<html>
  <head>

    <meta http-equiv="content-type" content="text/html; charset=UTF-8">
  </head>
  <body>
    <p>Hey all,</p>
    <p>we're excited that we can hold the <span class="break-words"><span><span
            dir="ltr">Hardware-Aided Trusted Computing </span></span></span>devroom
      again next year! <br>
    </p>
    <p>I pasted the CfP below but you can also find a nicely formatted
      version of it here: <a class="moz-txt-link-freetext" href="https://falder.org/fosdem22-cfp">https://falder.org/fosdem22-cfp</a></p>
    <p><br>
    </p>
    <p><span class="break-words"><span><span dir="ltr">If you have
            questions or want to volunteer as a moderator during the
            talks, feel free to reach out to me!</span></span></span></p>
    <p><span class="break-words"><span><span dir="ltr">Best,<br>
            Fritz Alder<br>
            Jo Van Bulck<br>
            Vasily Sartakov<br>
          </span></span></span></p>
    <p><span class="break-words"><span><span dir="ltr">--</span></span></span></p>
    <p><span class="break-words"><span><span dir="ltr"><br>
          </span></span></span></p>
    <p><span class="break-words"><span><span dir="ltr"># FOSDEM 2022
            (Online) - Hardware-Aided Trusted Computing Devroom Call For
            Participation<br>
            <br>
            --------<br>
            Submission deadline : 23/12/2021<br>
            --------</span></span></span></p>
    <p><span class="break-words"><span><span dir="ltr">## About FOSDEM<br>
            <br>
            [FOSDEM](<a class="moz-txt-link-freetext" href="https://fosdem.org/2022/">https://fosdem.org/2022/</a>) is a free event for
            software developers to meet, share ideas and collaborate.
            Every year, thousands of developers of free and open source
            software from all over the world gather at the event in
            Brussels. In 2022, they will again gather online. FOSDEM is
            free to attend. There is no registration.<br>
            <br>
            ## Devroom overview and objectives<br>
            <br>
            Following the success of [last year's
edition](<a class="moz-txt-link-freetext" href="https://archive.fosdem.org/2021/schedule/track/hardware_aided_trusted_computing/">https://archive.fosdem.org/2021/schedule/track/hardware_aided_trusted_computing/</a>),
            we are for the 3rd time organizing a devroom devoted to the
            emerging open-source ecosystem around *hardware-based
            Trusted Execution Environments (TEEs)*. Under TEEs, we
            understand architectures that allow to isolate and attest
            trusted "enclave" software components running on top of a
            potentially compromised operating system. Over the last
            years, all major processor vendors have developed some form
            of TEE support, e.g., Intel's [Software Guard Extensions
(SGX)](<a class="moz-txt-link-freetext" href="https://software.intel.com/content/www/us/en/develop/topics/software-guard-extensions.html">https://software.intel.com/content/www/us/en/develop/topics/software-guard-extensions.html</a>)
            and [Trust Domain Extensions
(TDX)](<a class="moz-txt-link-freetext" href="https://software.intel.com/content/www/us/en/develop/articles/intel-trust-domain-extensions.html">https://software.intel.com/content/www/us/en/develop/articles/intel-trust-domain-extensions.html</a>),
            ARM's
            [TrustZone](<a class="moz-txt-link-freetext" href="https://developer.arm.com/ip-products/security-ip/trustzone">https://developer.arm.com/ip-products/security-ip/trustzone</a>)
            and upcoming [Confidential Compute Architecture (Arm
CCA)](<a class="moz-txt-link-freetext" href="https://developer.arm.com/architectures/architecture-security-features/confidential-computing">https://developer.arm.com/architectures/architecture-security-features/confidential-computing</a>)
            as well as
[Morello](<a class="moz-txt-link-freetext" href="https://developer.arm.com/architectures/cpu-architecture/a-profile/morello">https://developer.arm.com/architectures/cpu-architecture/a-profile/morello</a>), 
            AMD's [Secure Encrypted Virtualization
            (SEV)](<a class="moz-txt-link-freetext" href="https://developer.amd.com/sev/">https://developer.amd.com/sev/</a>) and upcoming
            SEV-ES/SEV-SNP extensions, and IBM's [Protected Execution
            Facility
            (PEF)](<a class="moz-txt-link-freetext" href="https://www.kernel.org/doc/html/latest/powerpc/ultravisor.html">https://www.kernel.org/doc/html/latest/powerpc/ultravisor.html</a>).<br>
            <br>
            Hence, with today's mainstream consumer hardware being
            increasingly shipped with these advanced trusted computing
            technologies, this devroom wants to foster discussion on the
            much-needed open-source TEE ecosystem amongst industry
