際際滷shows by User: suzaki / http://www.slideshare.net/images/logo.gif 際際滷shows by User: suzaki / Thu, 28 Jul 2022 03:11:39 GMT 際際滷Share feed for 際際滷shows by User: suzaki RISC-Vのセキュリティ室g(TEE, Root of Trust, Remote Attestation) /slideshow/riscvtee-root-of-trust-remote-attestation/252342192 jasa-risc-v-seminor-20220525-220728031139-5ed3f6b1
JASA Mzみシステム室gf氏 及6指RISC-V Webセミナ` 2022/May/25 でk燕したY創です。 RISC-Vのセキュリティ室gでTEE, Root of Trust, Remote Attestationの室gを嶄伉にk燕しました。]]>

JASA Mzみシステム室gf氏 及6指RISC-V Webセミナ` 2022/May/25 でk燕したY創です。 RISC-Vのセキュリティ室gでTEE, Root of Trust, Remote Attestationの室gを嶄伉にk燕しました。]]>
Thu, 28 Jul 2022 03:11:39 GMT /slideshow/riscvtee-root-of-trust-remote-attestation/252342192 suzaki@slideshare.net(suzaki) RISC-Vのセキュリティ室g(TEE, Root of Trust, Remote Attestation) suzaki JASA Mzみシステム室gf氏 及6指RISC-V Webセミナ` 2022/May/25 でk燕したY創です。 RISC-Vのセキュリティ室gでTEE, Root of Trust, Remote Attestationの室gを嶄伉にk燕しました。 <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/jasa-risc-v-seminor-20220525-220728031139-5ed3f6b1-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> JASA Mzみシステム室gf氏 及6指RISC-V Webセミナ` 2022/May/25 でk燕したY創です。 RISC-Vのセキュリティ室gでTEE, Root of Trust, Remote Attestationの室gを嶄伉にk燕しました。
RISC-Vのセキュリティ室g(TEE, Root of Trust, Remote Attestation) from Kuniyasu Suzaki
]]>
998 0 https://cdn.slidesharecdn.com/ss_thumbnails/jasa-risc-v-seminor-20220525-220728031139-5ed3f6b1-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
h侯デバイスとの佚mをBくための室gとその(TEEP RATS /slideshow/teep-rats/250555245 teep-rats-211029093238
及11指サイバ`セキュリティ忽Hシンポジウムで佩ったパネル仝h侯デバイスとの佚mをBくための室gとその福垢琶垢辰織好薀ぅ匹鮃_します。IETFでhしているTEEP: Trusted Execution Environment ProvisioningとRATS: Remote ATtestation procedureSの盾hです。]]>

及11指サイバ`セキュリティ忽Hシンポジウムで佩ったパネル仝h侯デバイスとの佚mをBくための室gとその福垢琶垢辰織好薀ぅ匹鮃_します。IETFでhしているTEEP: Trusted Execution Environment ProvisioningとRATS: Remote ATtestation procedureSの盾hです。]]>
Fri, 29 Oct 2021 09:32:37 GMT /slideshow/teep-rats/250555245 suzaki@slideshare.net(suzaki) h侯デバイスとの佚mをBくための室gとその(TEEP RATS suzaki 及11指サイバ`セキュリティ忽Hシンポジウムで佩ったパネル仝h侯デバイスとの佚mをBくための室gとその福垢琶垢辰織好薀ぅ匹鮃_します。IETFでhしているTEEP: Trusted Execution Environment ProvisioningとRATS: Remote ATtestation procedureSの盾hです。 <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/teep-rats-211029093238-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> 及11指サイバ`セキュリティ忽Hシンポジウムで佩ったパネル仝h侯デバイスとの佚mをBくための室gとその福垢琶垢辰織好薀ぅ匹鮃_します。IETFでhしているTEEP: Trusted Execution Environment ProvisioningとRATS: Remote ATtestation procedureSの盾hです。
h侯デバイスとの佚mをBくための室gとその(TEEP RATS from Kuniyasu Suzaki
]]>
1601 0 https://cdn.slidesharecdn.com/ss_thumbnails/teep-rats-211029093238-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
IETF111 RATS: Remote Attestation ProcedureS 鷂 /slideshow/ietf111-rats-remote-attestation-procedures/250215916 ietf111-rats-210917013712
IETFで碧が貨協されているRATS: Remote Attestation ProcedureSの盾hと2021/07に佩われたIETF111でのトピックについて鷂罎靴泙靴拭]]>

