Skip to main content

Dr. Kubilay Ahmet Küçük (www.kuc.uk)

Personal photo - kubilay kuecuek

kubilay kuecuek DPhil, BEng

Doctoral Student
Research Associate
Teaching Assistant
Research Officer

E: kucuk@cs.ox.ac.uk

Themes:

Completed Projects:

Interests

Trusted Computing Primitives

Trustworthy Computing

Confidential Computing

Secure Remote Computation

Secret Code Execution

Enclave Design

------------------------------

I lead a networking group in Zürich mainly for Zero Trust, Digital Security by Design and Confidential Computing. If you would like to meet us in Zürich or in Oxford, please follow the updates here: https://www.meetup.com/confidential-computing-zero-trust-zurich-meet-up/

We have held previous meetings at armasuisse Cyber-Defence (CYD) Campus https://twitter.com/cydcampus/status/1617939307179954178 and in ETH Zürich. 

------------------------------


+ Hire to train your existing engineers, and organise workshops to understand your weaknesses in systems and software (increase the capabilities of your team without hiring new staff).

+ Get a deep audit & assessment of your existing critical infrastructure.

+ Equip your company with the latest security technologies to minimise security incidents, reduce running costs and be ready for the future.

+ Enable Digital Security by Design, Zero Trust, and Confidential Computing in your company today.

+ Convert the latest scientific publications and knowledge to practical values in your company. I bridge the gap between theoretical scientific foundations and business products in practice.

+ Future strategies and vision with proven academic expertise. I can publish top-level articles and white papers for your company.

+ Digitalise your company, develop custom software solutions, develop consumer applications, running in web, mobile, desktop or embedded systems.

(In the job market, available for permanent jobs or also open for contractor/consulting roles)

Biography

Computer Engineer in Trusted Computing. Received PhD Studentship from Intel Corporation.

Oxford University Research Archive (ORA)

Teaching Assistant (TA) for David Grawrock in Trusted Computing Infrastructures (TCI) course for several years, 2017, 2018, 2019, 2022.

Post-Doctoral Research Associate for ManySecured IoT Gateway Project: 

Reach via Linkedin or kucuk@acm.org when kucuk@cs.ox.ac.uk expires/bounces.

Tutored undergraduate Computer Science students at Wadham, Magdalen, Queen's Colleges on demand.

Office/Lab Room 112, in Robert Hooke Building (RHB).

Robert Hooke Building - (1 of 1)

Selected Publications

View AllManage publications

  • SoK: How Not to Architect Your Next−Generation TEE Malware?

    Kubilay Ahmet Küçük‚ Steve Moyle‚ Andrew Martin‚ Alexandru Mereacre and Nicholas Allott

    Pages 10. 2022.

    Besides Intel's SGX technology‚ there are long−running discussions on how trusted computing technologies can be used to cloak malware. Past research showed example methods of malicious activities utilising Flicker‚ Trusted Platform Module‚ and recently integrating with enclaves. We observe two ambiguous methodologies of malware development being associated with SGX‚ and it is crucial to systematise their details. One methodology is to use the core SGX ecosystem to cloak malware; potentially affecting a large number of systems. The second methodology is to create a custom enclave not adhering to base assumptions of SGX‚ creating a demonstration code of malware behaviour with these incorrect assumptions; remaining local without any impact. We examine what malware aims to do in real−world scenarios and state−of−art techniques in malware evasion. We present multiple limitations of maintaining the SGX−assisted malware and evading it from anti−malware mechanisms. The limitations make SGX enclaves a poor choice for achieving a successful malware campaign. We systematise twelve misconceptions (myths) outlining how an overfit−malware using SGX weakens malware's existing abilities. We find the differences by comparing SGX assistance for malware with non−SGX malware (i.e.‚ malware in the wild in our paper). We conclude that the use of hardware enclaves does not increase the preexisting attack surface‚ enables no new infection vector‚ and does not contribute any new methods to the stealthiness of malware.

  • CRC: Fully General Model of Confidential Remote Computing

    Kubilay Ahmet Küçük and Andrew Martin

    In Open Access. 2021.

    Digital services have been offered through remote systems for decades. The questions of how these systems can be built in a trustworthy manner and how their security properties can be understood are given fresh impetus by recent hardware developments‚ allowing a fuller‚ more general‚ exploration of the possibilities than has previously been seen in the literature. Drawing on and consolidating the disparate strains of research‚ technologies and methods employed throughout the adaptation of confidential computing‚ we present a novel‚ dedicated Confidential Remote Computing (CRC) model. CRC proposes a compact solution for next−generation applications to be built on strong hardware−based security primitives‚ control of secure software products' trusted computing base‚ and a way to make correct use of proofs and evidence reports generated by the attestation mechanisms. The CRC model illustrates the trade−offs between decentralisation‚ task size and transparency overhead. We conclude the paper with six lessons learned from our approach‚ and suggest two future research directions.

  • Managing confidentiality leaks throughprivate algorithms on Software Guard eXtensions (SGX) enclaves: Minimised TCB on secret−code execution with Early Private Mode (EPM)

    K.A. Küçük‚ D. Grawrock and A.P. Martin

    In EURASIP Journal on Information Security‚ Recent Advances in Software Security. Produced: 2017−2018. Received: 21 October 2018. Accepted: 03 May 2019. Published: 05 September 2019. Springer Nature.. 2019.

    Many applications are built upon private algorithms‚ and executing them in untrusted‚ remote environments poses confidentiality issues. To some extent‚ these problems can be addressed by ensuring the use of secure hardware in the execution environment; however‚ an insecure software−stack can only provide limited algorithm secrecy. This paper aims to address this problem‚ by exploring the components of the Trusted Computing Base (TCB) in hardware−supported enclaves. First‚ we provide a taxonomy and give an extensive understanding of trade−offs during secure enclave development. Next‚ we present a case study on existing secret−code execution frameworks; which have bad TCB design due to processing secrets with commodity software in enclaves. This increased attack surface introduces additional footprints on memory that breaks the confidentiality guarantees; as a result‚ the private algorithms are leaked. Finally‚ we propose an alternative approach for remote secret−code execution of private algorithms. Our solution removes the potentially untrusted commodity software from the TCB and provides a minimal loader for secret−code execution. Based on our new enclave development paradigm‚ we demonstrate three industrial templates for cloud applications: ① computational power as a service‚ ② algorithm querying as a service‚ and ③ data querying as a service. Keywords: Trusted Computing Base (TCB)‚ Software Guard eXtensions (SGX) Enclave‚ Private Algorithms‚ Secret−Code Execution (SCE)‚ Algorithm Owner (AO)‚ Hardware Owner (HO)‚ Data Owner (DO)‚ Enclave Developer’s (ED) Responsibilities‚ Side−Channels‚ Early Private Mode (EPM)‚ Protected Code Creator (PCC)‚ Protected Code Loader (PCL)‚ Internal Enclave Functions (IEF)‚ Public Internal Enclave Functions (PIEF)‚ Serialised Secret Internal Enclave Functions (SSIEF).

Activities

Supervisor