            players, academics, enthusiasts, hobbyists, and project
            maintainers.<br>
            <br>
            ## Desirable topics<br>
            <br>
            The devroom's topics of interest include, but are not
            limited to:<br>
            <br>
            * Programming frameworks for TEEs: how to develop free and
            open-source software that can run inside enclaves (e.g.,
            library OSs, SDKs, Linux kernel support, etc.).<br>
            * Compiler and language support for emerging trusted
            hardware extensions.<br>
            * Open-source enclave processor designs (e.g., RISC-V TEEs).<br>
            * Use cases and applications on top of TEEs.<br>
            * TEE-specific attacks and defenses: reverse engineering,
            side-channels, vulnerabilities, exploits.<br>
            * Vision: future TEEs (what is missed, proposals, wishes,
            discussions).<br>
            <br>
            ## New old rules: What (unfortunately) did not change since
            last year<br>
            <br>
            For obvious reasons, the event will still not take place in
            a physical location but online.<br>
            <br>
            * The reference time will again be [Brussels local lime
            (CET)](<a class="moz-txt-link-freetext" href="https://www.timeanddate.com/worldclock/belgium/brussels">https://www.timeanddate.com/worldclock/belgium/brussels</a>).<br>
            * Talks will be pre-recorded in advance, and streamed during
            the event. If your talk is selected, you can expect a
            recording deadline around January 15.<br>
            * Q/A session will be take live.<br>
            * A facility will be provided for people watching to chat
            between themselves.<br>
            * A facility will be provided for people watching to submit
            questions.<br>
            * Once your talk was accepted, we will assign you a deputy
            to help you to produce the pre-recorded content.<br>
            * During the stream of your talk, you must be available
            online for the Q/A session<br>
            <br>
            We had interesting discussions after the talks of last year,
            so we hope that this format will work well again.<br>
            <br>
            ## Key dates<br>
            <br>
            * Submission deadline: 23 December 2021<br>
            * Announcement of selected talks: 31 December 2021<br>
            * Deadline for the pre-recorded talks: Around January 15,
            2022<br>
            * Conference dates 5 & 6 February 2022 **(online)**<br>
            * Hardware-Aided Trusted Computing devroom date: Saturday 5
            February 2022 **(online)**<br>
            <br>
            ## Submit a talk proposal<br>
            <br>
            Submissions are required to proceed through the [FOSDEM 2022
            Pentabarf
            website](<a class="moz-txt-link-freetext" href="https://penta.fosdem.org/submission/FOSDEM22">https://penta.fosdem.org/submission/FOSDEM22</a>). If
            you do not know how to use Pentabarf yet, you can [read a
            beginner's guide
here](<a class="moz-txt-link-freetext" href="https://medium.com/@maartjeme/beginners-guide-to-pentabarf-78808a1ce5bf">https://medium.com/@maartjeme/beginners-guide-to-pentabarf-78808a1ce5bf</a>).<br>
            <br>
            Your submission must include the following information:<br>
            <br>
            * Your contact email.<br>
            * The title (and possible subtitle) of your talk: please be
            descriptive, as the audience will have to choose to attend
            your talk out of a listing with ~500 talks from other
            projects at FOSDEM.<br>
            * Select "Hardware-Aided Trusted Computing devroom" as the
            track.<br>
            * A short abstract of one paragraph.<br>
            * A longer description if you wish to do so.<br>
            * Links to related websites / blogs etc.<br>
            <br>
            You should target a talk duration of 20 minutes
            (pre-recorded) with 5 mins of live Q&A (leaves us with 5
            mins change over for talks).<br>
            <br>
            ## Contact and organizers<br>
            <br>
            * Main organizer: Fritz Alder (<a class="moz-txt-link-abbreviated" href="mailto:fritz.alder@cs.kuleuven.be">fritz.alder@cs.kuleuven.be</a>)<br>
            * Devroom URL on the FOSDEM website:
<a class="moz-txt-link-rfc2396E" href="https://fosdem.org/2022/schedule/track/hardware_aided_trusted_computing/"><https://fosdem.org/2022/schedule/track/hardware_aided_trusted_computing/></a><br>
            * The devroom is supported by the [Confidential Computing
            Consortium](<a class="moz-txt-link-freetext" href="https://confidentialcomputing.io/">https://confidentialcomputing.io/</a>).<br>
            <br>
          </span></span></span></p>
  </body>
</html>