Skip to content

Instantly share code, notes, and snippets.

@johnjohndoe
Last active December 21, 2017 22:51
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save johnjohndoe/acda457a394e7faa4df630a485af594f to your computer and use it in GitHub Desktop.
Save johnjohndoe/acda457a394e7faa4df630a485af594f to your computer and use it in GitHub Desktop.
34C3 Fahrplan XML, indented
<?xml version="1.0" encoding="UTF-8"?>
<schedule>
<version>Bikinihaus</version>
<conference>
<acronym>34c3</acronym>
<title>34th Chaos Communication Congress</title>
<start>2017-12-27</start>
<end>2017-12-31</end>
<days>4</days>
<timeslot_duration>00:15</timeslot_duration>
<base_url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/</base_url>
</conference>
<day date="2017-12-27" end="2017-12-28T03:00:00+01:00" index="1" start="2017-12-27T10:00:00+01:00">
<room name="Saal Adams">
<event guid="b036385c-ec1a-44e5-ae48-af703ce9b5d3" id="9292">
<date>2017-12-27T11:00:00+01:00</date>
<start>11:00</start>
<duration>00:30</duration>
<room>Saal Adams</room>
<slug>34c3-9292-eroffnung_tuwat</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9292.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Eröffnung: tuwat</title>
<subtitle/>
<track>CCC</track>
<type>lecture</type>
<language>de</language>
<abstract>Daß sich mit Kleinkomputern trotzalledem sinnvolle Sachen machen lassen, die keine zentralisierten Großorganisationen erfordern, glauben wir.</abstract>
<description>Daß die innere Sicherheit erst durch Komputereinsatz möglich wird, glauben die Mächtigen heute alle.
Daß Komputer nicht streiken, setzt sich als Erkenntnis langsam auch bei mittleren Unternehmen durch.
Daß durch Komputereinsatz das Telefon noch schöner wird, glaubt die Post heute mit ihrem Bildschirmtextsystem in “Feldversuchen” beweisen zu müssen.
Daß der “personal computer” nun in Deutschland dem videogesättigten BMW Fahrer angedreht werden soll, wird durch die nun einsetzenden Anzeigenkampagnen klar.
Daß sich mit Kleinkomputern trotzalledem sinnvolle Sachen machen lassen, die keine zentralisierten Großorganisationen erfordern, glauben wir.
Damit wir als Komputerfrieks nicht länger unkoordiniert vor uns hinwuseln, tun wir wat und treffen uns am 27.12.17 in Leipzig, Seehausener Allee 1 (TAZ-Hauptgebäude) ab 11:00 Uhr.
Wir reden über internationale Netzwerke – Kommunikationsrecht – Datenrecht (Wem gehören meine Daten?) – Copyright – Informations- u. Lernsysteme – Datenbanken – Encryption – Komputerspiele – Programmiersprachen – processcontrol – Hardware – und was auch immer.</description>
<logo/>
<persons>
<person id="1817">Tim Pritlove</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="2ef3b60f-6e5c-4c23-a145-d263685ec13e" id="9270">
<date>2017-12-27T11:30:00+01:00</date>
<start>11:30</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-9270-dude_you_broke_the_future</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9270.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Dude, you broke the Future!</title>
<subtitle/>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>We're living in yesterday's future, and it's nothing like the speculations of our authors and film/TV producers. As a working science fiction novelist, I take a professional interest in how we get predictions about the future wrong, and why, so that I can avoid repeating the same mistakes. Science fiction is written by people embedded within a society with expectations and political assumptions that bias us towards looking at the shiny surface of new technologies rather than asking how human beings will use them, and to taking narratives of progress at face value rather than asking what hidden agenda they serve.
In this talk, author Charles Stross will give a rambling, discursive, and angry tour of what went wrong with the 21st century, why we didn't see it coming, where we can expect it to go next, and a few suggestions for what to do about it if we don't like it.
</abstract>
<description>We're living in yesterday's future, and it's nothing like the speculations of our authors and film/TV producers. As a working science fiction novelist, I take a professional interest in how we get predictions about the future wrong, and why, so that I can avoid repeating the same mistakes. Science fiction is written by people embedded within a society with expectations and political assumptions that bias us towards looking at the shiny surface of new technologies rather than asking how human beings will use them, and to taking narratives of progress at face value rather than asking what hidden agenda they serve.
In this talk, author Charles Stross will give a rambling, discursive, and angry tour of what went wrong with the 21st century, why we didn't see it coming, where we can expect it to go next, and a few suggestions for what to do about it if we don't like it.
