libical

A simple ical library.
git clone git://r-36.net/libical
Log | Files | Refs | README | LICENSE

schedule.en.ics (77649B)


      1 BEGIN:VCALENDAR
      2 VERSION:2.0
      3 CALSCALE:GREGORIAN
      4 PRODID:-//Pentabarf//Schedule//EN
      5 BEGIN:VEVENT
      6 DURATION:PT1H00M
      7 LOCATION:Saal 1
      8 SEQUENCE:0
      9 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5333.en.html
     10 DTSTART;TZID=Europe/Berlin:20121230T124500
     11 UID:5333@29C3@pentabarf.org
     12 DTSTAMP:20121226T143018
     13 CATEGORIES:Lecture
     14 DESCRIPTION:Did you notice 262 42 in your mobile phone network search list 
     15  at the last CCC events? Did you and your friends buy SIM cards at the PoC a
     16  nd help test the network by calling each other\, or by calling through the 
     17  bridge to the DECT network services? Did you ever wonder about the details 
     18  of this open source test network\, set up by a team of volunteers in the mi
     19  ddle of the city? We would like to tell you all the details of the cell pho
     20  ne network we operate at 29C3\, and show you some fancy graphs based on the
     21   network activity!
     22 SUMMARY:29C3 GSM: Cell phone network review - 262 42 - The full spectrum
     23 STATUS:CONFIRMED
     24 END:VEVENT
     25 BEGIN:VEVENT
     26 DURATION:PT1H00M
     27 LOCATION:Saal 1
     28 SEQUENCE:0
     29 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5205.en.html
     30 DTSTART;TZID=Europe/Berlin:20121229T140000
     31 UID:5205@29C3@pentabarf.org
     32 DTSTAMP:20121226T143018
     33 CATEGORIES:Lecture
     34 DESCRIPTION:There are hundreds\, if not thousands\, of news articles and bl
     35  og posts about the BlackHole Exploit Kit. Usually\, each story covers only 
     36  a very narrow part of the subject matter. This talk will summarize the hist
     37  ory of the BlackHole Exploit Kit into one easy to follow story. There will 
     38  be diagrams and flow-charts for explaining code\, rather than a giant blob 
     39  of illegible Javascript\, PHP\, or x86 Assembly.
     40 SUMMARY:Analytical Summary of the BlackHole Exploit Kit - Almost Everything
     41   You Ever Wanted To Know About The BlackHole Exploit Kit
     42 STATUS:CONFIRMED
     43 END:VEVENT
     44 BEGIN:VEVENT
     45 DURATION:PT1H00M
     46 LOCATION:Saal 6
     47 SEQUENCE:0
     48 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5146.en.html
     49 DTSTART;TZID=Europe/Berlin:20121229T160000
     50 UID:5146@29C3@pentabarf.org
     51 DTSTAMP:20121226T143018
     52 CATEGORIES:Lecture
     53 DESCRIPTION:There's about 100 top-level domains signed with DNSSEC and .nl 
     54  recently hit 1M second-level domains. At this occasion\, we take a look at 
     55  the goods and the bads of DNSSEC deployment\, including amplification attac
     56  ks\, Zensursula-like DNS redirects\, China DNS injection and NASA key rollo
     57  ver mistakes. We will find out what DNSCurve and Namecoin promise to make b
     58  etter and what Zooko's triangle has all to do with this.
     59 SUMMARY:An Overview of Secure Name Resolution - DNSSEC\, DNSCurve and Namec
     60  oin
     61 STATUS:CONFIRMED
     62 END:VEVENT
     63 BEGIN:VEVENT
     64 DURATION:PT1H00M
     65 LOCATION:Saal 6
     66 SEQUENCE:0
     67 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5237.en.html
     68 DTSTART;TZID=Europe/Berlin:20121229T203000
     69 UID:5237@29C3@pentabarf.org
     70 DTSTAMP:20121226T143018
     71 CATEGORIES:Lecture
     72 DESCRIPTION:With Visa and Mastercard pushing for EMV (http://www.emvco.com\
     73  , aka “chip and pin”) rollout in the United States\, the uptake of contactl
     74  ess payment and the use of mobile NFC wallets\, the chipcard security commu
     75  nity will soon be getting more eyes to analyze the protocols in use with ch
     76  ip and contactless credit card transactions.
     77 SUMMARY:A Rambling Walk Through an EMV Transaction
     78 STATUS:CONFIRMED
     79 END:VEVENT
     80 BEGIN:VEVENT
     81 DURATION:PT1H00M
     82 LOCATION:Saal 1
     83 SEQUENCE:0
     84 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5299.en.html
     85 DTSTART;TZID=Europe/Berlin:20121230T113000
     86 UID:5299@29C3@pentabarf.org
     87 DTSTAMP:20121226T143018
     88 CATEGORIES:Lecture
     89 DESCRIPTION:Verfassungsschutzskandale gibt es nicht erst seit der Entdeckun
     90  g des NSU vor einem Jahr. Vorgestellt werden: sie Affaire Traube\, der Schm
     91  ücker-Prozess\, das Celler Loch\, die Vulkan-Affaire\, der Anschlagsversuch
     92   auf das Jüdische Gemeindehaus West-Berlin\, vier Jahrzehnte Beobachtung vo
     93  n Rolf Gössner. Vielleicht sind aber gar nicht die Pannen der Skandal\, son
     94  dern vielmehr der ganz gewöhnliche Alltag des Verfassungsschutzes.
     95 SUMMARY:Best of ... Verfassungsschutz - Der Verfassungsschutz schützt die V
     96  erfassung so wie Zitronenfalter Zitronen falten.
     97 STATUS:CONFIRMED
     98 END:VEVENT
     99 BEGIN:VEVENT
    100 DURATION:PT2H15M
    101 LOCATION:Saal 1
    102 SEQUENCE:0
    103 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5379.en.html
    104 DTSTART;TZID=Europe/Berlin:20121229T113000
    105 UID:5379@29C3@pentabarf.org
    106 DTSTAMP:20121226T143018
    107 CATEGORIES:Lecture
    108 DESCRIPTION:Wir schauen nicht zurück im Zorn\, aber jetzt auch nicht grade 
    109  mit Euphorie. Im CCC-Jahresrückblick präsentieren wir Euch einige der hackt
    110  ivistischen Themen des vergangenen Jahres\, an denen der CCC gearbeitet ode
    111  r sich abgearbeitet hat. Diesmal mit schönen neuen Gesetzen\, Hacker-Humor\
    112  , versäumten Gerichtsterminen\, bunten Blinkenlichtern und Iggy Pop. Wir ha
    113  ben uns wirklich das ganze Jahr bemüht\, nur in begrenztem Umfange zu prokr
    114  astinieren.
    115 SUMMARY:CCC-Jahresrückblick
    116 STATUS:CONFIRMED
    117 END:VEVENT
    118 BEGIN:VEVENT
    119 DURATION:PT1H00M
    120 LOCATION:Saal 1
    121 SEQUENCE:0
    122 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5319.en.html
    123 DTSTART;TZID=Europe/Berlin:20121228T124500
    124 UID:5319@29C3@pentabarf.org
    125 DTSTAMP:20121226T143018
    126 CATEGORIES:Lecture
    127 DESCRIPTION:Hypertext Transfer Protocol Secure (HTTPS) has evolved into the
    128   de facto standard for secure web browsing. But in the security community\,
    129   it has long been known that HTTPS is fundamentally broken\, and this has b
    130  een confirmed by alarming hacks and security breaches at several Certificat
    131  e Authorities (CAs). To tackle the global collapse of trust in these centra
    132  l mediators of HTTPS communications and to augment HTTPS security\, the EU 
    133  has launched a proposal for strict regulation. Will these efforts succeed?
    134 SUMMARY:Certificate Authority Collapse - Will the EU Succeed in Regulating 
    135  HTTPS? 
    136 STATUS:CONFIRMED
    137 END:VEVENT
    138 BEGIN:VEVENT
    139 DURATION:PT1H00M
    140 LOCATION:Saal 6
    141 SEQUENCE:0
    142 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5263.en.html
    143 DTSTART;TZID=Europe/Berlin:20121230T171500
    144 UID:5263@29C3@pentabarf.org
    145 DTSTAMP:20121226T143018
    146 CATEGORIES:Lecture
    147 DESCRIPTION:Wir brauchen ein maschinenlesbares und -schreibbares Gesetzgebu
    148  ngsverfahren\, in dem jede Änderung transparent diskutiert und beschlossen 
    149  wird. Der Bundestag öffnet und digitalisiert sich eher langsam und widerwil
    150  lig\, dennoch kann man schon heute anfangen\, die Werkzeuge der parlamentar
    151  ischen Zukunft in Deutschland zu gestalten und auszuprobieren. Dazu stellen
    152   wir die Projekte OffenesParlament.de und das Bundes-Git vor und zeigen\, w
    153  ie es in Zukunft weitergehen könnte.
    154 SUMMARY:chmod o+rw bundestag - Mehr Transparenz und Teilhabe im Gesetzgebun
    155  gsprozess
    156 STATUS:CONFIRMED
    157 END:VEVENT
    158 BEGIN:VEVENT
    159 DURATION:PT1H00M
    160 LOCATION:Saal 1
    161 SEQUENCE:0
    162 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5398.en.html
    163 DTSTART;TZID=Europe/Berlin:20121230T183000
    164 UID:5398@29C3@pentabarf.org
    165 DTSTAMP:20121226T143018
    166 CATEGORIES:Lecture
    167 DESCRIPTION:Some facts and stats about Congress\, plus stories and legends.
    168 SUMMARY:Closing Event
    169 STATUS:CONFIRMED
    170 END:VEVENT
    171 BEGIN:VEVENT
    172 DURATION:PT1H00M
    173 LOCATION:Saal 6
    174 SEQUENCE:0
    175 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5221.en.html
    176 DTSTART;TZID=Europe/Berlin:20121227T140000
    177 UID:5221@29C3@pentabarf.org
    178 DTSTAMP:20121226T143018
    179 CATEGORIES:Lecture
    180 DESCRIPTION:Wir sind Zeugen eines seit einigen Jahren stattfindenden Wettrü
    181  stens im Cyberspace. Immer mehr Staaten bauen militärische Cyberware Einhei
    182  ten auf\, die aus IT Spezialisten bestehen und dem Zweck dienen\, bestenfal
    183  ls  IT Systeme abzusichern oder schlechterdings Systeme von „Feinden“ anzug
    184  reifen. 
    185 SUMMARY:Cyberpeace statt Cyberwar
    186 STATUS:CONFIRMED
    187 END:VEVENT
    188 BEGIN:VEVENT
    189 DURATION:PT1H00M
    190 LOCATION:Saal 4
    191 SEQUENCE:0
    192 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5301.en.html
    193 DTSTART;TZID=Europe/Berlin:20121228T203000
    194 UID:5301@29C3@pentabarf.org
    195 DTSTAMP:20121226T143018
    196 CATEGORIES:Lecture
    197 DESCRIPTION:Aside from further development of traditional forensic techniqu
    198  es which involve post-mortem hard disk analysis\, in the last couple of yea
    199  rs the field of computer forensics has been marked by significant developme
    200  nt of live forensic techniques and tools.Memory forensics is composed of tw
    201  o main activities: memory aquisition/capture and analysis. This presentatio
    202  n will give an overview of the memory acquisition and analysis techniques a
    203  nd tools on the Windows operating systems. The main part of the presentatio
    204  n will cover current exploitation techniques and methods for defeating both
    205   acquisition and analysis phase of the memory forensics\, as well as presen
    206  t a new approach for hiding specific artifacts from forensic tools. Based o
    207  n the covered exploitation techniques\, some suggestions and improvements o
    208  f the current tools will be given.