IETFで碧が貨協されているRATS: Remote Attestation ProcedureSの盾hと2021/07に佩われたIETF111でのトピックについて鷂罎靴泙靴拭]]>
Fri, 17 Sep 2021 01:37:12 GMT /slideshow/ietf111-rats-remote-attestation-procedures/250215916 suzaki@slideshare.net(suzaki) IETF111 RATS: Remote Attestation ProcedureS 鷂 suzaki IETFで碧が貨協されているRATS: Remote Attestation ProcedureSの盾hと2021/07に佩われたIETF111でのトピックについて鷂罎靴泙靴拭 <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/ietf111-rats-210917013712-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> IETFで碧が貨協されているRATS: Remote Attestation ProcedureSの盾hと2021/07に佩われたIETF111でのトピックについて鷂罎靴泙靴拭
IETF111 RATS: Remote Attestation ProcedureS 鷂 from Kuniyasu Suzaki
]]>
1744 0 https://cdn.slidesharecdn.com/ss_thumbnails/ietf111-rats-210917013712-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
際際滷 presented at FIT 2021 Top Conference (Reboot Oriented IoT, ACSAC2021) /slideshow/slide-presented-at-fit-2021-top-conference-reboot-oriented-iot-acsac2021/250050978 fit2021-top-conf-suzaki-210826030626
及20指秤鷽苫Ъ斜gフォ`ラムFIT2021のトップカンファレンスセッション、ソフトウェアシステム(8/26直9:30-12:00)にk燕した仝Reboot-Oriented IoT: 辛嬬なIoTデバイスにするためのTEE坪ライフサイクル砿尖々のスライドです。圷ネタはACSAC2021のReboot-Oriented IoT: Life Cycle Management in Trusted Execution Environment for Disposable IoT devices です。 k^殻でRejectのs雰やConditional AccpetのIをしました。]]>

及20指秤鷽苫Ъ斜gフォ`ラムFIT2021のトップカンファレンスセッション、ソフトウェアシステム(8/26直9:30-12:00)にk燕した仝Reboot-Oriented IoT: 辛嬬なIoTデバイスにするためのTEE坪ライフサイクル砿尖々のスライドです。圷ネタはACSAC2021のReboot-Oriented IoT: Life Cycle Management in Trusted Execution Environment for Disposable IoT devices です。 k^殻でRejectのs雰やConditional AccpetのIをしました。]]>
Thu, 26 Aug 2021 03:06:26 GMT /slideshow/slide-presented-at-fit-2021-top-conference-reboot-oriented-iot-acsac2021/250050978 suzaki@slideshare.net(suzaki) 際際滷 presented at FIT 2021 Top Conference (Reboot Oriented IoT, ACSAC2021) suzaki 及20指秤鷽苫Ъ斜gフォ`ラムFIT2021のトップカンファレンスセッション、ソフトウェアシステム(8/26直9:30-12:00)にk燕した仝Reboot-Oriented IoT: 辛嬬なIoTデバイスにするためのTEE坪ライフサイクル砿尖々のスライドです。圷ネタはACSAC2021のReboot-Oriented IoT: Life Cycle Management in Trusted Execution Environment for Disposable IoT devices です。 k^殻でRejectのs雰やConditional AccpetのIをしました。 <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/fit2021-top-conf-suzaki-210826030626-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> 及20指秤鷽苫Ъ斜gフォ`ラムFIT2021のトップカンファレンスセッション、ソフトウェアシステム(8/26直9:30-12:00)にk燕した仝Reboot-Oriented IoT: 辛嬬なIoTデバイスにするためのTEE坪ライフサイクル砿尖々のスライドです。圷ネタはACSAC2021のReboot-Oriented IoT: Life Cycle Management in Trusted Execution Environment for Disposable IoT devices です。 k^殻でRejectのs雰やConditional AccpetのIをしました。
際際滷 presented at FIT 2021 Top Conference (Reboot Oriented IoT, ACSAC2021) from Kuniyasu Suzaki
]]>
657 0 https://cdn.slidesharecdn.com/ss_thumbnails/fit2021-top-conf-suzaki-210826030626-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
ACSAC2020 "Return-Oriented IoT" by Kuniyasu Suzaki /slideshow/acsac2020-returnoriented-iot-by-kuniyasu-suzaki/240084193 acsac20-roiot-suzaki-201214053124
Side of "Reboot-Oriented IoT: Life Cycle Management in Trusted Execution Environment for Disposable IoT devices" ACSAC (Annual Computer Security Applications Conference) 2020]]>