</description>
<logo/>
<persons>
<person id="7999">Charles Stross</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="da934433-0092-4749-b606-56b65e84214f" id="9092">
<date>2017-12-27T12:45:00+01:00</date>
<start>12:45</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-9092-ladeinfrastruktur_fur_elektroautos_ausbau_statt_sicherheit</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9092.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Ladeinfrastruktur für Elektroautos: Ausbau statt Sicherheit</title>
<subtitle>Warum das Laden eines Elektroautos unsicher ist</subtitle>
<track>Security</track>
<type>lecture</type>
<language>de</language>
<abstract>Wir retten das Klima mit Elektroautos — und bauen die Ladeinfrastruktur massiv aus. Leider werden dabei auch Schwachstellen auf allen Ebenen sichtbar: Von fehlender Manipulationssicherheit der Ladesäulen bis hin zu inhärent unsicheren Zahlungsprotokollen und kopierbaren Zahlkarten. Ladesäulenhersteller und Ladenetzbetreiber lassen ihre Kunden im Regen stehen — geht das schnelle Wachstum des Marktanteils zu Lasten der Kundensicherheit?</abstract>
<description>Eine (AC-)Ladesäule ist eigentlich nur eine glorifizierte Drehstromsteckdose. Mit einem Autosimulator (vgl. https://evsim.gonium.net) kann man auf vielen Parkplätzen Strom beziehen, zum Beispiel um Waffeln zu backen:
https://www.youtube.com/watch?v=pUEp3uWAWqY
Mit diesem Simulator habe ich mir verschiedene Ladesäulen sowie ihre Backend-Kommunikation angeschaut. An den meisten Ladesäulen im öffentlichen Raum weist man sich mittels NFC-Chipkarte aus. Über das “Open Charge Point Protocol” (OCPP) (vgl. http://www.openchargealliance.org/protocols/ocpp/ocpp-15/) redet die Ladesäule dann mit einem Backend und prüft, ob der Ladevorgang freigeschaltet werden darf. Leider weisen sowohl die verwendeten Chipkarte als auch das OCPP-Protokoll selbst gravierende Mängel auf:
Es ist mit geringen Aufwand möglich, auf fremde Kosten zu laden.
Böswillige Ladesäulenbetreiber könnten Ladevorgänge protokollieren und später “virtuelle” Ladevorgänge simulieren, um zusätzlichen Umsatz zu generieren.
Ladesäulen sind teilweise über das Internet erreichbar und können ferngesteuert werden: Ein laufender Ladevorgang kann aus der Ferne abgebrochen werden.
Wer physischen Zugriff auf Ladestationen hat kann diese beliebig umkonfigurieren und so z.B. alle Informationen für das Klonen von Ladekarten abschnorcheln. Der Vortrag stellt die Funktionsweise der Abrechnungssysteme dar und zeigt Proof of Concept-Implementationen verschiedener Angriffe.</description>
<logo/>
<persons>
<person id="2461">Mathias Dalheimer</person>
</persons>
<links>
<link href="https://www.youtube.com/watch?v=pUEp3uWAWqY">Waffeln an der Elektrotankstelle backen</link>
<link href="https://evsim.gonium.net/">EVSim: Ein einfacher Elektroauto-Simulator</link>
</links>
<attachments/>
</event>
<event guid="a890dbd3-8859-4788-a72f-ded5c5c08e5f" id="8874">
<date>2017-12-27T14:00:00+01:00</date>
<start>14:00</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8874-gamified_control</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8874.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Gamified Control?</title>
<subtitle>China's Social Credit Systems</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>In 2014 China’s government announced the implementation of big data based social credit systems (SCS). The SCS will rate online and offline behavior to create a score for each user. One of them is planned to become mandatory in 2020. This lecture will review the current state of governmental and private SCS and different aspects of these systems.</abstract>
<description>Imagine living in a society where your actions will be rated and formed into a score. Where your online or offline behavior, work performance and attitude towards littering or ignoring red lights will be included in it. And that score will define your job, your ability to get a loan, your general chances, and your life. But don't be scared, it won't be like Orwell's frightening Big Brother. It will be like an all-embracing game, a huge MMORPG. You can do tasks to better your score.
What sounds like dystopian fiction or just a teaser for a “Black Mirror” episode became a real life option in 2014, when China's Communist Party (CP) published a “Planning Outline for the Construction of a Social Credit System (2014-2020)”. The CP announced the system to be mandatory for every Chinese person in 2020. It is no theoretical babbling about something happening in a far future: The CP started experimenting with such social credit systems (SCS) in different regions soon after, allowed the private development of such systems, and was cited to become world leader of SCS. While the official goal of the SCS is to level economic development and to bring harmony, sincerity and trust to the whole country, the question is what the “side effects” might be.