    209 SUMMARY:Defeating Windows memory forensics
    210 STATUS:CONFIRMED
    211 END:VEVENT
    212 BEGIN:VEVENT
    213 DURATION:PT1H00M
    214 LOCATION:Saal 4
    215 SEQUENCE:0
    216 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5159.en.html
    217 DTSTART;TZID=Europe/Berlin:20121227T203000
    218 UID:5159@29C3@pentabarf.org
    219 DTSTAMP:20121226T143018
    220 CATEGORIES:Lecture
    221 DESCRIPTION:Over the years we learned impressively how to oppose bad legisl
    222  ation hurting our freedoms online. We are now facing an even bigger challen
    223  ge: how to guarantee that a Free\, open\, decentralized Internet will be pr
    224  otected in the long run? In 2012 The Internetz won major battles against SO
    225  PA/PIPA in the US\, and against ACTA in the EU. Yet\, we know that the powe
    226  rful industries and governments behind these projects will never stop. They
    227   have an incentive to gain control of the Internet\, attacking fundamental 
    228  rights and promoting technologies like "Deep Packet Inspection"\, now being
    229   deployed in each and every corner of the Net\, and used indifferently to b
    230  reak Net neutrality\, to filter\, block and censor communications or to ins
    231  pect citizens traffic.How to push for proposals that will ensure that the s
    232  haring of knowledge and culture\, citizens freedoms\, and access to an open
    233   infrastructure will be guaranteed in the future public policies? How to be
    234  come as successful in proposition as we are now in opposition?(Hint: it's p
    235  olitical\, stupid!)
    236 SUMMARY:Defend your Freedoms Online: It's Political\, Stupid! - A Positive 
    237  agenda against the next ACTA\, SOPA\, and such
    238 STATUS:CONFIRMED
    239 END:VEVENT
    240 BEGIN:VEVENT
    241 DURATION:PT1H00M
    242 LOCATION:Saal 1
    243 SEQUENCE:0
    244 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5401.en.html
    245 DTSTART;TZID=Europe/Berlin:20121228T171500
    246 UID:5401@29C3@pentabarf.org
    247 DTSTAMP:20121226T143018
    248 CATEGORIES:Lecture
    249 DESCRIPTION:Die Debatte um die Tarifreform der GEMA war eines der großen Th
    250  emen des Jahres 2012: Die Verwertungsgesellschaft geriet quer durch alle po
    251  litischen Lager und gesellschaftlichen Schichten in die Kritik\, die Warnun
    252  gen vor einem großen Clubsterben wurden von Tausenden auf die Straße getrag
    253  en. Dies steigerte auch das Interesse an der »Cultural Commons Collecting S
    254  ociety« (C3S)\, einem Graswurzelprojekt zur Gründung einer neuen\, modernen
    255   und internetverstehenden Verwertungsgesellschaft\, die u. a. auch vollen S
    256  upport für Creative-Commons-Lizenzen bieten soll. 2012 war daher auch ein e
    257  reignisreiches Jahr für dieses Projekt\, und 2013 sollen nach Plan die Grün
    258  dung als Europäische Genossenschaft und die Antragsstellung beim Deutschen 
    259  Patent- und Markenamt folgen.
    260 SUMMARY:Der Mord fällt aus - Ein Werkstattbericht der GEMA-Alternative C3S
    261 STATUS:CONFIRMED
    262 END:VEVENT
    263 BEGIN:VEVENT
    264 DURATION:PT1H00M
    265 LOCATION:Saal 1
    266 SEQUENCE:0
    267 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5382.en.html
    268 DTSTART;TZID=Europe/Berlin:20121227T160000
    269 UID:5382@29C3@pentabarf.org
    270 DTSTAMP:20121226T143018
    271 CATEGORIES:Lecture
    272 DESCRIPTION:Am 6. November 2012 war der CCC vor dem Bundesverfassungsgerich
    273  t zur Anhörung über die Antiterrordatei und die Grenzen polizeilicher Daten
    274  verarbeitung geladen. Wir berichten über die Anhörung\, die dort vorgebrach
    275  ten Argumente und die technische Konzeption der ATD. Und wir orakeln über e
    276  in mögliches Urteil im nächsten Jahr.
    277 SUMMARY:Die Antiterrordatei
    278 STATUS:CONFIRMED
    279 END:VEVENT
    280 BEGIN:VEVENT
    281 DURATION:PT1H00M
    282 LOCATION:Saal 1
    283 SEQUENCE:0
    284 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5181.en.html
    285 DTSTART;TZID=Europe/Berlin:20121227T124500
    286 UID:5181@29C3@pentabarf.org
    287 DTSTAMP:20121226T143018
    288 CATEGORIES:Lecture
    289 DESCRIPTION:In den vergangenen Jahren wurde vor allem die Sprache von Polit
    290  ikern auf dem Congress beleuchtet. Aber die schwurbelnde Politiker sind noc
    291  h nicht die ganze Wahrheit. Wir möchten das Ganze daher um den zweiten wich
    292  tigen Mitspieler bei der Konstruktion von Realität ergänzen\, um die Presse
    293   bzw. die Medien. Die Äußerungen von Politikern (zum Beispiel auf Pressekon
    294  ferenzen) sollen dabei der Mediendarstellung gegenübergestellt werden. Dabe
    295  i wird deutlich werden\, dass es zwischen Politikern und Medien Rückkopplun
    296  gseffekte gibt.
    297 SUMMARY:Die Wahrheit\, was wirklich passierte und was in der Zeitung stand 
    298  - Wie Medien unsere Wahrnehmung beeinflussen
    299 STATUS:CONFIRMED
    300 END:VEVENT
    301 BEGIN:VEVENT
    302 DURATION:PT2H15M
    303 LOCATION:Saal 1
    304 SEQUENCE:0
    305 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5338.en.html
    306 DTSTART;TZID=Europe/Berlin:20121227T203000
    307 UID:5338@29C3@pentabarf.org
    308 DTSTAMP:20121226T143018
    309 CATEGORIES:Lecture
    310 DESCRIPTION:With the post 9/11 rise of the leviathan national security stat
    311  e\, the rule of law in the United States under the Constitution is increasi
    312  ngly rule by secrecy\, surveillance and executive fiat.
    313 SUMMARY:Enemies of the State: What Happens When Telling the Truth about Sec
    314  ret US Government Power Becomes a Crime - Blowing the Whistle on Spying\, L
    315  ying & Illegalities in the Digital Era
    316 STATUS:CONFIRMED
    317 END:VEVENT
    318 BEGIN:VEVENT
    319 DURATION:PT1H00M
    320 LOCATION:Saal 4
    321 SEQUENCE:0
    322 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5104.en.html
    323 DTSTART;TZID=Europe/Berlin:20121228T230000
    324 UID:5104@29C3@pentabarf.org
    325 DTSTAMP:20121226T143018
    326 CATEGORIES:Lecture
    327 DESCRIPTION:This presentation will cover a demonstration of the new version
    328   of the Canape protocol analysis tool being released for Ruxcon. During the
    329   course of the presentation various attack scenarios against the VMWare ESX
    330  i binary protocol will be demonstrated using Canape.
    331 SUMMARY:ESXi Beast - Exploiting VMWARE ESXi Binary Protocols Using CANAPE
    332 STATUS:CONFIRMED
    333 END:VEVENT
    334 BEGIN:VEVENT
    335 DURATION:PT0H30M
    336 LOCATION:Saal 6
    337 SEQUENCE:0
    338 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5077.en.html
    339 DTSTART;TZID=Europe/Berlin:20121229T131500
    340 UID:5077@29C3@pentabarf.org
    341 DTSTAMP:20121226T143018
    342 CATEGORIES:Lecture
    343 DESCRIPTION:Recently\, several research papers in the area of computer secu
    344  rity were published that may or may not be considered unethical. Looking at
    345   these borderline cases is relevant as today’s research papers will influen
    346  ce how young researchers conduct their research. In our talk we address var
    347  ious cases and papers and highlight emerging issues for ethic committees\, 
    348  internal review boards (IRBs) and senior researchers to evaluate research p
    349  roposals and to finally decide where they see a line that should not be cro
    350  ssed.
    351 SUMMARY:Ethics in Security Research
    352 STATUS:CONFIRMED
    353 END:VEVENT
    354 BEGIN:VEVENT
    355 DURATION:PT1H00M
    356 LOCATION:Saal 6
    357 SEQUENCE:0
    358 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5085.en.html
    359 DTSTART;TZID=Europe/Berlin:20121228T113000
    360 UID:5085@29C3@pentabarf.org
    361 DTSTAMP:20121226T143018
    362 CATEGORIES:Lecture
    363 DESCRIPTION:We know\, that cooking is an art. Selecting the ingredients\, c
    364  arefully washing\, pealingand cutting them before you put them into the rig
    365  ht dish at the right time with the right heat.Watching the food change his 
    366  color\, form and consistency\, seasoning it to develop it'sflavors and serv
    367  ing it on beautiful plates  is a pleasure.For some\, but not for all.Those 
    368  who love cooking can spend hours at the stove andrelax while preparing deli
    369  cious meals. For others cooking is pure stress. What is the difference betw
    370  een orange and yellowcarrots? Did I forget something? Is the pan hot enough
    371  ? Or too hot? How long after thepasta do I start cooking the steak? Will it
    372   be healthy? Is it sustainable?So many questionsappear if one starts to thi
    373  nk about food. The answers are complicatedand ambiguous. They require resea
    374  rch and analyzing. Many have stopped thinkingabout food. They just believe 
    375  what is written on thepackage.I can't cookis such an easy answer. And it is
    376   accepted in our society. Nobody isashamed of it. This gives more and more 
    377  control tomultinational corporations. Through precookedfood and shiny comme
    378  rcials they calm our conscience and stimulate our laziness.The consequences
    379   are dramatic!The profit-focused approach of multinationalcorporations have
    380   led to things like:• Patented genetically modified seeds. Lawyers suing fa
    381  rmers for copyrights.• Destruction of South-American jungle to make soya to
    382   feed European cows so theymake more milk. Although a cow as never born to 
    383  eat proteins.• Chickens that can't stand on their own feet due to the weigh
    384  t of their breasts. Theywill never see soil\, worms or even sunlight.• Oran
    385  -Utangs losing their homes for palm oil• Vegetables getting grown in the de
    386  sert\, wasting huge amounts of drinking water.Conclusions:• We must know mo
    387  re about our food• We have to cook more ourselves• So we will recover some 
    388  control over what we eat
    389 SUMMARY:EveryCook - Cooking gets digital 
    390 STATUS:CONFIRMED
    391 END:VEVENT
    392 BEGIN:VEVENT
    393 DURATION:PT1H00M
    394 LOCATION:Saal 1
    395 SEQUENCE:0
    396 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5275.en.html
    397 DTSTART;TZID=Europe/Berlin:20121228T183000
    398 UID:5275@29C3@pentabarf.org
    399 DTSTAMP:20121226T143018
    400 CATEGORIES:Lecture
    401 DESCRIPTION:RSA is the dominant public-key cryptosystem on the Internet. Th
    402  is talk will explain the state of the art in techniques for the attacker to
    403   figure out your secret RSA keys.
    404 SUMMARY:FactHacks - RSA factorization in the real world
    405 STATUS:CONFIRMED
    406 END:VEVENT
    407 BEGIN:VEVENT
    408 DURATION:PT1H00M
    409 LOCATION:Saal 1
    410 SEQUENCE:0
    411 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5198.en.html
    412 DTSTART;TZID=Europe/Berlin:20121229T230000
    413 UID:5198@29C3@pentabarf.org
    414 DTSTAMP:20121226T143018
    415 CATEGORIES:Lecture
    416 DESCRIPTION:Neues Jahr\, neue Fnords :-)
    417 SUMMARY:Fnord-Jahresrückblick - Diesmal mit noch mehr Eurozonen-Spaltung!
    418 STATUS:CONFIRMED
    419 END:VEVENT
    420 BEGIN:VEVENT
    421 DURATION:PT1H00M
    422 LOCATION:Saal 1
    423 SEQUENCE:0
    424 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5226.en.html
    425 DTSTART;TZID=Europe/Berlin:20121229T214500
    426 UID:5226@29C3@pentabarf.org
    427 DTSTAMP:20121226T143018
    428 CATEGORIES:Lecture
    429 DESCRIPTION:The calypso baseband and its companion chips are used on the Mo
    430  torola C123 among other and are now well known for being supported by the O
    431  smocom-BB open source GSM baseband implementation. A couple years ago\, it 
    432  was hacked a little further by using it as a raw bits capture device allowi
    433  ng the interception of GSM traffic very cheaply.
    434 SUMMARY:Further hacks on the Calypso platform - or how to turn a phone into
    435   a BTS
    436 STATUS:CONFIRMED
    437 END:VEVENT
    438 BEGIN:VEVENT
    439 DURATION:PT2H00M
    440 LOCATION:Saal 4
    441 SEQUENCE:0
    442 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5250.en.html
    443 DTSTART;TZID=Europe/Berlin:20121228T001500
    444 UID:5250@29C3@pentabarf.org
    445 DTSTAMP:20121226T143018
    446 CATEGORIES:Lecture
    447 DESCRIPTION:Beim Googlequiz treten Teams gegeneinander an\, die *ohne Inter
    448  net* Aufgaben zu Googlesuchen und Suchergebnissen raten.