Side of "Reboot-Oriented IoT: Life Cycle Management in Trusted Execution Environment for Disposable IoT devices" ACSAC (Annual Computer Security Applications Conference) 2020]]>
Mon, 14 Dec 2020 05:31:24 GMT /slideshow/acsac2020-returnoriented-iot-by-kuniyasu-suzaki/240084193 suzaki@slideshare.net(suzaki) ACSAC2020 "Return-Oriented IoT" by Kuniyasu Suzaki suzaki Side of "Reboot-Oriented IoT: Life Cycle Management in Trusted Execution Environment for Disposable IoT devices" ACSAC (Annual Computer Security Applications Conference) 2020 <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/acsac20-roiot-suzaki-201214053124-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Side of &quot;Reboot-Oriented IoT: Life Cycle Management in Trusted Execution Environment for Disposable IoT devices&quot; ACSAC (Annual Computer Security Applications Conference) 2020
ACSAC2020 "Return-Oriented IoT" by Kuniyasu Suzaki from Kuniyasu Suzaki
]]>
471 0 https://cdn.slidesharecdn.com/ss_thumbnails/acsac20-roiot-suzaki-201214053124-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
TEE (Trusted Execution Environment)は及屈の∀觧室gになるか /slideshow/tee-trusted-execution-environment/239702038 comsys2020-suzaki-201203024742
及32指コンピュ`タシステム?シンポジウムComSys2020孃棋v處で聞ったスライドです。TEE(Trusted Execution Environment)のハ`ドウェアg廾(Arm TrustZone, Intel SGX, RISC-V Keystone)の盾hから、それぞれのTEE貧のソフトウェアg廾が謹くなる、∀觧(Arm v8.4AでのTEE坪∀觧、Intel TDX: Trusted Domain Extensions、AMD SEV: Secure Encrypted Virtualization)が秘されてくるをしました。また、TEEにするアンチテ`ゼの冩梢やvBク颪覆匹鮟B初しました。]]>