Starting with a review of the current state of social credit systems (SCS) in China, examples of their functions and examples of consequences of their existence will be provided. This information will be embedded into a short walk through the People's Republic's Internet landscape, its big players like the BAT (Baidu, Alibaba, and Tencent), and the CP's digital policies. In the following this will be set it in relation to current ideological turns and the CP's announcement to become the world leader in SCS.
China's SCS is seen as an extreme example of a tendency that has developed in most industrialized countries. It displays what can be drawn from the huge amount of information provided by ICTs and so-called “social media”. And it can show possible consequences of the combination of big data and nearly endless storage on one hand and evaluation by algorithms on the other. From the point of view that this aspect of digitalization is not a problem of the Chinese but for all of us, it will lead to the question how critical thinking and dissenting actions can develop in a reality that is constantly rating behavior to create a score that is defining vast parts of your life. Ending in a discussion on possibilities of big data based social rating and social control and modes of resistance.</description>
<logo/>
<persons>
<person id="7668">Katika Kühnreich</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="a13dc0d2-55af-4b60-a07c-1786094da593" id="9225">
<date>2017-12-27T15:15:00+01:00</date>
<start>15:15</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-9225-how_risky_is_the_software_you_use</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9225.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>How risky is the software you use? </title>
<subtitle>CITL: Quantitative, Comparable Software Risk Reporting</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>Software vendors like to claim that their software is secure, but the effort and techniques applied to this end vary significantly across the industry. From an end-user's perspective, how do you identify those vendors who are effective at securing their software? From a vendor's perspective, how do you identify those techniques which are effective at improving security? Presenting joint work with Sarah Zatko, mudge, Patrick Stach, and Parker Thompson.</abstract>
<description>Where are the longitudinal studies showing a large body of binaries with and without stack guards, or source fortification, or some other proposed best practice, and the resulting difference in exploitability? Where are the studies and reports on software content and safety, so that consumers can minimize their risk and make informed choices about what software is worth the risk it adds to an environment? We at CITL are working to fill in these blind spots, so that security professionals can back up their recommendations with solid scientific findings, and consumers can be empowered to better protect themselves. We'll be talking about the automated static analysis and fuzzing frameworks we're developing and presenting early results from our large scale software testing efforts.</description>
<logo>/system/events/logos/000/009/225/large/citl.jpg?1508105076</logo>
<persons>
<person id="7901">Tim Carstens &amp; Parker Thompson</person>
</persons>
<links>
<link href="https://cyber-itl.org">CITL</link>
</links>
<attachments/>
</event>
<event guid="f2ca3661-30c8-476e-9d6b-920bb20b21eb" id="9289">
<date>2017-12-27T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-9289-die_lauschprogramme_der_geheimdienste</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9289.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Die Lauschprogramme der Geheimdienste</title>
<subtitle/>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>Der NSA-BND-Untersuchungsausschuss des Deutschen Bundestags ist zu Ende. Da bietet es sich an, nun auf die gesammelten Geheimdienstskandale und die Reaktionen auf die Enthüllungen zurückzublicken.</abstract>
<description>Die Erkenntnisse aus dem Ausschuss betreffen die Massenüberwachung und den Kabelverkehr, die Selektoren und die Geheimdienstkontrolle, den Drohnenkrieg und die „Spionage unter Freunden“. Über all das wollen wir sprechen und auch darüber, warum Edward Snowden nicht als Zeuge gehört wurde.</description>
<logo>/system/events/logos/000/009/289/large/fingerprint.png?1512172889</logo>
<persons>
<person id="8000">Hans-Christian Ströbele</person>