    449 SUMMARY:Googlequiz - Wie man (spaßorientiert) mehr als 5% seines Googleverm
    450  ögens trainiert
    451 STATUS:CONFIRMED
    452 END:VEVENT
    453 BEGIN:VEVENT
    454 DURATION:PT2H00M
    455 LOCATION:Saal 1
    456 SEQUENCE:0
    457 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5309.en.html
    458 DTSTART;TZID=Europe/Berlin:20121228T230000
    459 UID:5309@29C3@pentabarf.org
    460 DTSTAMP:20121226T143018
    461 CATEGORIES:Lecture
    462 DESCRIPTION:
    463 SUMMARY:Hacker Jeopardy - Zahlenraten für Geeks
    464 STATUS:CONFIRMED
    465 END:VEVENT
    466 BEGIN:VEVENT
    467 DURATION:PT1H00M
    468 LOCATION:Saal 1
    469 SEQUENCE:0
    470 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5024.en.html
    471 DTSTART;TZID=Europe/Berlin:20121228T203000
    472 UID:5024@29C3@pentabarf.org
    473 DTSTAMP:20121226T143018
    474 CATEGORIES:Lecture
    475 DESCRIPTION:Hackers are a high-risk population. This talk will provide hack
    476  ers with tools to reduce the risk to themselves and their communities using
    477   harm reduction methodology.
    478 SUMMARY:Hackers As A High-Risk Population - Harm Reduction Methodology
    479 STATUS:CONFIRMED
    480 END:VEVENT
    481 BEGIN:VEVENT
    482 DURATION:PT1H00M
    483 LOCATION:Saal 1
    484 SEQUENCE:0
    485 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5400.en.html
    486 DTSTART;TZID=Europe/Berlin:20121227T230000
    487 UID:5400@29C3@pentabarf.org
    488 DTSTAMP:20121226T143018
    489 CATEGORIES:Lecture
    490 DESCRIPTION:We discuss a set of 0-day kernel vulnerabilities in CNU (Cisco 
    491  NativeUnix)\, the operating system that powers all Cisco TNP IP phones. Wed
    492  emonstrate the reliable exploitation of all Cisco TNP phones viamultiple vu
    493  lnerabilities found in the CNU kernel. We demonstratepractical covert surve
    494  illance using constant\, stealthy exfiltration ofmicrophone data via a numb
    495  er of covert channels. We also demonstrate theworm-like propagation of our 
    496  CNU malware\, which can quickly compromiseall vulnerable Cisco phones on th
    497  e network. We discuss the feasibilityof our attacks given physical access\,
    498   internal network access and remoteaccess across the internet. Lastly\, we 
    499  built on last year's presentationby discussing the feasibility of exploitin
    500  g Cisco phones fromcompromised HP printers and vice versa.
    501 SUMMARY:Hacking Cisco Phones - Just because you are paranoid doesn't mean y
    502  our phone isn't listening to everything you say
    503 STATUS:CONFIRMED
    504 END:VEVENT
    505 BEGIN:VEVENT
    506 DURATION:PT1H00M
    507 LOCATION:Saal 6
    508 SEQUENCE:0
    509 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5179.en.html
    510 DTSTART;TZID=Europe/Berlin:20121229T183000
    511 UID:5179@29C3@pentabarf.org
    512 DTSTAMP:20121226T143018
    513 CATEGORIES:Lecture
    514 DESCRIPTION:Wir sehen in der digitalen Technik großes Potential zur Demokra
    515  tisierung und Befreiung der Menschen. Doch machen wir uns nichts vor. Techn
    516  ik kann genausogut der Entmündigung von Menschen dienen. Je komplexer sie w
    517  ird\, desto mehr sind wir von Vereinfachung abhängig und desto weniger Einf
    518  luss können wir selber auf die Technik nehmen.
    519 SUMMARY:Hacking Philosophy - Digitale Mündigkeit\, Technikpaternalismus und
    520   warum wir Netzphilosophie brauchen
    521 STATUS:CONFIRMED
    522 END:VEVENT
    523 BEGIN:VEVENT
    524 DURATION:PT1H00M
    525 LOCATION:Saal 4
    526 SEQUENCE:0
    527 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5270.en.html
    528 DTSTART;TZID=Europe/Berlin:20121229T001500
    529 UID:5270@29C3@pentabarf.org
    530 DTSTAMP:20121226T143018
    531 CATEGORIES:Lecture
    532 DESCRIPTION:This is fun stuff for the late night program\, not a serious ta
    533  lk.Is it possible to read sb. others mind? In the late 1920ies/early 1930ie
    534  s Berlin was excited by the famous mindreader and fortune teller Erik Jan H
    535  anussen who performed his strange abilities on stage. His act was so convin
    536  cing that leading nazis beleaved in his powers and wanted him for advice - 
    537  until they decided to murder him. 
    538 SUMMARY:Hanussen's mindreading - Experiment's of the historical psychic
    539 STATUS:CONFIRMED
    540 END:VEVENT
    541 BEGIN:VEVENT
    542 DURATION:PT1H00M
    543 LOCATION:Saal 4
    544 SEQUENCE:0
    545 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5152.en.html
    546 DTSTART;TZID=Europe/Berlin:20121229T214500
    547 UID:5152@29C3@pentabarf.org
    548 DTSTAMP:20121226T143018
    549 CATEGORIES:Lecture
    550 DESCRIPTION:At 28C3\, Klink and Waelde showed that a number of technologies
    551   (PHP\, ASP.NET\,Ruby\, Java\, Python\, etc.) were vulnerable to the decade
    552  -old hash-flooding DoSattacks. The vulnerability was then often fixed by ad
    553  opting stronger hashfunctions and "randomizing" them.
    554 SUMMARY:Hash-flooding DoS reloaded: attacks and defenses
    555 STATUS:CONFIRMED
    556 END:VEVENT
    557 BEGIN:VEVENT
    558 DURATION:PT1H00M
    559 LOCATION:Saal 1
    560 SEQUENCE:0
    561 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5287.en.html
    562 DTSTART;TZID=Europe/Berlin:20121227T183000
    563 UID:5287@29C3@pentabarf.org
    564 DTSTAMP:20121226T143018
    565 CATEGORIES:Lecture
    566 DESCRIPTION:NSU-Untersuchungsausschuss in Thüringen und NSU-Untersuchungsau
    567  sschuss des Bundestages\, über die Mordserie des NSU\, das System der V-Leu
    568  te und die Rolle des Verfassungsschutzes.Zwölf Jahre lang konnte der „Natio
    569  nalsozialistische Untergrund“ (NSU) unerkannt in Deutschland eine rassistis
    570  che Mordserie an neun migrantischen Gewerbetreibenden\, zwei Bombenanschläg
    571  e mit mehr als zwanzig Verletzten\, den Mord an einer jungen Polizistin sow
    572  ie ein Dutzend Banküberfälle verüben.
    573 SUMMARY:Hinter den Kulissen: Der NSU und das V-Leute-System
    574 STATUS:CONFIRMED
    575 END:VEVENT
    576 BEGIN:VEVENT
    577 DURATION:PT1H00M
    578 LOCATION:Saal 6
    579 SEQUENCE:0
    580 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5219.en.html
    581 DTSTART;TZID=Europe/Berlin:20121228T203000
    582 UID:5219@29C3@pentabarf.org
    583 DTSTAMP:20121226T143018
    584 CATEGORIES:Lecture
    585 DESCRIPTION:An approach to the problem of fuzzing proprietary protocols wil
    586  l be shown\, focusing on network protocols and native software. In the cour
    587  se of this talk I will combine several methods in order to force the client
    588   software to work as a “double agent” against the server.
    589 SUMMARY:"How I met your pointer" - Hijacking client software for fuzz and p
    590  rofit
    591 STATUS:CONFIRMED
    592 END:VEVENT
    593 BEGIN:VEVENT
    594 DURATION:PT1H00M
    595 LOCATION:Saal 4
    596 SEQUENCE:0
    597 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5395.en.html
    598 DTSTART;TZID=Europe/Berlin:20121227T140000
    599 UID:5395@29C3@pentabarf.org
    600 DTSTAMP:20121226T143018
    601 CATEGORIES:Lecture
    602 DESCRIPTION:Legal systems have a huge impact on what we do as hackers\, but
    603   also on internet users in general. Laws can restrict our freedom to use th
    604  e internet in ways we deem to be natural and it can impede the tools which 
    605  we hackers use on a daily basis. Which is not to say that laws cannot also 
    606  protect our freedom and ensure that all bits are treated equally. Most impo
    607  rtantly\, these laws can be hacked and tweaked to fit our needs - like most
    608   things in this world.
    609 SUMMARY:HOWTO Hack the law
    610 STATUS:CONFIRMED
    611 END:VEVENT
    612 BEGIN:VEVENT
    613 DURATION:PT1H00M
    614 LOCATION:Saal 6
    615 SEQUENCE:0
    616 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5368.en.html
    617 DTSTART;TZID=Europe/Berlin:20121229T113000
    618 UID:5368@29C3@pentabarf.org
    619 DTSTAMP:20121226T143018
    620 CATEGORIES:Lecture
    621 DESCRIPTION:Sechs Jahre nach seinem Inkrafttreten wurde das Informationsfre
    622  iheitsgesetz (IFG) des Bundes für den Deutschen Bundestag evaluiert. Auch a
    623  us einzelnen Bundesländern liegen zwischenzeitlich wissenschaftlich unterma
    624  uerte Erkenntnisse zum Stand oder Nichtstand der Informationsfreiheit in De
    625  utschland vor.
    626 SUMMARY:IFG: Chance oder Bürgerbluff? - Informationsfreiheit in Deutschland
    627  . Ein Sachstand.
    628 STATUS:CONFIRMED
    629 END:VEVENT
    630 BEGIN:VEVENT
    631 DURATION:PT1H00M
    632 LOCATION:Saal 6
    633 SEQUENCE:0
    634 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5397.en.html
    635 DTSTART;TZID=Europe/Berlin:20121227T183000
    636 UID:5397@29C3@pentabarf.org
    637 DTSTAMP:20121226T143018
    638 CATEGORIES:Lecture
    639 DESCRIPTION:INFECT: "Bei der Forschung an unserem neuen Killervirus hat uns
    640  ere Ethikkommission penibelst darauf geachtet\, dass niemand der Forscher s
    641  ich ansteckt."
    642 SUMMARY:INDECT\, Verhaltenserkennung & Co - automatisierte staatliche Verdä
    643  chtigung
    644 STATUS:CONFIRMED
    645 END:VEVENT
    646 BEGIN:VEVENT
    647 DURATION:PT1H00M
    648 LOCATION:Saal 6
    649 SEQUENCE:0
    650 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5112.en.html
    651 DTSTART;TZID=Europe/Berlin:20121227T124500
    652 UID:5112@29C3@pentabarf.org
    653 DTSTAMP:20121226T143018
    654 CATEGORIES:Lecture
    655 DESCRIPTION:This talk is aimed to give an insight into CPE WAN Management P
    656  rotocol (CWMP) and its GPLv2 implementations that were developed in the pas
    657  t year.
    658 SUMMARY:ISP's black box - provisioning behind the scenes
    659 STATUS:CONFIRMED
    660 END:VEVENT
    661 BEGIN:VEVENT
    662 DURATION:PT1H00M
    663 LOCATION:Saal 4
    664 SEQUENCE:0
    665 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5216.en.html
    666 DTSTART;TZID=Europe/Berlin:20121228T214500
    667 UID:5216@29C3@pentabarf.org
    668 DTSTAMP:20121226T143018
    669 CATEGORIES:Lecture
    670 DESCRIPTION:In the last years\, mobile security and specifically GSM has be
    671  en attacked in many different ways. It was demonstrated how to sniff and cr
    672  ack traffic\, how to impersonate a subscriber by placing a fake call and th
    673  e general security characteristics of this mobile protocol stack have been 
    674  evaluated.In this presentation\, we will check out a part of the protocol p
    675  rocedures that hasn't been looked at yet\, specifically Mobile Terminated s
    676  ervices.
