Main Page Travel Timetable Contact Speakers Research Programme Bursary Application 1st Summer School 2nd Summer School Oriel College University of Oxford Software Engineering Centre Oxford eResearch Centre
3rd European
Trusted Infrastructure
Summer School

ETISS 2008

Speakers

David Plaquin

BiographyDavid Plaquin

Senior Researcher
HP Research Laboratory, Bristol

David Plaquin is a senior researcher at HP’s European Research Laboratories in Bristol UK. His main areas of expertise are in trusted computing technology, in particular relating to the work of the Trusted Computing Group (TCG), and more broadly in operating systems security.

David started his career at HP in 1999 after graduating with a French engineering degree in system design and computer science. His first research project was exploring applications for Smart Cards. Since then he has been involved in a number of security projects ranging from information systems security through to contributing to the creation of the Trusted Computing Group (then called the Trusted Computing Platform Alliance) and the development of Trusted Computing technology and its applications for HP. He is also a co-author of the book entitled “Trusted Computing Technology”

In 2006 David became technical leader for part of the European funded project called OpenTC (Open Trusted Computing) which explores the combination of trusted computing with virtualisation in the context of open source.

Graeme Proudler, HP Labs

BiographyGraeme Proudler

Graeme Proudler is a researcher at Hewlett Packard Laboratories and the Chair of the Trusted Computing Group’s Technical Committee. He was the technical lead of HP-Labs’ research group that contributed to Trusted Computing Platform Alliance specifications, a founder member of the TCPA Technical Committee, and original editor of the TCPA main specification.

Graeme read Physics at Wadham College, Oxford. After graduation, he designed communication-security equipment. Since joining HP Laboratories, he has worked on information security, networking and mobile communications. His current interests are trust and information security in computer platforms and networks.

Eimear Gallery

BiographyEimear Gallery

Eimear Gallery received her B.Ed. degree (2001), specialising in Mathematics from St. Patrick’s College, Dublin City University and her M.Sc. (2002) and Ph.D. (2006) degrees in Information Security from Royal Holloway, University of London. While completing her Ph.D. at Royal Holloway she worked as a consultant in trusted computing for Vodafone, participating in the TCG MPWG on their behalf. Since joining Royal Holloway, she has taken responsibility for a third year Computer Science undergraduate course in Information Security and launched a course in Trusted Computing as part of the MSc in Information Security. She contributed to the Mobile Virtual Centre of Excellence (MVCE) Core 2 project during her Ph.D., and is currently working as a port-doctoral researcher in the Open Trusted Computing (OpenTC) collaborative project (an EU 6th Framework Integrated Project).

Chris Mitchell

BiographyChris Mitchell

Chris Mitchell received his BSc (1975) and PhD (1979) degrees in Mathematics from Westfield College, University of London. Prior to his appointment in 1990 as Professor of Computer Science at Royal Holloway, University of London, he was a Project Manager in the Networks and Communications Laboratory of Hewlett-Packard Laboratories in Bristol, which he joined in 1985. Between 1979 and 1985 he was at Racal-Comsec Ltd. (Salisbury, UK), latterly as Chief Mathematician. Since joining Royal Holloway in 1990 he has played a role in the development of the Information Security Group, and helped launch the MSc in Information Security in 1992. His research interests mainly relate to information security and the applications of cryptography. He has edited ten international security standards and published over 200 research papers. He is academic editor of Computer and Communications Security Abstracts, and a member of the Editorial Board of the Computer Journal. He is a member of Microsoft's Trustworthy Computing Academic Advisory Board and the DoCoMo Eurolabs Advisory Board, and he continues to act as a consultant on a variety of topics in information security.

Josef von Helden, Fachhochschule, Hannover

BiographyJosef von Helden

Josef von Helden studied computer science at RWTH Aachen. Between 1990 and 1995 he was scientific/teaching assistant at the Chair of Operating Systems at RWTH Aachen. He received his PhD in 1995.

Until 1999 Josef he worked as a Security Consultant at debis IT Security Services as a specialist for the design of security systems, in particular key management systems, secure configuration of operating systems, risk analysis and security audits.

Since February 1999 he is Professor for Networks, IT Security and Operating Systems in Department of Computer Science at the University of Applied Sciences and Arts (FHH), Hanover. He is the leader of the TNC@FHH team, working on an open source implementation of the Trusted Network Connect architecture. Since 2007 he is also the Dean of the Faculty IV – Business and Computer Science.

Paul England, Microsoft

BiographyPaulEngland

Paul England, Microsoft

Paul England is the manager of a systems incubation team responsible for applied research, building prototype systems and setting strategy in the areas of security, many-core computing, and virtualization. Paul’s group works closely with many product groups at Microsoft, as well as with partners and industry groups.