<person id="1630">Constanze Kurz</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="947f946e-3dd9-4911-b4de-f9bbd87058ee" id="9285">
<date>2017-12-27T18:30:00+01:00</date>
<start>18:30</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-9285-qualityland</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9285.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>QualityLand</title>
<subtitle>Lesung</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>Willkommen in QualityLand, in einer nicht allzu fernen Zukunft: Alles läuft rund - Arbeit, Freizeit und Beziehungen sind von Algorithmen optimiert.</abstract>
<description>Trotzdem beschleicht den Maschinenverschrotter Peter Arbeitsloser immer mehr das Gefühl, dass mit seinem Leben etwas nicht stimmt. Wenn das System wirklich so perfekt ist, warum gibt es dann Drohnen, die an Flugangst leiden, oder Kampfroboter mit posttraumatischer Belastungsstörung? Warum werden die Maschinen immer menschlicher, aber die Menschen immer maschineller? Marc-Uwe Kling hat die Verheißungen und das Unbehagen der digitalen Gegenwart zu einer verblüffenden Zukunftssatire verdichtet, die lange nachwirkt. Visionär, hintergründig – und so komisch wie die Känguru-Trilogie.</description>
<logo/>
<persons>
<person id="7987">Marc-Uwe Kling</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="4d3d9d56-7617-44da-b620-21ce5389a0b2" id="9247">
<date>2017-12-27T19:45:00+01:00</date>
<start>19:45</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-9247-der_pc-wahl-hack</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9247.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Der PC-Wahl-Hack</title>
<subtitle>Analyse einer Wahlsoftware</subtitle>
<track>CCC</track>
<type>lecture</type>
<language>de</language>
<abstract>Hacker des Chaos Computer Clubs (CCC) haben eine in mehreren Bundesländern zur Erfassung und Auswertung der kommenden Bundestagswahl verwendete Software auf Angriffsmöglichkeiten untersucht. Die Analyse ergab eine Vielzahl von Schwachstellen und mehrere praktikable Angriffsszenarien. Diese erlauben die Manipulation von Wahlergebnissen auch über die Grenzen von Wahlkreisen und Bundesländern hinweg. Die untersuchte Software „PC-Wahl“ wird seit mehreren Jahrzehnten für die Erfassung, Auswertung und Präsentation von Wahlen auf Bundes-, Landes- und Kommunalebene eingesetzt.</abstract>
<description>https://ccc.de/de/updates/2017/pc-wahl
https://ccc.de/de/updates/2017/pc-wahl-again
https://ccc.de/system/uploads/230/original/PC-Wahl_Bericht_CCC.pdf
</description>
<logo/>
<persons>
<person id="3995">Linus Neumann</person>
<person id="7912">Martin Tschirsich</person>
<person id="3901">Thorsten Schröder</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="59c664ea-425d-44e0-957c-09317cbfd382" id="8969">
<date>2017-12-27T21:15:00+01:00</date>
<start>21:15</start>
<duration>00:30</duration>
<room>Saal Adams</room>
<slug>34c3-8969-die_sprache_der_uberwacher</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8969.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Die Sprache der Überwacher</title>
<subtitle>Wie in Österreich über Sicherheit und Überwachung gesprochen wird</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>So intensiv wie 2017 wurde der Themenkomplex rund um Sicherheit und Überwachung in Österreich noch nie diskutiert. Das Thema ist in Hauptabendnachrichten und Leitartikeln angekommen. Die Diskussion rund um die geplante Einführung eines Sicherheitspakets, das sich bei näherer Betrachtung als ein reines Überwachungspaket entpuppt, bietet jede Menge Analysematerial: Öffentlich ausgetauschte (Schein-)Argumente, falsche Analogien und unpassende Sprachbilder haben die Debatte geprägt. In diesem Talk werden die Sprache der so genannten Sicherheitspolitiker (es sind in der Tat nur Männer) analysiert und ihre Argumente auf den Prüfstand gestellt. </abstract>
<description>Drei Sätze des österreichischen Innenministers Wolfgang Sobotka stehen exemplarisch für die Qualität der Sicherheitsdiskussion in Österreich. Zu Beginn des Jahres 2017 rechtfertigte er seine Pläne für die Ausweitung der Videoüberwachung mit folgendem Argument: &quot;Ein Beispiel: Vor meiner Haustüre lag – vor vielen Jahren – immer wieder menschlicher Kot. Als ich eine Kamera aufgestellt habe, war das sofort vorbei.&quot; Mitte des Jahres sagte er in einem Interview: &quot;Die Sicherheit steht über der Politik&quot;. Und als sein Überwachungspaket zu scheitern drohte, griff er in die unterste Schublade und holte diesen Satz hervor: „Alle innerhalb und außerhalb des Parlaments, die gegen diese gesetzlichen Anpassungen sind, planen einen Anschlag auf die Sicherheit der Österreicher.“ Zwischen diesen argumentativen Großtaten gab es noch jede Menge anderer Misstöne, die entkräftet, entschärft und gerade gerückt werden müssen, um die Diskussion auf eine tragfähige Basis zu stellen.</description>