    677 SUMMARY:Let Me Answer That for You - adventures in mobile paging
    678 STATUS:CONFIRMED
    679 END:VEVENT
    680 BEGIN:VEVENT
    681 DURATION:PT2H15M
    682 LOCATION:Saal 4
    683 SEQUENCE:0
    684 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5316.en.html
    685 DTSTART;TZID=Europe/Berlin:20121228T124500
    686 UID:5316@29C3@pentabarf.org
    687 DTSTAMP:20121226T143018
    688 CATEGORIES:Lecture
    689 DESCRIPTION:
    690 SUMMARY:Lightning Talks 1 - 5 Minutes of Fame
    691 STATUS:CONFIRMED
    692 END:VEVENT
    693 BEGIN:VEVENT
    694 DURATION:PT2H15M
    695 LOCATION:Saal 4
    696 SEQUENCE:0
    697 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5383.en.html
    698 DTSTART;TZID=Europe/Berlin:20121229T124500
    699 UID:5383@29C3@pentabarf.org
    700 DTSTAMP:20121226T143018
    701 CATEGORIES:Lecture
    702 DESCRIPTION:
    703 SUMMARY:Lightning Talks 2 - 5 Minutes of Fame
    704 STATUS:CONFIRMED
    705 END:VEVENT
    706 BEGIN:VEVENT
    707 DURATION:PT2H15M
    708 LOCATION:Saal 4
    709 SEQUENCE:0
    710 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5384.en.html
    711 DTSTART;TZID=Europe/Berlin:20121230T124500
    712 UID:5384@29C3@pentabarf.org
    713 DTSTAMP:20121226T143018
    714 CATEGORIES:Lecture
    715 DESCRIPTION:
    716 SUMMARY:Lightning Talks 3 - 5 Minutes of Fame
    717 STATUS:CONFIRMED
    718 END:VEVENT
    719 BEGIN:VEVENT
    720 DURATION:PT1H00M
    721 LOCATION:Saal 6
    722 SEQUENCE:0
    723 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5305.en.html
    724 DTSTART;TZID=Europe/Berlin:20121229T171500
    725 UID:5305@29C3@pentabarf.org
    726 DTSTAMP:20121226T143018
    727 CATEGORIES:Lecture
    728 DESCRIPTION:We're winning!  The future looks like network politics!Wait\, w
    729  hat the hell are network politics and how do they work?  Is that like the P
    730  irate Party\, or the IETF\, or Anonymous?
    731 SUMMARY:Long live the protocoletariat!
    732 STATUS:CONFIRMED
    733 END:VEVENT
    734 BEGIN:VEVENT
    735 DURATION:PT1H00M
    736 LOCATION:Saal 4
    737 SEQUENCE:0
    738 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5124.en.html
    739 DTSTART;TZID=Europe/Berlin:20121229T183000
    740 UID:5124@29C3@pentabarf.org
    741 DTSTAMP:20121226T143018
    742 CATEGORIES:Lecture
    743 DESCRIPTION:Security is moving deeper into hardware and so should security 
    744  research. This talks introduces microprobing\, an old technique for snoopin
    745  g on data inside chips\, and details a low-cost probing setup.
    746 SUMMARY:Low-Cost Chip Microprobing
    747 STATUS:CONFIRMED
    748 END:VEVENT
    749 BEGIN:VEVENT
    750 DURATION:PT1H00M
    751 LOCATION:Saal 4
    752 SEQUENCE:0
    753 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5088.en.html
    754 DTSTART;TZID=Europe/Berlin:20121228T171500
    755 UID:5088@29C3@pentabarf.org
    756 DTSTAMP:20121226T143018
    757 CATEGORIES:Lecture
    758 DESCRIPTION:You might remember Tamagotchi virtual pets from the 1990's. The
    759  se toys are still around and just as demanding as ever! This talk covers my
    760   attempts to hack the latest Tamagotchis. Starting with the IR interface\, 
    761  and moving down into the hardware\, this presentation will discuss techniqu
    762  es for reverse engineering a device with limited inputs\, computing power a
    763  nd debugging capabilities. 
    764 SUMMARY:Many Tamagotchis Were Harmed in the Making of this Presentation
    765 STATUS:CONFIRMED
    766 END:VEVENT
    767 BEGIN:VEVENT
    768 DURATION:PT1H00M
    769 LOCATION:Saal 1
    770 SEQUENCE:0
    771 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5180.en.html
    772 DTSTART;TZID=Europe/Berlin:20121230T160000
    773 UID:5180@29C3@pentabarf.org
    774 DTSTAMP:20121226T143018
    775 CATEGORIES:Lecture
    776 DESCRIPTION:Autonomer Drumroboter\, robotisches Glockenspiel oder klingende
    777   Installation: Musikinstrumente zu modifizieren und selbstzubauen bietet mu
    778  sik- und technikaffinen Geeks die Möglichkeit\, vorgefertigten Klang-Setups
    779   etwas eigenständiges entgegenzusetzen. Drumroboter und Klanginstallationen
    780   üben dabei sowohl physisch als auch optisch einen besonderen Reiz aus: die
    781   Quelle des Klangs wird entdeckt.
    782 SUMMARY:Marvin und der Blues - Wie Roboterinstrumente zum Musik machen benu
    783  tzt werden können
    784 STATUS:CONFIRMED
    785 END:VEVENT
    786 BEGIN:VEVENT
    787 DURATION:PT1H00M
    788 LOCATION:Saal 6
    789 SEQUENCE:0
    790 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5282.en.html
    791 DTSTART;TZID=Europe/Berlin:20121228T214500
    792 UID:5282@29C3@pentabarf.org
    793 DTSTAMP:20121226T143018
    794 CATEGORIES:Lecture
    795 DESCRIPTION:Mit RFID-Lesegeräten Menschen tracken - keine Zukunftsvision.
    796 SUMMARY:Meine Kleidung funkt - Tracking von Menschen durch in Kleidung inte
    797  grierte RFID-Chips
    798 STATUS:CONFIRMED
    799 END:VEVENT
    800 BEGIN:VEVENT
    801 DURATION:PT1H00M
    802 LOCATION:Saal 4
    803 SEQUENCE:0
    804 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5289.en.html
    805 DTSTART;TZID=Europe/Berlin:20121228T113000
    806 UID:5289@29C3@pentabarf.org
    807 DTSTAMP:20121226T143018
    808 CATEGORIES:Lecture
    809 DESCRIPTION:Meldegesetz und der erfolgreiche Protest dagegen.
    810 SUMMARY:Meldegesetz - Was aus dem 57-Sekunden-Gesetz wurde
    811 STATUS:CONFIRMED
    812 END:VEVENT
    813 BEGIN:VEVENT
    814 DURATION:PT1H00M
    815 LOCATION:Saal 6
    816 SEQUENCE:0
    817 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5285.en.html
    818 DTSTART;TZID=Europe/Berlin:20121229T214500
    819 UID:5285@29C3@pentabarf.org
    820 DTSTAMP:20121226T143018
    821 CATEGORIES:Lecture
    822 DESCRIPTION:Unsichere Studierenden- und Mensakarten. Eine wissenschaftliche
    823   Auswertung.
    824 SUMMARY:Men who stare at bits - RFID-Studierendenkarten mit Fehlern
    825 STATUS:CONFIRMED
    826 END:VEVENT
    827 BEGIN:VEVENT
    828 DURATION:PT1H00M
    829 LOCATION:Saal 1
    830 SEQUENCE:0
    831 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5393.en.html
    832 DTSTART;TZID=Europe/Berlin:20121229T203000
    833 UID:5393@29C3@pentabarf.org
    834 DTSTAMP:20121226T143018
    835 CATEGORIES:Lecture
    836 DESCRIPTION:Contactless smartcards have become widespread for applications 
    837  such as ticketing\, access control\, identification and payments. Side-chan
    838  nel analysis (SCA) is a powerful type of passive implementation attack that
    839   enables to extract the secret keys of cryptographic devices. At the exampl
    840  e of NXP's Mifare DESfire MF3ICD40 smartcards we demonstrate that SCA attac
    841  ks can be applied to cryptographic RFID devices: By exploiting the electro-
    842  magnetic information leakage of the cards\, its cryptographic keys are reve
    843  aled.We introduce our open-source tools for analyzing contactless smartcard
    844  s\, i.e.\, an ISO 14443 RFID reader (http://sourceforge.net/projects/reader
    845  14443) and the card emulator Chameleon (http://sourceforge.net/projects/cha
    846  meleon14443). We then present the probably worst realization of a commercia
    847  l contactless payment system ever and detail on various real-world attacks 
    848  on this widespread (in Germany) system\, e.g.\, how to 'milk the digital ca
    849  sh cow' by modifying the credit balance and convert zeros and ones into rea
    850  l money. The content of the talk is joint work with Ingo von Maurich\, Davi
    851  d Oswald and Christof Paar.
    852 SUMMARY:Milking the Digital Cash Cow - Extracting Secret Keys of Contactles
    853  s Smartcards
    854 STATUS:CONFIRMED
    855 END:VEVENT
    856 BEGIN:VEVENT
    857 DURATION:PT1H00M
    858 LOCATION:Saal 6
    859 SEQUENCE:0
    860 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5280.en.html
    861 DTSTART;TZID=Europe/Berlin:20121230T113000
    862 UID:5280@29C3@pentabarf.org
    863 DTSTAMP:20121226T143018
    864 CATEGORIES:Lecture
    865 DESCRIPTION:Massive open online courses are the vogue of the season when it
    866   comes to discussing the future of university-level education. But we’re on
    867  ly starting to see what education at this scope means and how it can be sup
    868  ported best\, in terms of both didactics and technology. This talk is an in
    869  side report by two instructors who have delved into the experience of teach
    870  ing large audiences online. We share the lessons that we have learned: how 
    871  to spark student interest\, how to put intuition before formal theories\, h
    872  ow to streamline production and much more. And we point out what needs to b
    873  e done to truly democratize education from the viewpoint of both the studen
    874  ts and the instructors.
    875 SUMMARY:Millions of Lessons Learned on Electronic Napkins - On the way to f
    876  ree(ing) education
    877 STATUS:CONFIRMED
    878 END:VEVENT
    879 BEGIN:VEVENT
    880 DURATION:PT1H00M
    881 LOCATION:Saal 6
    882 SEQUENCE:0
    883 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5102.en.html
    884 DTSTART;TZID=Europe/Berlin:20121227T171500
    885 UID:5102@29C3@pentabarf.org
    886 DTSTAMP:20121226T143018
    887 CATEGORIES:Lecture
    888 DESCRIPTION:In den letzten Jahren haben sich netzpolitische Kräfteverhältni
    889  sse auf interessante Weise verschoben. Neue Allianzen bilden sich sowohl ge
    890  gen\, als auch für das freie Internet – und dennoch bleibt der Aktivismus w
    891  eit hinter seinem Potential zurück.
    892 SUMMARY:Netzaktivsten! Ist das alles\, was wir drauf haben? - Eine subjekti
    893  ve Bestandsaufnahme
    894 STATUS:CONFIRMED
    895 END:VEVENT
    896 BEGIN:VEVENT
    897 DURATION:PT1H00M
    898 LOCATION:Saal 6
    899 SEQUENCE:0
    900 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5134.en.html
    901 DTSTART;TZID=Europe/Berlin:20121227T214500
    902 UID:5134@29C3@pentabarf.org
    903 DTSTAMP:20121226T143018
    904 CATEGORIES:Lecture
    905 DESCRIPTION:Human interface design for musical instruments presents unique 
    906  challenges and vast new possibilities.  The proliferation of low cost rapid
    907  -prototyping tools has put the means of fabricating instruments within reac
    908  h of the performing musician.  In this talk\, I'll go through the design pr
    909  ocess for my main performance controller (The Mojo)\, my multiplayer instru
    910  ments (aka Jamboxes) and my new RoboCaster guitar-controller.