及32指コンピュ`タシステム?シンポジウムComSys2020孃棋v處で聞ったスライドです。TEE(Trusted Execution Environment)のハ`ドウェアg廾(Arm TrustZone, Intel SGX, RISC-V Keystone)の盾hから、それぞれのTEE貧のソフトウェアg廾が謹くなる、∀觧(Arm v8.4AでのTEE坪∀觧、Intel TDX: Trusted Domain Extensions、AMD SEV: Secure Encrypted Virtualization)が秘されてくるをしました。また、TEEにするアンチテ`ゼの冩梢やvBク颪覆匹鮟B初しました。]]>
Thu, 03 Dec 2020 02:47:42 GMT /slideshow/tee-trusted-execution-environment/239702038 suzaki@slideshare.net(suzaki) TEE (Trusted Execution Environment)は及屈の∀觧室gになるか suzaki 及32指コンピュ`タシステム?シンポジウムComSys2020孃棋v處で聞ったスライドです。TEE(Trusted Execution Environment)のハ`ドウェアg廾(Arm TrustZone, Intel SGX, RISC-V Keystone)の盾hから、それぞれのTEE貧のソフトウェアg廾が謹くなる、∀觧(Arm v8.4AでのTEE坪∀觧、Intel TDX: Trusted Domain Extensions、AMD SEV: Secure Encrypted Virtualization)が秘されてくるをしました。また、TEEにするアンチテ`ゼの冩梢やvBク颪覆匹鮟B初しました。 <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/comsys2020-suzaki-201203024742-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> 及32指コンピュ`タシステム?シンポジウムComSys2020孃棋v處で聞ったスライドです。TEE(Trusted Execution Environment)のハ`ドウェアg廾(Arm TrustZone, Intel SGX, RISC-V Keystone)の盾hから、それぞれのTEE貧のソフトウェアg廾が謹くなる、∀觧(Arm v8.4AでのTEE坪∀觧、Intel TDX: Trusted Domain Extensions、AMD SEV: Secure Encrypted Virtualization)が秘されてくるをしました。また、TEEにするアンチテ`ゼの冩梢やvBク颪覆匹鮟B初しました。
TEE (Trusted Execution Environment)は及屈の∀觧室gになるか from Kuniyasu Suzaki
]]>
1700 0 https://cdn.slidesharecdn.com/ss_thumbnails/comsys2020-suzaki-201203024742-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
3NのTEE曳^Intel SGX, ARM TrustZone, RISC-V Keystone /slideshow/3teeintel-sgx-arm-trustzone-riscv-keystone/202027497 hardwaresecurityforum2019-suzaki-191205230024
Hardware securityforum2019]]>

Hardware securityforum2019]]>
Thu, 05 Dec 2019 23:00:24 GMT /slideshow/3teeintel-sgx-arm-trustzone-riscv-keystone/202027497 suzaki@slideshare.net(suzaki) 3NのTEE曳^Intel SGX, ARM TrustZone, RISC-V Keystone suzaki Hardware securityforum2019 <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/hardwaresecurityforum2019-suzaki-191205230024-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Hardware securityforum2019
3NのTEE曳^Intel SGX, ARM TrustZone, RISC-V Keystone from Kuniyasu Suzaki
]]>
7944 2 https://cdn.slidesharecdn.com/ss_thumbnails/hardwaresecurityforum2019-suzaki-191205230024-thumbnail.jpg?width=120&height=120&fit=bounds document Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Hardware-assisted Isolated Execution Environment to run trusted OS and applications on RISC-V /slideshow/hardwareassisted-isolated-execution-environment-to-run-trusted-os-and-applications-on-riscv/120087768 micro51-risc-v-workshop-2018-suzaki-181020051726
際際滷 at MICRO51 RISC-V Workshop ]]>

際際滷 at MICRO51 RISC-V Workshop ]]>
Sat, 20 Oct 2018 05:17:26 GMT /slideshow/hardwareassisted-isolated-execution-environment-to-run-trusted-os-and-applications-on-riscv/120087768 suzaki@slideshare.net(suzaki) Hardware-assisted Isolated Execution Environment to run trusted OS and applications on RISC-V suzaki 際際滷 at MICRO51 RISC-V Workshop <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/micro51-risc-v-workshop-2018-suzaki-181020051726-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> 際際滷 at MICRO51 RISC-V Workshop
Hardware-assisted Isolated Execution Environment to run trusted OS and applications on RISC-V from Kuniyasu Suzaki
]]>
1511 3 https://cdn.slidesharecdn.com/ss_thumbnails/micro51-risc-v-workshop-2018-suzaki-181020051726-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
RISC-V-Day-Tokyo2018-suzaki /slideshow/riscvdaytokyo2018suzaki/119859451 risc-v-day-tokyo20181018-suzaki-181018081042
Title: TEE to Run Trusted OS on RISC-V and Related Technologies]]>

