Experiences

Research Assistant

CactiLab, UB.

August 2020 to Present Full Time
CactiLab, RIT.
August 2019 – August 2020 Full Time
Cortex-A Cortex-M TrustZone FPGA LLVM
CactiLab is a security research lab at University at Buffalo directed by my advisor professor ziming zhao. The main research focus of the lab is centered around solving security vulnerabilities in Cortex-A and Corte-M systems. These systems lack security primitives comapred to traditional desktop systems due to lack of hardware features and performance consideration. We paln to derive suitable security solutions for these systems with available hardware features.

Software Engineer, Full Stack

BJIT, Bangladesh.

July 2017 – August 2019 Full Time
Spring MVC Spring Boot MySQL Struts 2.0 Ematrix
BJIT is one of the leading companies in Bangladesh. Most of the work is related to JAVA development. Worked in PLM(Product LifeCycle ManageMent) system for a long time of Valmet(A finish production company).






Skills

C & C++ Java Python Grails
Spring Boot Spring 3
eMatrix MySQL/MariaDB PgSQL Presto
JavaScript Jenkins Angular Js

Projects

Publications

In recent years, we have witnessed unprecedented growth in using hardware-assisted Trusted Execution Environments (TEE) or enclaves to protect sensitive code and data on commodity devices thanks to new hardware security features, such as Intel SGX and Arm TrustZone. Even though the proprietary TEEs bring many benefits, they have been criticized for lack of transparency, vulnerabilities, and various restrictions. For example, existing TEEs only provide a static and fixed hardware Trusted Computing Base (TCB), which cannot be customized for different applications. Existing TEEs time-share a processor core with the Rich Execution Environment (REE), making execution less efficient and vulnerable to cache side-channel attacks. Moreover, TrustZone lacks hardware support for multiple TEEs, remote attestation, and memory encryption. In this paper, we present BYOTee (Build Your Own Trusted Execution Environments), which is an easy-to-use infrastructure for building multiple equally secure enclaves by utilizing commodity Field Programmable Gate Arrays (FPGA) devices. BYOTee creates enclaves with customized hardware TCBs, which include softcore CPUs, block RAMs, and peripheral connections, in FPGA on demand. Additionally, BYOTee provides mechanisms to attest the integrity of the customized enclaves' hardware and software stacks, including bitstream, firmware, and the Security-Sensitive Applications (SSA) along with their inputs and outputs to remote verifiers. We implement a BYOTee system for the Xilinx System-on-Chip (SoC) FPGA. The evaluations on the low-end Zynq-7000 system for four SSAs and 12 benchmark applications demonstrate the usage, security, effectiveness, and performance of the BYOTee framework.
In arxiv

Objective of this thesis is to provide reliable key exchange and to transmit data efficiently. This thesis is based on presenting a way to transmit data within two parties with the ability to detect any eavesdropper. While traditional cryptosystems such as RSA,DES,AES etc. have become vulnerable Quantum Key Distribution(QKD) provides a platform for secure data transmission. The experiment is primarily based on two theorems, “Heisenberg uncertainty theorem” and “no-cloning theorem” both is relate to QKD for secure data transmission.
In IEEE

Achievements

2022

5th place in MITRE Collegiate eCTF2022


Contributed as a team lead in MITRE eCTF2022. We finished in 5th place in the competition. Our project is open sources at:


Github

2017

University Faculty Dean Award in the session 2015-16.


Got honors in both semesters in 4th year


2017

Joined BJIT as a Software Engineer


Moved to Dhaka

Started Working on PLM system of Infosis






Research Interest

Machine Learning Natural Language Processing Computer Vision
System Security Information Security Cybersecurity Web Security Software Security