    911 SUMMARY:New Human Interfaces for Music - DIY MIDI Controllers
    912 STATUS:CONFIRMED
    913 END:VEVENT
    914 BEGIN:VEVENT
    915 DURATION:PT0H30M
    916 LOCATION:Saal 6
    917 SEQUENCE:0
    918 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5404.en.html
    919 DTSTART;TZID=Europe/Berlin:20121230T160000
    920 UID:5404@29C3@pentabarf.org
    921 DTSTAMP:20121226T143018
    922 CATEGORIES:Lecture
    923 DESCRIPTION:
    924 SUMMARY:NOC Review - NOC Review about the 29C3
    925 STATUS:CONFIRMED
    926 END:VEVENT
    927 BEGIN:VEVENT
    928 DURATION:PT1H00M
    929 LOCATION:Saal 1
    930 SEQUENCE:0
    931 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5385.en.html
    932 DTSTART;TZID=Europe/Berlin:20121227T113000
    933 UID:5385@29C3@pentabarf.org
    934 DTSTAMP:20121226T143018
    935 CATEGORIES:Lecture
    936 DESCRIPTION:On the topic of resistance.
    937 SUMMARY:Not my department
    938 STATUS:CONFIRMED
    939 END:VEVENT
    940 BEGIN:VEVENT
    941 DURATION:PT1H00M
    942 LOCATION:Saal 1
    943 SEQUENCE:0
    944 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5037.en.html
    945 DTSTART;TZID=Europe/Berlin:20121228T001500
    946 UID:5037@29C3@pentabarf.org
    947 DTSTAMP:20121226T143018
    948 CATEGORIES:Lecture
    949 DESCRIPTION:Gut gereift und mit verbesserter Rezeptur.Aber immer noch:Zwei 
    950  sich auf Couchen fläzende Teams gehirnwinden\, spitzfinden und assoziieren 
    951  gegeneinander an\, um Bilderrätsel aus den Gefilden IT\, Netzgesellschaft u
    952  nd Informatik zu entwirren.(Hashtag: #Nougatbytes)
    953 SUMMARY:Nougatbytes 10 - Gebilde(r)ter Hirnsalat – die rhekkcüЯ der Bilderr
    954  ätsel
    955 STATUS:CONFIRMED
    956 END:VEVENT
    957 BEGIN:VEVENT
    958 DURATION:PT0H30M
    959 LOCATION:Saal 6
    960 SEQUENCE:0
    961 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5203.en.html
    962 DTSTART;TZID=Europe/Berlin:20121228T143000
    963 UID:5203@29C3@pentabarf.org
    964 DTSTAMP:20121226T143018
    965 CATEGORIES:Lecture
    966 DESCRIPTION:Polish government decided in favour of open-licensed e-textbook
    967  s. This is not to liking of big textbook publishers\, reaping in profits ha
    968  nd over fist. While their black PR campaign focuses on technicalities\, it 
    969  seems obvious that their real beef is with the liberal licensing.
    970 SUMMARY:OMG! OER! - How big business fights open education in Poland\, and 
    971  how open education fights back!
    972 STATUS:CONFIRMED
    973 END:VEVENT
    974 BEGIN:VEVENT
    975 DURATION:PT0H30M
    976 LOCATION:Saal 6
    977 SEQUENCE:0
    978 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5210.en.html
    979 DTSTART;TZID=Europe/Berlin:20121229T140000
    980 UID:5210@29C3@pentabarf.org
    981 DTSTAMP:20121226T143018
    982 CATEGORIES:Lecture
    983 DESCRIPTION:The Security Assertion Markup Language (SAML) is a widely adopt
    984  ed language for making security statements about subjects. It is a critical
    985   component for the development of federated identity deployments and Single
    986   Sign-On scenarios. In order to protect integrity and authenticity of the e
    987  xchanged SAML assertions\, the XML Signature standard is applied. However\,
    988   the signature verification algorithm is much more complex than in traditio
    989  nal signature formats like PKCS#7. The integrity protection can thus be suc
    990  cessfully circumvented by application of different XML Signature specific a
    991  ttacks\, under a weak adversarial model.
    992 SUMMARY:On Breaking SAML - Be Whoever You Want to Be
    993 STATUS:CONFIRMED
    994 END:VEVENT
    995 BEGIN:VEVENT
    996 DURATION:PT0H15M
    997 LOCATION:Saal 1
    998 SEQUENCE:0
    999 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5399.en.html
   1000 DTSTART;TZID=Europe/Berlin:20121227T110000
   1001 UID:5399@29C3@pentabarf.org
   1002 DTSTAMP:20121226T143018
   1003 CATEGORIES:Lecture
   1004 DESCRIPTION:
   1005 SUMMARY:Opening Event
   1006 STATUS:CONFIRMED
   1007 END:VEVENT
   1008 BEGIN:VEVENT
   1009 DURATION:PT1H00M
   1010 LOCATION:Saal 1
   1011 SEQUENCE:0
   1012 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5308.en.html
   1013 DTSTART;TZID=Europe/Berlin:20121229T160000
   1014 UID:5308@29C3@pentabarf.org
   1015 DTSTAMP:20121226T143018
   1016 CATEGORIES:Lecture
   1017 DESCRIPTION:Was bedeutet das Zeitalter offener Designs für die Sicherheit v
   1018  on Schlössern? Zum Beispiel solchen\, die auf eine geringe Verbreitung eine
   1019  s Schlüssels setzen? Ein Beispiel sind die sogenannten Hochsicherheitsversi
   1020  onen von Polizeihandschellen. Der Talk zeigt was (und wie) sich in diesem B
   1021  ereich mit Lasercuttern und 3D Druckern erreichen lässt - sowie welche komp
   1022  lexeren Angriffsziele noch warten. Als Ausweg aus der Problematik kopierbar
   1023  er Schlüssel gelten digitale Schlösser\, aber sie kranken anders an offenen
   1024   Quellen: sie haben keine! Im Rahmen eines Open Source Lock Projektes haben
   1025   wir uns daher ein reflashbares Vorhängeschloss angesehen\, doch noch ehe w
   1026  ir den Programmieradapter angeschlossen hatten fanden wir eine Schwachstell
   1027  e der Hardware... Leider kein Einzelfall!
   1028 SUMMARY:Open Source Schlüssel und Schlösser - Offene Quellen zum Bösen und 
   1029  Guten: von downloadbaren Handschellenschlüsseln zu sicheren elektronischen 
   1030  Schlössern
   1031 STATUS:CONFIRMED
   1032 END:VEVENT
   1033 BEGIN:VEVENT
   1034 DURATION:PT1H00M
   1035 LOCATION:Saal 4
   1036 SEQUENCE:0
   1037 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5265.en.html
   1038 DTSTART;TZID=Europe/Berlin:20121230T171500
   1039 UID:5265@29C3@pentabarf.org
   1040 DTSTAMP:20121226T143018
   1041 CATEGORIES:Lecture
   1042 DESCRIPTION:x86 processors contain a surprising amount of built-in memory t
   1043  ranslation logic\, which is driven by various data tables with intricate en
   1044  try formats\, and can produce various kinds of traps and other interesting 
   1045  computational effects. These features are mostly relics of earlier\, more c
   1046  ivilized times\, when Jedi Knights tried to protect the Old Republic OSes w
   1047  ith segmentation\, supervisor bits\, and hardware task support\, but were d
   1048  efeated by processor de-optimizations and performance concerns and left unu
   1049  sed by both Windows and UNIX systems – and explored only by hackers. For th
   1050  e rest of the world\, an x86 PC was a "von Neumann architecture" with most 
   1051  of its strangeness unused.
   1052 SUMMARY:Page Fault Liberation Army or Gained in Translation - a history of 
   1053  creative x86 virtual memory uses
   1054 STATUS:CONFIRMED
   1055 END:VEVENT
   1056 BEGIN:VEVENT
   1057 DURATION:PT1H00M
   1058 LOCATION:Saal 4
   1059 SEQUENCE:0
   1060 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5323.en.html
   1061 DTSTART;TZID=Europe/Berlin:20121229T230000
   1062 UID:5323@29C3@pentabarf.org
   1063 DTSTAMP:20121226T143018
   1064 CATEGORIES:Lecture
   1065 DESCRIPTION:Der Vortrag handelt über Getreidezüchtung. Am Beispiel von Weiz
   1066  en soll der langjährige Prozess beschrieben werden\, den es benötigt\, um  
   1067  eine neue Sorte auf den Markt zu bringen. Es sollen die biologischen Grundl
   1068  agen sowie die benötigte Technik vorgestellt werden. Außerdem wird auf die 
   1069  Problematik eingegangen\, die die Konzentration des Marktes auf wenige groß
   1070  e Konzerne mit sich bringt.
   1071 SUMMARY:Pflanzenhacken richtig - Einblicke in die Weizenzüchtung
   1072 STATUS:CONFIRMED
   1073 END:VEVENT
   1074 BEGIN:VEVENT
   1075 DURATION:PT1H00M
   1076 LOCATION:Saal 4
   1077 SEQUENCE:0
   1078 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5095.en.html
   1079 DTSTART;TZID=Europe/Berlin:20121227T183000
   1080 UID:5095@29C3@pentabarf.org
   1081 DTSTAMP:20121226T143018
   1082 CATEGORIES:Lecture
   1083 DESCRIPTION:To date\, remote vehicle communications have provided little in
   1084   the way of privacy. Much information and misinformation has been spread on
   1085   what the system is and can do\, especially within the information security
   1086   community. The recent field trial in the US of a connected vehicle infrast
   1087  ructure raises the level of concern amongst all who are aware of existing p
   1088  rivacy issues.
   1089 SUMMARY:Privacy and the Car of the Future - Considerations for the Connecte
   1090  d Vehicle
   1091 STATUS:CONFIRMED
   1092 END:VEVENT
   1093 BEGIN:VEVENT
   1094 DURATION:PT1H00M
   1095 LOCATION:Saal 4
   1096 SEQUENCE:0
   1097 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5101.en.html
   1098 DTSTART;TZID=Europe/Berlin:20121229T160000
   1099 UID:5101@29C3@pentabarf.org
   1100 DTSTAMP:20121226T143018
   1101 CATEGORIES:Lecture
   1102 DESCRIPTION:ACTA war das beherrschende Thema des zweiten Halbjahres. Mit AC
   1103  TA sollte der Weg einer Privatisierung der Rechtsdurchsetzung weiter gegang
   1104  en werden. Was das konkret bedeutet\, können wir bereits im Ausland sehen: 
   1105  Netzsperren\, 3-Strikes-Systeme und eine Echtzeit-Überwachung des Datenverk
   1106  ehrs zur Bekämpfung von Urheberrechtsverletzungen. Existierende Modelle in 
   1107  anderen europäischen Staaten zeigen\, dass diese Maßnahmen erhebliche grund
   1108  - und datenschutzrechtliche Probleme aufwerfen. 
   1109 SUMMARY:Privatisierung der Rechtsdurchsetzung - Von ACTA\, IPRED und Freund
   1110  en
   1111 STATUS:CONFIRMED
   1112 END:VEVENT
   1113 BEGIN:VEVENT
   1114 DURATION:PT1H00M
   1115 LOCATION:Saal 1
   1116 SEQUENCE:0
   1117 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5266.en.html
   1118 DTSTART;TZID=Europe/Berlin:20121230T140000
   1119 UID:5266@29C3@pentabarf.org
   1120 DTSTAMP:20121226T143018
   1121 CATEGORIES:Lecture
   1122 DESCRIPTION:Zensur im Internet betrifft immer mehr Nutzer. Wir kennen Tools
   1123   wie Proxies\, VPNs oder Tor Bridges. Doch welche weiteren Werkzeuge unters
   1124  tützen die Nutzer vor Ort? Wo sind die Stärken und Schwächen? Der Vortrag s
   1125  tellt einige von diesen vor und zeigt die Stärken und Schwächen.
   1126 SUMMARY:Proximax\, Telex\, Flashproxy oder Tor Bridges - Übersicht über akt
   1127  uelle Zensurumgehungssoftware
   1128 STATUS:CONFIRMED
   1129 END:VEVENT
   1130 BEGIN:VEVENT
   1131 DURATION:PT1H00M
   1132 LOCATION:Saal 4
   1133 SEQUENCE:0
   1134 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5374.en.html
   1135 DTSTART;TZID=Europe/Berlin:20121227T171500
   1136 UID:5374@29C3@pentabarf.org
   1137 DTSTAMP:20121226T143018
   1138 CATEGORIES:Lecture
   1139 DESCRIPTION: This talk will give an overview of the ongoing work by the W3C
   1140   on a controversial general purpose Javascript cryptography API in context 
   1141  of the larger desire to create trusted and encrypted cloud services with ri
   1142  ch web applications. Today\, cryptography is difficult to use and the Web i
   1143  s an insecure environment at best\, but can this situation be improved and 
   1144  cryptography be put in the hands of ordinary developers and users? The W3C 
   1145  specification\, currently under development\, will be described\, as well a
   1146  s its interaction with other parts of the emerging Web Security Model at th
   1147  e W3C and IETF such as Content Security Policy\, HTTP Strict Transport Secu
   1148  rity\, and Certificate Transparency. A number of use-cases\, ranging from d
   1149  ecentralized identity systems to secure cloud services for activists\, will
   1150   be detailed. As the specification will be under active development until a
   1151  utumn 2013\, feedback from the hacker community is needed! 