Title: TEE to Run Trusted OS on RISC-V and Related Technologies]]>
Thu, 18 Oct 2018 08:10:42 GMT /slideshow/riscvdaytokyo2018suzaki/119859451 suzaki@slideshare.net(suzaki) RISC-V-Day-Tokyo2018-suzaki suzaki Title: TEE to Run Trusted OS on RISC-V and Related Technologies <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/risc-v-day-tokyo20181018-suzaki-181018081042-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Title: TEE to Run Trusted OS on RISC-V and Related Technologies
RISC-V-Day-Tokyo2018-suzaki from Kuniyasu Suzaki
]]>
878 1 https://cdn.slidesharecdn.com/ss_thumbnails/risc-v-day-tokyo20181018-suzaki-181018081042-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
BMC: Bare Metal Container Open Source Summit Japan 2017 /slideshow/bmc-bare-metal-container-open-source-summit-japan-2017/76712342 bmc-opensourcesummit2017-japan-170607004516
際際滷 used at Open Source Summit Japan 2017]]>

際際滷 used at Open Source Summit Japan 2017]]>
Wed, 07 Jun 2017 00:45:16 GMT /slideshow/bmc-bare-metal-container-open-source-summit-japan-2017/76712342 suzaki@slideshare.net(suzaki) BMC: Bare Metal Container Open Source Summit Japan 2017 suzaki 際際滷 used at Open Source Summit Japan 2017 <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/bmc-opensourcesummit2017-japan-170607004516-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> 際際滷 used at Open Source Summit Japan 2017
BMC: Bare Metal Container Open Source Summit Japan 2017 from Kuniyasu Suzaki
]]>
1367 5 https://cdn.slidesharecdn.com/ss_thumbnails/bmc-opensourcesummit2017-japan-170607004516-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
USENIX NSDI17 Memory Disaggregation /slideshow/usenix-nsdi17-memory-disaggregation/76710193 usenix-nsdi17-memorydisaggregation-170606224304
及2指 システム狼v氏での鷂 https://connpass.com/event/52323/]]>

及2指 システム狼v氏での鷂 https://connpass.com/event/52323/]]>
Tue, 06 Jun 2017 22:43:04 GMT /slideshow/usenix-nsdi17-memory-disaggregation/76710193 suzaki@slideshare.net(suzaki) USENIX NSDI17 Memory Disaggregation suzaki 及2指 システム狼v氏での鷂 https://connpass.com/event/52323/ <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/usenix-nsdi17-memorydisaggregation-170606224304-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> 及2指 システム狼v氏での鷂 https://connpass.com/event/52323/
USENIX NSDI17 Memory Disaggregation from Kuniyasu Suzaki
]]>
817 7 https://cdn.slidesharecdn.com/ss_thumbnails/usenix-nsdi17-memorydisaggregation-170606224304-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Io t security-suzki-20170224 /slideshow/io-t-securitysuzki20170224/72677577 iot-security-suzki-20170224-170301021247
IoT Security Current Status IoTデバイスのセキュリティn}と恷仟{璃嗜]]>

IoT Security Current Status IoTデバイスのセキュリティn}と恷仟{璃嗜]]>
Wed, 01 Mar 2017 02:12:47 GMT /slideshow/io-t-securitysuzki20170224/72677577 suzaki@slideshare.net(suzaki) Io t security-suzki-20170224 suzaki IoT Security Current Status IoTデバイスのセキュリティn}と恷仟{璃嗜 <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/iot-security-suzki-20170224-170301021247-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> IoT Security Current Status IoTデバイスのセキュリティn}と恷仟{璃嗜
Io t security-suzki-20170224 from Kuniyasu Suzaki
]]>
1199 6 https://cdn.slidesharecdn.com/ss_thumbnails/iot-security-suzki-20170224-170301021247-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
 ̄Bare-Metal Container" presented at HPCC2016 /slideshow/baremetal-container-presented-at-hpcc2016/70082661 hpcc16-bmc-161213064233
 ̄Bare-Metal Container" presented at HPCC2016 http://www.swinflow.org/confs/2016/hpcc/ The official HP is http://www.itri.aist.go.jp/cpc/research/bmc/]]>