Prior to his work in technology incubation Paul worked in the Windows organization and as the lead architect of Microsoft’s NGSCB (Next Generation Secure Computing Base) project. While Microsoft has yet to deliver the full vision of this security technology, governments and research and technology companies around the world are creating many of the component pieces.

Before Windows Paul was a senior researcher in Microsoft Research. Here Paul co-invented the Authenticated Boot technology that is now embodied in the TPM in primitives like Seal, Unseal, and Quote. Paul was also one of the original architects of the TPM specification (writing the sections on authenticated operation), and still contributes to its design.

Prior to Microsoft Paul was manager of a team of researchers and technologists at Bell Communications Research (Bellcore – now Telcordia). He worked on early web services, distributed systems, high-performance computing and multimedia servers.

Paul has a Ph.D. in physics from Imperial College London, and a B.Sc. in physics from the University of Birmingham. He has published more than 50 papers, has been awarded more than 50 patents (with 40 more in flight).

Paul Congdon, HP ProCurve CTO

BiographyPaulCongdon

Chief Technology Officer, ProCurve Networking by HP

Paul Congdon is Chief Technology Officer for ProCurve Networking and an HP Fellow. At ProCurve he is responsible for specifying, architecting and designing network infrastructure and software products. Congdon joined HP in 1985 as a Software Development Engineer responsible for the creation of networking protocols within HP-UX. Over the last 23 years he has expanded his focus to infrastructure architecture issues and has been involved in the design and standardization of a wide range of network devices and technologies, including routers, Layer 2/3/4 switches, iSCSI storage devices, wireless LANs, virtual LANs, link aggregation, LLDP device discovery and access security protocols, including IEEE 802.1X.

Congdon is currently the Vice Chairman of the IEEE 802.1 committee and Technical Advisor for the IETF Radius Extensions Working Group. Congdon earned Bachelor of Science, magna cum laude, and Master of Science degrees in computer science from California State University, Chico. He is currently a PhD candidate at the University of California, Davis.

“I integrate technology trends, market trends and customer needs to help guide ProCurve’s industry leadership and product innovation. I help us focus on delivering the most value to our customers by helping choose what to do – and oftentimes what not to do – next.”

Boris Balacheff, HP Labs

Biography

Boris Balacheff is a HP Labs expert in the field of computer security, specializing in the area of trusted computing and trusted infrastructure technologies. He sits on the Board of Directors of the Trusted Computing Group (TCG) and co-chairs its Certification Program Committee. Boris also serves on HP’s corporate Security Office where he focuses on HP’s trusted infrastructure security strategy.

Boris Balacheff’s research has ranged from cryptographic algorithms and protocols to networking and computer security. He developed an expertise in smartcard technology and was the Technical Committee representative for HP on the PC/SC specification working group. He is one of the early contributors to the invention of Trusted Computing technology, and he co-authored the HPLabs’ book on this topic. He also served on the Technical Committee of the Trusted Computing Platform Alliance (TCPA) during the development of its early specifications. Boris Balacheff joined HP Labs in 1997 with a French “Diplome d’Ingenieur” degree in applied mathematics and computer science.

Ahmad-Reza Sadeghi, Ruhr-University, Bochum

BiographyAhmad Sadeghi

Ahmad-Reza Sadeghi is the head of System Security Group at Horst Goertz Institute for IT Security at Ruhr-University Bochum, Germany. He received his MSc in Mechanical as well as in Electrical Engineering. He received his PhD in Computer Science with focus on privacy protecting cryptographic systems from Saarland University in Saarbruecken, Germany. Prior to academia he has been working in Research and Development of IT and Telecommunications enterprises, amongst others with Ericson Telecommunications. He has strongly contributed to and put forward the international research on Trusted Platforms and is currently leading several European and national research and development projects on design and implementation of trustworthy Infrastructures as well as on design of various privacy preserving cryptographic systems. He is actively involved in IT security research and serves as program committee member as well as co-chair of various conferences and workshops in the area of cryptography and information security. His research interests include security architectures and models, Trusted Computing, privacy enhancing technologies, and cryptographic protocols in particular for RFID based systems.

Bob Thibadeau, Seagate

Andrew Martin, University of Oxford

BiographyAndrew Martin

Andrew Martin lectures to Software Professionals as part of Oxford University's Software Engineering Programme. He has a background in formal methods, but today devotes most of his time to issues of security in distributed systems. He has been particularly interested in the grid computing paradigm, the security questions that raises, and how the technologies of trusted computing can help to address the challenges in that area.

Andrew wrote a doctoral thesis on the subject 'Machine-Assisted Theorem Proving for Software Engineering', in the early 1990s. He then worked as a Research Fellow in the Software Verification Research Centre at the University of Queensland, Australia. Returning to the UK, he was briefly a lecturer at the University of Southampton, before returning to Oxford to take up his present post in 1999. Dr Martin is a fellow of Kellogg College, Oxford.

David Grawrock, Intel

Marion Weber, BSI and James Fazey, CESG