   1152 SUMMARY:Re-igniting the Crypto Wars on the Web
   1153 STATUS:CONFIRMED
   1154 END:VEVENT
   1155 BEGIN:VEVENT
   1156 DURATION:PT0H30M
   1157 LOCATION:Saal 6
   1158 SEQUENCE:0
   1159 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5138.en.html
   1160 DTSTART;TZID=Europe/Berlin:20121228T131500
   1161 UID:5138@29C3@pentabarf.org
   1162 DTSTAMP:20121226T143018
   1163 CATEGORIES:Lecture
   1164 DESCRIPTION:In 1791\, the political reformer Jeremy Bentham theorized the P
   1165  anopticon\, whose design promised to allow a single Inspector to surveil (e
   1166  xercise "inspective force" over) large numbers of criminals or workers. In 
   1167  recent years\, the advent of a suitable technical apparatus – CCTV\, ISP ta
   1168  ps (network traffic interception)\, data banks\, and so on – has extended t
   1169  he proposed 30m circumference of Bentham’s structure to\, and beyond\, the 
   1170  physical boundaries of entire countries. While total surveillance is often 
   1171  perceived as a feature of modernity\, its conceptual and epistemological fr
   1172  amework is rooted in the Romantic period\, moreover at a key juncture in th
   1173  e history of ideas concerning individual subjectivity\, rights and freedoms
   1174  . David Barnard-Wills refers to inspective culture as a "nexus of surveilla
   1175  nce\, identity and language" (2012). In this talk\, we examine this nexus i
   1176  n the historical period that first\, and so powerfully\, imagined the fully
   1177   surveilled world.
   1178 SUMMARY:Romantic Hackers - Keats\, Wordsworth and Total Surveillance
   1179 STATUS:CONFIRMED
   1180 END:VEVENT
   1181 BEGIN:VEVENT
   1182 DURATION:PT1H00M
   1183 LOCATION:Saal 1
   1184 SEQUENCE:0
   1185 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5402.en.html
   1186 DTSTART;TZID=Europe/Berlin:20121229T183000
   1187 UID:5402@29C3@pentabarf.org
   1188 DTSTAMP:20121226T143018
   1189 CATEGORIES:Lecture
   1190 DESCRIPTION:Privacy International\, Agentura.Ru\, the Russian secret servic
   1191  es watchdog\, and Citizen Lab have joined forces to launch a new project en
   1192  titled 'Russia’s Surveillance State'. The aims of the project are to undert
   1193  ake research and investigation into surveillance practices in Russia\, incl
   1194  uding the trade in and use of surveillance technologies\, and to publicise 
   1195  research and investigative findings to improve national and international a
   1196  wareness of surveillance and secrecy practices in Russia.  The project is m
   1197  ade possible with support from the Canada Centre for Global Security Studie
   1198  s\, Munk School of Global Affairs\, at the University of Toronto.
   1199 SUMMARY:Russia’s Surveillance State
   1200 STATUS:CONFIRMED
   1201 END:VEVENT
   1202 BEGIN:VEVENT
   1203 DURATION:PT1H00M
   1204 LOCATION:Saal 1
   1205 SEQUENCE:0
   1206 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5140.en.html
   1207 DTSTART;TZID=Europe/Berlin:20121228T214500
   1208 UID:5140@29C3@pentabarf.org
   1209 DTSTAMP:20121226T143018
   1210 CATEGORIES:Lecture
   1211 DESCRIPTION:The triple meltdown of the Fukushima Dai-Ichi nuclear power pla
   1212  nt in March last year and the release of radioactive material that has ensu
   1213  ed have left a good part of Northern Japan contaminated with unknown amount
   1214   of radioactivity. An outstanding lack of transparency from both the govern
   1215  ment and the power utility then resulted in a near total lack of informatio
   1216  n concerning the levels of radiation in the\, yet unknown\, contaminated ar
   1217  eas. As a response\, concerned citizen have started to take upon themselves
   1218   this challenging task. However it quickly became clear that handheld measu
   1219  rements wouldn't scale up to the full magnitude of the area to cover. New m
   1220  eans of measuring radiation accurately\, quickly and cheaply were needed.
   1221 SUMMARY:Safecast: DIY and citizen-sensing of radiation - Empowering citizen
   1222   in the wake of Fukushima triple-meltdown disaster
   1223 STATUS:CONFIRMED
   1224 END:VEVENT
   1225 BEGIN:VEVENT
   1226 DURATION:PT1H00M
   1227 LOCATION:Saal 6
   1228 SEQUENCE:0
   1229 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5059.en.html
   1230 DTSTART;TZID=Europe/Berlin:20121227T230000
   1231 UID:5059@29C3@pentabarf.org
   1232 DTSTAMP:20121226T143018
   1233 CATEGORIES:Lecture
   1234 DESCRIPTION:Modern civilization unconditionally depends on information syst
   1235  ems. It is paradoxical but true that ICS/SCADA systems are the most insecur
   1236  e systems in the world. From network to application\, SCADA is full of conf
   1237  iguration issues and vulnerabilities.
   1238 SUMMARY:SCADA Strangelove - or: How I Learned to Start Worrying and Love Nu
   1239  clear Plants
   1240 STATUS:CONFIRMED
   1241 END:VEVENT
   1242 BEGIN:VEVENT
   1243 DURATION:PT1H00M
   1244 LOCATION:Saal 4
   1245 SEQUENCE:0
   1246 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5177.en.html
   1247 DTSTART;TZID=Europe/Berlin:20121229T113000
   1248 UID:5177@29C3@pentabarf.org
   1249 DTSTAMP:20121226T143018
   1250 CATEGORIES:Lecture
   1251 DESCRIPTION:This talk will go into some of challenges\, solutions\, and sto
   1252  ries from securing a campaign for the 2012 US presidential election.
   1253 SUMMARY:Securing the Campaign - Security and the 2012 US Presidential Elect
   1254  ion
   1255 STATUS:CONFIRMED
   1256 END:VEVENT
   1257 BEGIN:VEVENT
   1258 DURATION:PT1H00M
   1259 LOCATION:Saal 4
   1260 SEQUENCE:0
   1261 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5225.en.html
   1262 DTSTART;TZID=Europe/Berlin:20121229T203000
   1263 UID:5225@29C3@pentabarf.org
   1264 DTSTAMP:20121226T143018
   1265 CATEGORIES:Lecture
   1266 DESCRIPTION:In this talk we will survey some 30 recent attacks on the Russi
   1267  an GOST block cipher.Background: GOST cipher is the official encryption sta
   1268  ndard of the Russian federation\, and also has special versions for the mos
   1269  t important Russian banks. Until 2012 there was no attack on GOST when it i
   1270  s used in encryption with random keys. I have developed more than 30 differ
   1271  ent academic attacks on GOST the fastest has complexity of 2^118 to recover
   1272   some but not all 256-bit keys generated at random\, which will be presente
   1273  d for the first time at CCC conference. It happens only once per decade tha
   1274  t a government standard is broken while it is still an official government 
   1275  standard (happened for DES and AES\, no other cases known). All these are b
   1276  roken only in academic sense\, for GOST most recent attacks are sliding int
   1277  o maybe arguably practical in 30 years from now instead of 200 years... Our
   1278   earlier results were instrumental at ISO for rejecting GOST as an internat
   1279  ional encryption standard last year. Not more than 5+ block cihers have eve
   1280  r achieved this level of ISO standardisation in 25 years and it NEVER happe
   1281  nded in history of ISO that a cipher got broken during the standardization 
   1282  process. Two main papers with 70+30 pages respectively which are http://epr
   1283  int.iacr.org/2011/626 and http://eprint.iacr.org/2012/138. Two other papers
   1284   have been already published in Cryptologia journal which specializes in se
   1285  rious military and government crypto. The talk will cover three main famili
   1286  es of attacks on GOST: high-level transformations\, low- level inversion/MI
   1287  TM/guess-then-software/algebraic attacks and advanced truncated differentia
   1288  l cryptanalysis of GOST.
   1289 SUMMARY:Security Evaluation of Russian GOST Cipher - Survey of All Known At
   1290  tacks on Russian Government Encryption Standard
   1291 STATUS:CONFIRMED
   1292 END:VEVENT
   1293 BEGIN:VEVENT
   1294 DURATION:PT1H00M
   1295 LOCATION:Saal 1
   1296 SEQUENCE:0
   1297 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5244.en.html
   1298 DTSTART;TZID=Europe/Berlin:20121230T171500
   1299 UID:5244@29C3@pentabarf.org
   1300 DTSTAMP:20121226T143018
   1301 CATEGORIES:Lecture
   1302 DESCRIPTION:Was hat sich im letzten Jahr im Bereich IT-Sicherheit getan? We
   1303  lche neuen Entwicklungen haben sich ergeben? Welche neuen Buzzwords und Tre
   1304  nds waren zu sehen?
   1305 SUMMARY:Security Nightmares - Damit Sie auch morgen schlecht von Ihrem Comp
   1306  uter träumen.
   1307 STATUS:CONFIRMED
   1308 END:VEVENT
   1309 BEGIN:VEVENT
   1310 DURATION:PT1H00M
   1311 LOCATION:Saal 4
   1312 SEQUENCE:0
   1313 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5167.en.html
   1314 DTSTART;TZID=Europe/Berlin:20121227T160000
   1315 UID:5167@29C3@pentabarf.org
   1316 DTSTAMP:20121226T143018
   1317 CATEGORIES:Lecture
   1318 DESCRIPTION:In The Netherlands\, this year the community-driven mobile telc
   1319  o Limesco has started operations. We're providing voice\, SMS and data serv
   1320  ices to dozens of hackers in our country.One of the founders of Limesco wil
   1321  l give a lecture about mobile telephony in The Netherlands\, encompassing t
   1322  opics like what companies are involved in the system\, how tariffs are cons
   1323  tructed and the role of government regulations.
   1324 SUMMARY:Setting mobile phones free - An overview of a mobile telephony mark
   1325  et and how a community-driven operator is born
   1326 STATUS:CONFIRMED
   1327 END:VEVENT
   1328 BEGIN:VEVENT
   1329 DURATION:PT1H00M
   1330 LOCATION:Saal 6
   1331 SEQUENCE:0
   1332 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5164.en.html
   1333 DTSTART;TZID=Europe/Berlin:20121228T160000
   1334 UID:5164@29C3@pentabarf.org
   1335 DTSTAMP:20121226T143018
   1336 CATEGORIES:Lecture
   1337 DESCRIPTION:Der Betrieb von WLAN-Funk-Netzen und auch von offenen oder frei
   1338  en Netzen ist heute weit verbreitet und Teil der Diskussion um die "Culture
   1339  s of Sharing". Der Vortrag soll die Grundlagen der Haftung für offene Netze
   1340   und die Entwicklung der Rechtsprechung vom Landgericht Hamburg ("gestern")
   1341   zum BGH-Urteil "Sommer unseres Lebens" und den Einfluss aktueller Rechtspr
   1342  echung des Europäischen Gerichtshofs\, des Bundesgerichtshofs und der Insta
   1343  nzgerichte darstellen ("heute"). Ein Ausblick auf die Folgen dieser neuen\,
   1344   teilweise abweichenden Rechtsprechung und auf die Gesetzesinitiativen der 
   1345  SPD und der Linken ("morgen") soll den Vortrag abrunden.
   1346 SUMMARY:Sharing Access – Risiken beim Betrieb offener (WLAN-)Netze - Stand 
   1347  gestern\, heute und morgen  
   1348 STATUS:CONFIRMED
   1349 END:VEVENT
   1350 BEGIN:VEVENT
   1351 DURATION:PT1H00M
   1352 LOCATION:Saal 4
   1353 SEQUENCE:0
   1354 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5127.en.html
   1355 DTSTART;TZID=Europe/Berlin:20121227T124500
   1356 UID:5127@29C3@pentabarf.org
   1357 DTSTAMP:20121226T143018
   1358 CATEGORIES:Lecture
   1359 DESCRIPTION:Der Eid des Hippokrates\, der das Handeln von Ärzten ethisch le
   1360  iten soll\, ist zwischen 2.500 und 2.000 Jahre alt und tatsächlich wohl die
   1361   erste 'Datenschutz-Vorschrift' überhaupt. So heißt es: "Was ich bei der Be
   1362  handlung oder auch außerhalb meiner Praxis im Umgange  mit Menschen sehe un
   1363  d höre\, das man nicht weiterreden darf\, werde ich verschweigen und als Ge
   1364  heimnis bewahren." [1]
   1365 SUMMARY:Siechtum und Sterben der ärztlichen Schweigepflicht
   1366 STATUS:CONFIRMED
   1367 END:VEVENT
   1368 BEGIN:VEVENT
   1369 DURATION:PT1H00M
   1370 LOCATION:Saal 4
   1371 SEQUENCE:0
   1372 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5121.en.html
   1373 DTSTART;TZID=Europe/Berlin:20121229T171500
   1374 UID:5121@29C3@pentabarf.org
   1375 DTSTAMP:20121226T143018
   1376 CATEGORIES:Lecture
   1377 DESCRIPTION:Green-IT kennen wir inzwischen zur Genüge. Computer können aber
   1378   nicht nur nicht "green" sein\, sondern auch unfair und unsozial\, von der 
   1379  Rohstoffgewinnung bis zur Verschrottung. Unfair spart nämlich Geld. Der Ged
   1380  anke\, faire Produkte anzubieten und zu kaufen\, ist inzwischen weit verbre
   1381  itet\, allerdings eher bei Kaffee oder Kleidung. Ein Angebot an fairer IT f
   1382  ehlt. Die Industrie hat sich noch nicht auf den Weg gemacht\, faire Compute
   1383  r herzustellen. Wir Nutzer haben kaum die Wahl – verändern können wir aber 
   1384  durchaus etwas. Der Vortrag erklärt\, was und wie.