 ̄Bare-Metal Container" presented at HPCC2016 http://www.swinflow.org/confs/2016/hpcc/ The official HP is http://www.itri.aist.go.jp/cpc/research/bmc/]]>
Tue, 13 Dec 2016 06:42:33 GMT /slideshow/baremetal-container-presented-at-hpcc2016/70082661 suzaki@slideshare.net(suzaki)  ̄Bare-Metal Container" presented at HPCC2016 suzaki  ̄Bare-Metal Container" presented at HPCC2016 http://www.swinflow.org/confs/2016/hpcc/ The official HP is http://www.itri.aist.go.jp/cpc/research/bmc/ <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/hpcc16-bmc-161213064233-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br>  ̄Bare-Metal Container&quot; presented at HPCC2016 http://www.swinflow.org/confs/2016/hpcc/ The official HP is http://www.itri.aist.go.jp/cpc/research/bmc/
 ̄Bare-Metal Container" presented at HPCC2016 from Kuniyasu Suzaki
]]>
1166 5 https://cdn.slidesharecdn.com/ss_thumbnails/hpcc16-bmc-161213064233-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Kernel Memory Protection ?by an Insertable Hypervisor ?which has VM Introspection ?and Stealth Breakpoints (IWSEC2014) /slideshow/international-workshop-on-security-iwsec2014/38432675 iwsec14-suzaki-140827192940-phpapp02
IWSEC2014(The 9th International Workshop on Security 埼念) で"Kernel Memory Protection by an Insertable Hypervisor which has VM Introspection and Stealth Breakpoints"]]>

IWSEC2014(The 9th International Workshop on Security 埼念) で"Kernel Memory Protection by an Insertable Hypervisor which has VM Introspection and Stealth Breakpoints"]]>
Wed, 27 Aug 2014 19:29:39 GMT /slideshow/international-workshop-on-security-iwsec2014/38432675 suzaki@slideshare.net(suzaki) Kernel Memory Protection ?by an Insertable Hypervisor ?which has VM Introspection ?and Stealth Breakpoints (IWSEC2014) suzaki IWSEC2014(The 9th International Workshop on Security 埼念) で"Kernel Memory Protection ?by an Insertable Hypervisor ?which has VM Introspection ?and Stealth Breakpoints" <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/iwsec14-suzaki-140827192940-phpapp02-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> IWSEC2014(The 9th International Workshop on Security 埼念) で&quot;Kernel Memory Protection ?by an Insertable Hypervisor ?which has VM Introspection ?and Stealth Breakpoints&quot;
Kernel Memory Protection by an Insertable Hypervisor which has VM Introspection and Stealth Breakpoints (IWSEC2014) from Kuniyasu Suzaki
]]>
2476 4 https://cdn.slidesharecdn.com/ss_thumbnails/iwsec14-suzaki-140827192940-phpapp02-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Report for S4x14 (SCADA Security Scientific Symposium 2014) /slideshow/report-for-s4x14/36686383 s4x14-report-suzaki-140706221532-phpapp01
崙囮システムで聞われる皆遺粥禽粥にvするセキュリティの忽縞氏咏皆4恰14に歌紗してきました。その徨を烏御します。液液>

