian Zimmeck (Wesleyan University), Rafael Goldstein (Wesleyan University), David Baraka (Wesleyan University)

Enarx: Secured, Attested Execution on any Cloud
Axel simon (Red Hat), Caleb Boylan (unaffiliated), Connor Kuehl (Red Hat), Harald Hoyer (Red Hat), Lily Sturmann (Red Hat), Mark Bestavros (Red Hat), Nathaniel McCallum (Red Hat), Stefan Junker (Red Hat), Zeeshan Ali (Red Hat), Mike Bursell (Red Hat), Ben Fischer (Red Hat), Shaun McCance (Red Hat)

Side-Channels as a By-Product of Optimization
Trishita Tiwari (Cornell University), Daniel Wilson (Boston University), Ari Trachtenberg (Boston University)

CLOSING REMARKS: 4:00 - 4:05

 

POSTERS

Automatic Reverse Engineering of Checksum Algorithms from Binary Data Samples
Lauren Labell (Tufts University), Jared Chandler (Tufts University), Kathleen Fisher (Tufts University)

Developing a Taxonomy of Message Formats from Network Protocols
Jared Chandler (Tufts University), Kathleen Fisher (Tufts University), Annie Li (Tufts University)

ICLab: A Global, Longitudinal Internet Censorship Measurement Platform
Arian Akhavan Niaki (University of Massachusetts, Amherst), Shinyoung Cho (University of Massachusetts, Amherst and Stony Brook University), Zachary Weinberg (Carnegie Mellon University), Nguyen Phong Hoang (Stony Brook University), Abbas Razaghpanah (Stony Brook University), Nicolas Christin (Carnegie Mellon University), Phillipa Gill (University of Massachusetts, Amherst

High-dimensional Semi-quantum Cryptography
Hasan Iqbal (University of Connecticut), Walter O. Krawec (University of Connecticut)

Exploring Backdoor Poisoning Attacks Against Malware Classifiers
Giorgio Severi (Northeastern University), Jim Meyer (FireEye), Scott Coull (FireEye), Alina Oprea (Northeastern University)

SHEILA: Evaluating Hardware Side-Channel Leakage in a Matter of Minutes
Edward Krawczyk (Worcester Polytechnic Institute), Jacob T. Grycel (Worcester Polytechnic Institute), Berk Sunar (Worcester Polytechnic Institute), Patrick Schaumont (Worcester Polytechnic Institute)

(Title to be decided)
Arisa Tajima (University of Massachusetts Amherst)

VENUE AND TRAVEL INFORMATION

NESD 2020 will be held at Harvard University located at 1 Oxford St, Cambridge, MA 02138. All sessions will take place on the first floor of the Science Center, in Lecture Hall A. Click here to see the campus map.
 

Meals:

Breakfast and coffee breaks will be provided. Lunch will not be provided, but feel free to explore options around the Science Center, which include: Clover, food trucks, HLS dining, Smith Center, Harvard Square
 

Transportation and Parking:

More detailed information can be found here
 

Accommodation:

There are several hotels close to the Science Center. These include Sheraton Commander Hotel and Irving House
 

Wifi:

Go to https://getonline.harvard.edu and click the "I am a guest" button to register for guest access to Harvard WiFi.

 

ANTI-HARASSMENT POLICY

The open exchange of ideas and the freedom of thought and expression are central to the aims and goals of NESD; these require an environment that recognizes the inherent worth of every person and group, that fosters dignity, understanding, and mutual respect, and that embraces diversity. For these reasons, NESD is dedicated to providing a harassment-free experience, and implements the ACM policy against harassment.Participants violating these standards may be sanctioned or expelled from NESD, at the discretion of the organizing committee members.
 
A useful related resource is the Geek Feminism Wiki, which includes models for public announcements and guidance for conference staff. If you hear an inappropriate remark, intended or misjudged, we encourage you not to stay silent. You may find this list of comebacks to be useful.
 

ORGANIZERS

If you have any question, please send an email at nesd2020@gmail.com.

MAILING LIST

We now maintain a mailing list for NESD, join us to learn more about NESD events.