   1385 SUMMARY:Sind faire Computer möglich?
   1386 STATUS:CONFIRMED
   1387 END:VEVENT
   1388 BEGIN:VEVENT
   1389 DURATION:PT0H30M
   1390 LOCATION:Saal 6
   1391 SEQUENCE:0
   1392 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5123.en.html
   1393 DTSTART;TZID=Europe/Berlin:20121229T143000
   1394 UID:5123@29C3@pentabarf.org
   1395 DTSTAMP:20121226T143018
   1396 CATEGORIES:Lecture
   1397 DESCRIPTION:The lecture would address topics related to reverse engineering
   1398   for mobile platforms\, especially from the Android point of view. The main
   1399   aspects of the presentation is a new approach to reverse engineering side 
   1400  effects problem: some low footprint inspection techniques that grant analys
   1401  ts with the ability to access the program memory without altering its behav
   1402  ior. One technique is presented in particular - Android service injection -
   1403   and is demonstrated.
   1404 SUMMARY:Small footprint inspection techniques for Android - Reverse enginee
   1405  ring on Android platforms
   1406 STATUS:CONFIRMED
   1407 END:VEVENT
   1408 BEGIN:VEVENT
   1409 DURATION:PT1H00M
   1410 LOCATION:Saal 4
   1411 SEQUENCE:0
   1412 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5239.en.html
   1413 DTSTART;TZID=Europe/Berlin:20121228T183000
   1414 UID:5239@29C3@pentabarf.org
   1415 DTSTAMP:20121226T143018
   1416 CATEGORIES:Lecture
   1417 DESCRIPTION:This talk will give an overview on the technology\, the laws an
   1418  d the technical guidelines of the smartMeter roll-out in Germany.
   1419 SUMMARY:SmartMeter - A technological overview of the German roll-out 
   1420 STATUS:CONFIRMED
   1421 END:VEVENT
   1422 BEGIN:VEVENT
   1423 DURATION:PT1H00M
   1424 LOCATION:Saal 4
   1425 SEQUENCE:0
   1426 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5336.en.html
   1427 DTSTART;TZID=Europe/Berlin:20121230T113000
   1428 UID:5336@29C3@pentabarf.org
   1429 DTSTAMP:20121226T143018
   1430 CATEGORIES:Lecture
   1431 DESCRIPTION:Forderungen nach einer gerechten Sprache (also einer Sprache fr
   1432  ei von Rassismus\, Sexismus und anderen menschenfeindlichen Ideologien) sto
   1433  ßen häufig auf Unverständnis und Ablehnung. Unverständnis\, weil statt der 
   1434  sozialen Wirklichkeit die Sprache kritisiert wird\, mit der sie beschrieben
   1435   wird. Ablehnung\, weil Sprachkritik häufig als Sprechverbot empfunden wird
   1436  .
   1437 SUMMARY:Sprache\, Ungleichheit und Unfreiheit
   1438 STATUS:CONFIRMED
   1439 END:VEVENT
   1440 BEGIN:VEVENT
   1441 DURATION:PT0H30M
   1442 LOCATION:Saal 6
   1443 SEQUENCE:0
   1444 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5378.en.html
   1445 DTSTART;TZID=Europe/Berlin:20121229T124500
   1446 UID:5378@29C3@pentabarf.org
   1447 DTSTAMP:20121226T143018
   1448 CATEGORIES:Lecture
   1449 DESCRIPTION:Stabilitätsanker & Wachstumslokomotive geben als politische Met
   1450  aphern ungewollt Auskunft über das Ausmaß der europäischen Wirtschafts- und
   1451   Finanzkrise. Wie kommt so ein Begriff in Verkehr? Wer gebraucht ihn? Zu we
   1452  lchem Zweck? Was fördert die Analyse der Metaphern zutage?
   1453 SUMMARY:Stabilitätsanker & Wachstumslokomotive
   1454 STATUS:CONFIRMED
   1455 END:VEVENT
   1456 BEGIN:VEVENT
   1457 DURATION:PT1H00M
   1458 LOCATION:Saal 6
   1459 SEQUENCE:0
   1460 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5230.en.html
   1461 DTSTART;TZID=Europe/Berlin:20121228T230000
   1462 UID:5230@29C3@pentabarf.org
   1463 DTSTAMP:20121226T143018
   1464 CATEGORIES:Lecture
   1465 DESCRIPTION:Stylometry uses linguistic information found in a document to p
   1466  erform authorship recognition. In this talk\, we will present how stylometr
   1467  y can be used to deanonymize users in multilingual underground forums. Our 
   1468  initial result shows that in spite of differences in languages and text len
   1469  gths\, regular stylometric methods perform well in identifying users in thi
   1470  s context. We will also present the improved version of Anonymouth\, a tool
   1471   to anonymize written document\, with user studies. 
   1472 SUMMARY:Stylometry and Online Underground Markets
   1473 STATUS:CONFIRMED
   1474 END:VEVENT
   1475 BEGIN:VEVENT
   1476 DURATION:PT0H30M
   1477 LOCATION:Saal 6
   1478 SEQUENCE:0
   1479 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5390.en.html
   1480 DTSTART;TZID=Europe/Berlin:20121228T140000
   1481 UID:5390@29C3@pentabarf.org
   1482 DTSTAMP:20121226T143018
   1483 CATEGORIES:Lecture
   1484 DESCRIPTION:Don't call us if your campaign does not work! And worse\, every
   1485  one's been harassed or arrested.
   1486 SUMMARY:Tactical Tech - Bridging the Gap
   1487 STATUS:CONFIRMED
   1488 END:VEVENT
   1489 BEGIN:VEVENT
   1490 DURATION:PT0H30M
   1491 LOCATION:Saal 6
   1492 SEQUENCE:0
   1493 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5228.en.html
   1494 DTSTART;TZID=Europe/Berlin:20121230T124500
   1495 UID:5228@29C3@pentabarf.org
   1496 DTSTAMP:20121226T143018
   1497 CATEGORIES:Lecture
   1498 DESCRIPTION:The Role of Technology in Post-Revolution Tunisia & Egypt: Inte
   1499  rnet activists have embarked on many online projects to empower citizens wi
   1500  th necessary information about their elected officials.
   1501 SUMMARY:Technology in Post-Revolution Tunisia and Egypt
   1502 STATUS:CONFIRMED
   1503 END:VEVENT
   1504 BEGIN:VEVENT
   1505 DURATION:PT1H00M
   1506 LOCATION:Saal 4
   1507 SEQUENCE:0
   1508 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5195.en.html
   1509 DTSTART;TZID=Europe/Berlin:20121230T160000
   1510 UID:5195@29C3@pentabarf.org
   1511 DTSTAMP:20121226T143018
   1512 CATEGORIES:Lecture
   1513 DESCRIPTION:The Executable and Linkable Format (ELF) is omnipresent\; relat
   1514  ed OS and library code is run whenever processes are set up and serviced (e
   1515  .g.\, dynamically linked). The loader is the stage manager for every execut
   1516  able. Hardly anyone appreciates the work that the ELF backstage crew (inclu
   1517  ding the linker and the loader) puts in to make an executable run smoothly.
   1518 SUMMARY:The Care and Feeding of Weird Machines Found in Executable Metadata
   1519 STATUS:CONFIRMED
   1520 END:VEVENT
   1521 BEGIN:VEVENT
   1522 DURATION:PT1H00M
   1523 LOCATION:Saal 4
   1524 SEQUENCE:0
   1525 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5206.en.html
   1526 DTSTART;TZID=Europe/Berlin:20121227T214500
   1527 UID:5206@29C3@pentabarf.org
   1528 DTSTAMP:20121226T143018
   1529 CATEGORIES:Lecture
   1530 DESCRIPTION:In the world of digital activism\, distributed denial of servic
   1531  e attacks present relatively low barriers to popular participation\, have a
   1532   high potential for attracting large numbers of first-time and repeat parti
   1533  cipants\, and can attract large amounts of media attention.  But though suc
   1534  h actions popular\, are they ethical? In this talk I will be presenting an 
   1535  ethical framework for the analysis of activist DDOS actions. The framework 
   1536  is grounded in a historical analysis of various activist DDOS actions\, suc
   1537  h as the IGC attacks in Spain in the late 90s\, Electronic Disturbance Thea
   1538  ter actions in the early 2000s\, and the Anonymous-led Operation Payback at
   1539  tacks in 2010.  Each historical case study presents a unique confluence of 
   1540  technological\, political\, legal and operational factors allowing for a fu
   1541  ll spectrum of ethical analysis.
   1542 SUMMARY:The Ethics of Activist DDOS Actions - A Historical Analysis
   1543 STATUS:CONFIRMED
   1544 END:VEVENT
   1545 BEGIN:VEVENT
   1546 DURATION:PT1H00M
   1547 LOCATION:Saal 6
   1548 SEQUENCE:0
   1549 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5256.en.html
   1550 DTSTART;TZID=Europe/Berlin:20121229T230000
   1551 UID:5256@29C3@pentabarf.org
   1552 DTSTAMP:20121226T143018
   1553 CATEGORIES:Lecture
   1554 DESCRIPTION:Have you ever been staring for nights at binary or hexadecimal 
   1555  data flows extracted from an USB channel? Don't you remember yourself searc
   1556  hing for some patterns and similarities in this fuc***g mess of zeros and o
   1557  nes grabbed from a binary configuration file? How long did it take you to f
   1558  ind an 16 bits decimal size field last time you reversed an IPC communicati
   1559  on protocol?Did you know you were not alone and that among them\, Rob Savoy
   1560  e (@ FOSDEM-08) and Drew Fisher (@ 28C3) have already reported the main dif
   1561  ficulties of the RE operations. Both of them called for the creation of a t
   1562  ool which would help experts in their work.
   1563 SUMMARY:The future of protocol reversing and simulation applied on ZeroAcce
   1564  ss botnet - Mapping your enemy Botnet with Netzob
   1565 STATUS:CONFIRMED
   1566 END:VEVENT
   1567 BEGIN:VEVENT
   1568 DURATION:PT1H00M
   1569 LOCATION:Saal 1
   1570 SEQUENCE:0
   1571 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5274.en.html
   1572 DTSTART;TZID=Europe/Berlin:20121227T171500
   1573 UID:5274@29C3@pentabarf.org
   1574 DTSTAMP:20121226T143018
   1575 CATEGORIES:Lecture
   1576 DESCRIPTION:The current European data protection directive is from 1995\, w
   1577  hich was when the internet had not hit Brussels' decision-makers yet. Now\,
   1578   17 years later\, it is being completely re-writen. Will it meet the challe
   1579  nges of the age of big data? Will it have any effect on non-EU data hoarder
   1580  s? How will it deal with user-generated consent? What is this strange new "
   1581  right to be forgotten"? And what about privacy by design?