崙囮システムで聞われる皆遺粥禽粥にvするセキュリティの忽縞氏咏皆4恰14に歌紗してきました。その徨を烏御します。液液>
Sun, 06 Jul 2014 22:15:32 GMT /slideshow/report-for-s4x14/36686383 suzaki@slideshare.net(suzaki) Report for S4x14 (SCADA Security Scientific Symposium 2014) suzaki 崙囮システムで聞われる皆遺粥禽粥にvするセキュリティの忽縞氏咏皆4恰14に歌紗してきました。その徨を烏御します。 <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/s4x14-report-suzaki-140706221532-phpapp01-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> 崙囮システムで聞われる皆遺粥禽粥にvするセキュリティの忽縞氏咏皆4恰14に歌紗してきました。その徨を烏御します。
Report for S4x14 (SCADA Security Scientific Symposium 2014) from Kuniyasu Suzaki
]]>
1750 8 https://cdn.slidesharecdn.com/ss_thumbnails/s4x14-report-suzaki-140706221532-phpapp01-thumbnail.jpg?width=120&height=120&fit=bounds presentation White http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
際際滷 used at ACM-SAC 2014 by Suzaki /slideshow/acmsac-2014/34187312 acm-sac2014-suzaki-140501200238-phpapp02
際際滷 used at ACM-SAC (Symposium On Applied Computing) 2014. The title is "Rollback Mechanism of Nested Virtual Machines for Protocol Fuzz Testing".]]>

際際滷 used at ACM-SAC (Symposium On Applied Computing) 2014. The title is "Rollback Mechanism of Nested Virtual Machines for Protocol Fuzz Testing".]]>
Thu, 01 May 2014 20:02:38 GMT /slideshow/acmsac-2014/34187312 suzaki@slideshare.net(suzaki) 際際滷 used at ACM-SAC 2014 by Suzaki suzaki 際際滷 used at ACM-SAC (Symposium On Applied Computing) 2014. The title is "Rollback Mechanism ?of Nested Virtual Machines ?for Protocol Fuzz Testing". <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/acm-sac2014-suzaki-140501200238-phpapp02-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> 際際滷 used at ACM-SAC (Symposium On Applied Computing) 2014. The title is &quot;Rollback Mechanism ?of Nested Virtual Machines ?for Protocol Fuzz Testing&quot;.
際際滷 used at ACM-SAC 2014 by Suzaki from Kuniyasu Suzaki
]]>
1918 4 https://cdn.slidesharecdn.com/ss_thumbnails/acm-sac2014-suzaki-140501200238-phpapp02-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
或皆セキュリティチュ`トリアル /slideshow/os-30235081/30235081 os-140120200905-phpapp02
]]>

]]>
Mon, 20 Jan 2014 20:09:05 GMT /slideshow/os-30235081/30235081 suzaki@slideshare.net(suzaki) 或皆セキュリティチュ`トリアル suzaki <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/os-140120200905-phpapp02-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br>
或皆セキュリティチュ`トリアル from Kuniyasu Suzaki
]]>
9907 6 https://cdn.slidesharecdn.com/ss_thumbnails/os-140120200905-phpapp02-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Nested Virtual Machines and Proxies /slideshow/usenix-osdi2012-postersuzaki/15979982 osdi2012-poster-suzaki-130113224350-phpapp02
USENIX OSDI 2012 Poster "Nested Virtual Machines and Proxies for Easily Implementable Rollback of Secure Communication" by Kuniyasu Suzaki, Kengo Iijima, Akira Tanaka, and Yutaka Oiwa, AIST: National Institute of Advanced Industrial Science and Technology; Etsuya Shibayama, The University of Tokyo]]>