   1582 SUMMARY:The Grand EU Data Protection Reform  - A latest battle report by so
   1583  me key actors from Brussels
   1584 STATUS:CONFIRMED
   1585 END:VEVENT
   1586 BEGIN:VEVENT
   1587 DURATION:PT1H00M
   1588 LOCATION:Saal 6
   1589 SEQUENCE:0
   1590 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5306.en.html
   1591 DTSTART;TZID=Europe/Berlin:20121228T171500
   1592 UID:5306@29C3@pentabarf.org
   1593 DTSTAMP:20121226T143018
   1594 CATEGORIES:Lecture
   1595 DESCRIPTION:At the very beginning\, Tor was just a socks proxy that protect
   1596  ed the origin and/or destination of your TCP flows. Now the broader Tor eco
   1597  system includes a diverse set of projects -- browser extensions to patch Fi
   1598  refox and Thunderbird's privacy issues\, Tor controller libraries to let yo
   1599  u interface with the Tor client in your favorite language\, network scanner
   1600  s to measure relay performance and look for misbehaving exit relays\, LiveC
   1601  Ds\, support for the way Android applications expect Tor to behave\, full-n
   1602  etwork simulators and testing frameworks\, plugins to make Tor's traffic lo
   1603  ok like Skype or other protocols\, and metrics and measurement tools to kee
   1604  p track of how well everything's working. Many of these tools aim to be use
   1605  ful beyond Tor: making them modular means they're reusable for other anonym
   1606  ity and security projects as well. In this talk\, Roger and Jake will walk 
   1607  you through all the tools that make up the Tor software world\, and give yo
   1608  u a better understanding of which ones need love and how you can help.
   1609 SUMMARY:The Tor software ecosystem
   1610 STATUS:CONFIRMED
   1611 END:VEVENT
   1612 BEGIN:VEVENT
   1613 DURATION:PT1H00M
   1614 LOCATION:Saal 6
   1615 SEQUENCE:0
   1616 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5178.en.html
   1617 DTSTART;TZID=Europe/Berlin:20121230T140000
   1618 UID:5178@29C3@pentabarf.org
   1619 DTSTAMP:20121226T143018
   1620 CATEGORIES:Lecture
   1621 DESCRIPTION:Galaksija was to be in Yugoslavia what Commodore and Sinclair w
   1622  ere in the west. Whether it succeeded or not\, its deceptively simple desig
   1623  n can still teach us a lot of interesting tricks on how to make a usable co
   1624  mputer and operating system with as few transistors and bits as possible.
   1625 SUMMARY:The ultimate Galaksija talk - Everything about a Yugoslavian microc
   1626  omputer halfway between a TRS-80 and a ZX 80
   1627 STATUS:CONFIRMED
   1628 END:VEVENT
   1629 BEGIN:VEVENT
   1630 DURATION:PT1H00M
   1631 LOCATION:Saal 4
   1632 SEQUENCE:0
   1633 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5044.en.html
   1634 DTSTART;TZID=Europe/Berlin:20121227T230000
   1635 UID:5044@29C3@pentabarf.org
   1636 DTSTAMP:20121226T143018
   1637 CATEGORIES:Lecture
   1638 DESCRIPTION:In this year’s talk\, I tie on my 28c3 talk and present timing 
   1639  side channels from a defending viewpoint: How can one mitigate timing side 
   1640  channels? Aren’t random delays sufficient to prevent timing side channels i
   1641  n practice? What is the minimum size of random delays to be effective? Are 
   1642  there other delay strategies besides random delays that are more effective 
   1643  and efficient?
   1644 SUMMARY:Time is NOT on your Side - Mitigating Timing Side Channels on the W
   1645  eb
   1646 STATUS:CONFIRMED
   1647 END:VEVENT
   1648 BEGIN:VEVENT
   1649 DURATION:PT1H00M
   1650 LOCATION:Saal 1
   1651 SEQUENCE:0
   1652 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5380.en.html
   1653 DTSTART;TZID=Europe/Berlin:20121228T140000
   1654 UID:5380@29C3@pentabarf.org
   1655 DTSTAMP:20121226T143018
   1656 CATEGORIES:Lecture
   1657 DESCRIPTION:Wir wissen seit ein paar Jahren\, dass der Staat technisch in d
   1658  er Lage ist\, die Computer einiger seiner Bürger zu infiltrieren. Aber soll
   1659   er das auch dürfen? Was hat sich in den letzten Monaten beim Staatstrojane
   1660  r getan?
   1661 SUMMARY:Trojaner-Blindflug - Spionage-Software von Staats wegen
   1662 STATUS:CONFIRMED
   1663 END:VEVENT
   1664 BEGIN:VEVENT
   1665 DURATION:PT0H30M
   1666 LOCATION:Saal 6
   1667 SEQUENCE:0
   1668 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5091.en.html
   1669 DTSTART;TZID=Europe/Berlin:20121228T124500
   1670 UID:5091@29C3@pentabarf.org
   1671 DTSTAMP:20121226T143018
   1672 CATEGORIES:Lecture
   1673 DESCRIPTION:Hardware-basierte Festplattenvollverschlüsselungen in Form soge
   1674  nannter SEDs (Self-Encrypting Drives) werden gemeinhin als sichere und perf
   1675  ormante Alternative zu Software-basierter Verschlüsselung wie BitLocker und
   1676   TrueCrypt gesehen. Während der Performance-Gewinn und die Benutzerfreundli
   1677  chkeit von SEDs\, bspw. Intel's SSD 320 bzw. SSD 520\, außer Frage stehen\,
   1678   ist der Sicherheits-Gewinn deutlich geringer als bisher angenommen. Teilwe
   1679  ise sind Systeme die auf SEDs basieren gar schwächer als vergleichbare Syst
   1680  eme die auf Software-Verschlüsselung basieren.
   1681 SUMMARY:(Un)Sicherheit Hardware-basierter Festplattenverschlüsselung
   1682 STATUS:CONFIRMED
   1683 END:VEVENT
   1684 BEGIN:VEVENT
   1685 DURATION:PT1H00M
   1686 LOCATION:Saal 1
   1687 SEQUENCE:0
   1688 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5396.en.html
   1689 DTSTART;TZID=Europe/Berlin:20121228T160000
   1690 UID:5396@29C3@pentabarf.org
   1691 DTSTAMP:20121226T143018
   1692 CATEGORIES:Lecture
   1693 DESCRIPTION:Weltbilder der Informatik sind in mancher Hinsicht denen in der
   1694   Hacker- und Hackerinnen-Community nicht unähnlich.
   1695 SUMMARY:Was ist\, was kann\, was soll Gender Studies Informatik?
   1696 STATUS:CONFIRMED
   1697 END:VEVENT
   1698 BEGIN:VEVENT
   1699 DURATION:PT1H00M
   1700 LOCATION:Saal 1
   1701 SEQUENCE:0
   1702 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5160.en.html
   1703 DTSTART;TZID=Europe/Berlin:20121228T113000
   1704 UID:5160@29C3@pentabarf.org
   1705 DTSTAMP:20121226T143018
   1706 CATEGORIES:Lecture
   1707 DESCRIPTION:In the Free City of Hamburg\, which is one of 16 German states\
   1708  , a coalition of hackers\, activists and other players of civil society hav
   1709  e drafted the most revolutionary Freedom of information law in the world. T
   1710  he law obliges the state to proactively publish all important public inform
   1711  ation (such as contracts\, studies\, construction permits) in an OpenData f
   1712  ormat on the Internet. After the start of a referendum campaign\, the law w
   1713  as passed unanimously by the state parliament in June 2012 to avoid a publi
   1714  c vote on it.
   1715 SUMMARY:We are all lawmakers! - How to further transparency by law – the Ha
   1716  mburg example and beyond
   1717 STATUS:CONFIRMED
   1718 END:VEVENT
   1719 BEGIN:VEVENT
   1720 DURATION:PT1H00M
   1721 LOCATION:Saal 6
   1722 SEQUENCE:0
   1723 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5208.en.html
   1724 DTSTART;TZID=Europe/Berlin:20121227T160000
   1725 UID:5208@29C3@pentabarf.org
   1726 DTSTAMP:20121226T143018
   1727 CATEGORIES:Lecture
   1728 DESCRIPTION:Accessibility of digital content is a hugely misunderstood issu
   1729  e. Programmers and content developers tend to view it as a distraction or a
   1730   special interest concern. Accessibility advocates fail to describe it in t
   1731  erms that would put it in the proper place for other technologists\, in par
   1732  ticular security practitioners.                                            
   1733                                  We argue that if a format or a document has
   1734   systemic accessibility problems\, then accessibility is likely to be the l
   1735  east of its problems\; that accessibility only collapses first\, like a can
   1736  ary in a mine\, and security is next to follow. We argue that many accessib
   1737  ility problems\, just like many security problems\, stem from documents bei
   1738  ng hard to parse or containing executable content\, and that the accessibil
   1739  ity community is only the first to suffer\, due to not having the manpower 
   1740  to make extremely complicated formats to almost work almost always. It's an
   1741   arms race tougher than the security patching cycle\, made worse by there b
   1742  eing no common model for what accessibility properties should look like.
   1743 SUMMARY:What accessibility has to do with security
   1744 STATUS:CONFIRMED
   1745 END:VEVENT
   1746 BEGIN:VEVENT
   1747 DURATION:PT1H00M
   1748 LOCATION:Saal 6
   1749 SEQUENCE:0
   1750 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5283.en.html
   1751 DTSTART;TZID=Europe/Berlin:20121227T203000
   1752 UID:5283@29C3@pentabarf.org
   1753 DTSTAMP:20121226T143018
   1754 CATEGORIES:Lecture
   1755 DESCRIPTION:After the political and legislative failure of the blocking and
   1756   filtering proposals in Germany (#Zensursula) and the EU (Child Protection 
   1757  Directive) several players stepped up to implement the measures that previo
   1758  usly have been envisioned as compulsory but now on a "self-regulatory" basi
   1759  s. 
   1760 SUMMARY:White IT\, Clean IT & CEO Coalition - How the government tries to e
   1761  ncourage privatized policy inforcement and thereby bypasses and circumvents
   1762   democratic processes
   1763 STATUS:CONFIRMED
   1764 END:VEVENT
   1765 BEGIN:VEVENT
   1766 DURATION:PT1H00M
   1767 LOCATION:Saal 1
   1768 SEQUENCE:0
   1769 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5327.en.html
   1770 DTSTART;TZID=Europe/Berlin:20121229T171500
   1771 UID:5327@29C3@pentabarf.org
   1772 DTSTAMP:20121226T143018
   1773 CATEGORIES:Lecture
   1774 DESCRIPTION:This action-packed lecture presents the inner workings of the a
   1775  uthor's from-scratch implementation of a USB Mass Storage disk in user-land
   1776   Python\, along with some embarrassing bugs in operating systems that suppo
   1777  rt such disks.  The lecture concludes with an introduction to Active Antifo
   1778  rensics\, in which a thumbdrive's own firmware can recognize and defend its
   1779  elf against disk imaging and other forensic tools.
   1780 SUMMARY:Writing a Thumbdrive from Scratch - Prototyping Active Disk Antifor
   1781  ensics
   1782 STATUS:CONFIRMED
   1783 END:VEVENT
   1784 BEGIN:VEVENT
   1785 DURATION:PT1H00M
   1786 LOCATION:Saal 1
   1787 SEQUENCE:0
   1788 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5262.en.html
   1789 DTSTART;TZID=Europe/Berlin:20121227T140000
   1790 UID:5262@29C3@pentabarf.org
   1791 DTSTAMP:20121226T143018
   1792 CATEGORIES:Lecture
   1793 DESCRIPTION:Seit anderthalb Jahren begleitet FragDenStaat.de die deutsche I
   1794  nformationsfreiheit in der Praxis und dokumentiert die Korrespondenz zwisch
   1795  en Anfragestellenden und Behörden. Welche Informationen gibt der Staat prei
   1796  s\, und gegen welche Veröffentlichungen kämpft er sogar bis vor Gericht? Di
   1797  e interessantesten Fälle werden genauer beleuchtet und eine Bewertung zur L
   1798  age der staatlichen Information in Deutschland abgegeben.
   1799 SUMMARY:Zur Lage der Information - 1.5 Jahre FragDenStaat.de
   1800 STATUS:CONFIRMED
   1801 END:VEVENT
   1802 END:VCALENDAR