USENIX OSDI 2012 Poster "Nested Virtual Machines and Proxies for Easily Implementable Rollback of Secure Communication" by Kuniyasu Suzaki, Kengo Iijima, Akira Tanaka, and Yutaka Oiwa, AIST: National Institute of Advanced Industrial Science and Technology; Etsuya Shibayama, The University of Tokyo]]>
Sun, 13 Jan 2013 22:43:50 GMT /slideshow/usenix-osdi2012-postersuzaki/15979982 suzaki@slideshare.net(suzaki) Nested Virtual Machines and Proxies suzaki USENIX OSDI 2012 Poster "Nested Virtual Machines and Proxies ?for Easily Implementable Rollback ?of Secure Communication" by Kuniyasu Suzaki, Kengo Iijima, Akira Tanaka, and Yutaka Oiwa, AIST: National Institute of Advanced Industrial Science and Technology; Etsuya Shibayama, The University of Tokyo <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/osdi2012-poster-suzaki-130113224350-phpapp02-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> USENIX OSDI 2012 Poster &quot;Nested Virtual Machines and Proxies ?for Easily Implementable Rollback ?of Secure Communication&quot; by Kuniyasu Suzaki, Kengo Iijima, Akira Tanaka, and Yutaka Oiwa, AIST: National Institute of Advanced Industrial Science and Technology; Etsuya Shibayama, The University of Tokyo
Nested Virtual Machines and Proxies from Kuniyasu Suzaki
]]>
913 2 https://cdn.slidesharecdn.com/ss_thumbnails/osdi2012-poster-suzaki-130113224350-phpapp02-thumbnail.jpg?width=120&height=120&fit=bounds document Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
京庄岳厩庄壊看姻をベ`スとした屡贋安庄稼糸看敬壊のドライバメモリ隠擦 /slideshow/bitvisorwindows/15494363 bitvisorsummit2012-suzaki-121204213439-phpapp01
Bitvisor Summit 2012( http://www.bitvisor.org/summit/ )のk燕で聞ったスライドです。]]>

Bitvisor Summit 2012( http://www.bitvisor.org/summit/ )のk燕で聞ったスライドです。]]>
Tue, 04 Dec 2012 21:34:39 GMT /slideshow/bitvisorwindows/15494363 suzaki@slideshare.net(suzaki) 京庄岳厩庄壊看姻をベ`スとした屡贋安庄稼糸看敬壊のドライバメモリ隠擦 suzaki Bitvisor Summit 2012( http://www.bitvisor.org/summit/ )のk燕で聞ったスライドです。 <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/bitvisorsummit2012-suzaki-121204213439-phpapp01-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Bitvisor Summit 2012( http://www.bitvisor.org/summit/ )のk燕で聞ったスライドです。
京庄岳厩庄壊看姻をベ`スとした屡贋安庄稼糸看敬壊のドライバメモリ隠擦 from Kuniyasu Suzaki
]]>
2005 8 https://cdn.slidesharecdn.com/ss_thumbnails/bitvisorsummit2012-suzaki-121204213439-phpapp01-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop) /slideshow/taiwan-japanworkshopsuzaki/15369746 taiwan-japan-workshop-suzaki-121127082955-phpapp02
際際滷 presented at NSC(Taiwan) - JST: (Japan) workshop]]>

際際滷 presented at NSC(Taiwan) - JST: (Japan) workshop]]>
Tue, 27 Nov 2012 08:29:55 GMT /slideshow/taiwan-japanworkshopsuzaki/15369746 suzaki@slideshare.net(suzaki) Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop) suzaki 際際滷 presented at NSC(Taiwan) - JST: (Japan) workshop <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/taiwan-japan-workshop-suzaki-121127082955-phpapp02-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> 際際滷 presented at NSC(Taiwan) - JST: (Japan) workshop
Security on cloud storage and IaaS (NSC: Taiwan - JST: Japan workshop) from Kuniyasu Suzaki
]]>
782 6 https://cdn.slidesharecdn.com/ss_thumbnails/taiwan-japan-workshop-suzaki-121127082955-phpapp02-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
https://cdn.slidesharecdn.com/profile-photo-suzaki-48x48.jpg?cb=1706690297 Current interests are TEE(Trusted Execution Environment),Confidential Computing, trusted computing, virtual machine. computer security, etc. staff.aist.go.jp/k.suzaki/ https://cdn.slidesharecdn.com/ss_thumbnails/jasa-risc-v-seminor-20220525-220728031139-5ed3f6b1-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/riscvtee-root-of-trust-remote-attestation/252342192 RISC-Vのセキュリティ室g(TEE, R... https://cdn.slidesharecdn.com/ss_thumbnails/teep-rats-211029093238-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/teep-rats/250555245 垓侯デバイスとの佚mを廏くための室宝とその炎... https://cdn.slidesharecdn.com/ss_thumbnails/ietf111-rats-210917013712-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/ietf111-rats-remote-attestation-procedures/250215916 IETF111 RATS: Remote A...