<logo/>
<persons>
<person id="4366">Thomas Lohninger</person>
<person id="6402">Werner Reiter</person>
<person id="7704">Angelika Adensamer</person>
</persons>
<links>
<link href="https://www.überwachungspaket.at">www.überwachungspaket.at</link>
<link href="https://www.epicenter.works">www.epicenter.works</link>
</links>
<attachments/>
</event>
<event guid="a2887b4a-0c9d-4220-a52f-c65c20ae25d7" id="8805">
<date>2017-12-27T22:00:00+01:00</date>
<start>22:00</start>
<duration>00:30</duration>
<room>Saal Adams</room>
<slug>34c3-8805-die_fabelhafte_welt_des_mobilebankings</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8805.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Die fabelhafte Welt des Mobilebankings</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>de</language>
<abstract>Bisher wurden Angriffe gegen App-basierte TAN-Verfahren und Mobilebanking von betroffenen Banken eher als akademische Kapriole abgetan. Sie seien, wenn überhaupt, nur unter Laborbedingungen und dazu unter wiederkehrend hohem manuellen Aufwand zu realisieren. Um diese Sichtweise zu korrigieren, haben wir das Programm Nomorp entwickelt, das in der Lage ist, zentrale Sicherungs- und Härtungsmaßnahmen in weltweit 31 Apps vollautomatisch zu deaktivieren und somit Schadsoftware Tür und Tor öffnet. Unter den Betroffenen stellen deutsche Unternehmen mit 20 Finanz-Apps die größte Fraktion.</abstract>
<description>&lt;p&gt;
Die in großen Schritten voranschreitende Abschaffung der unabhängigen Zwei-Faktor-Authentifizierung bei App-basierten Bankgeschäften hat die Anforderungen an die technischen Sicherungsmaßnahmen erhöht. Sich der konzeptionellen Angreifbarkeit der Verfahren bewusst, suchen die Banken ihre Apps durch Speziallösungen Dritter abzusichern. Diese Produkte sind mittlerweile zum integralen Bestandteil vieler Banking-Apps geworden und sollen deren Sicherheit im Falle eines kompromittierten Geräts garantieren.
&lt;/p&gt;
&lt;p&gt;
Im Finanzbereich allgemein, gerade aber im Feld der deutschen Banking-Apps, ist das sog. &lt;em&gt;Promon SHIELD&lt;/em&gt; des norwegischen Herstellers &lt;em&gt;Promon&lt;/em&gt; eine bekannte Sicherheitslösung, die durch ihre hohe Beliebtheit bei allen Instituten der deutschen Bankenlandschaft besticht. Insbesondere bei den Apps der Sparkassen-Finanzgruppe und den Volksbanken-Raiffeisenbanken ist das &lt;em&gt;Promon SHIELD&lt;/em&gt; mittlerweile zum Dreh- und Angelpunkt der Sicherheitsarchitektur geworden. Als solches findet es sich nicht nur in deren Banking- und pushTAN-Apps, sondern auch in zehn weiteren Apps wieder. Aber auch bei den Privatbanken ist das Produkt geschätzt und wird unter anderem von der Commerzbank oder auch der Fidor Bank eingesetzt. Auch das Bayerische Landesamt für Finanzen, seines Zeichens verantwortlich für &lt;em&gt;Elster&lt;/em&gt;, setzt auf &lt;em&gt;Promon&lt;/em&gt;.
&lt;/p&gt;
&lt;p&gt;
Mit &lt;em&gt;Nomorp&lt;/em&gt; haben wir ein Werkzeug geschaffen, das die durch das &lt;em&gt;Promon SHIELD&lt;/em&gt; eingeführten Sicherungs- und Härtungsmaßnahmen in weltweit 31 Finanz-Apps vollständig deaktivieren und zum Teil sogar umkehren kann. &lt;em&gt;Nomorp&lt;/em&gt; arbeitet dabei vollautomatisch, geräte- und versionsunabhängig. Seine Anwendung führt oft dazu, dass neben klassischer App-Härtung auch etablierte Best Practices wie Zertifikats-Pinning oder auch das verschlüsselte Ablegen von sensiblen Kundendaten nicht mehr existieren. Obwohl der Fokus auf dem Marktführer Android liegt, wird der Vortrag ebenfalls zeigen, dass sich entscheidende Teile des Angriffs auf die entsprechenden iOS-Apps übertragen lassen.
&lt;/p&gt;
</description>
<logo>/system/events/logos/000/008/805/large/nomorp-logo-square.png?1512294178</logo>
<persons>
<person id="5995">Vincent Haupert</person>
</persons>
<links>
<link href="https://www1.cs.fau.de/nomorp">Nomorp: No More Protection</link>
</links>
<attachments/>
</event>
<event guid="22027440-b3fb-49d5-a35b-b86e7d77cfb9" id="9279">
<date>2017-12-27T22:45:00+01:00</date>
<start>22:45</start>
<duration>00:30</duration>
<room>Saal Adams</room>
<slug>34c3-9279-dprk_consumer_technology</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9279.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>DPRK Consumer Technology</title>
<subtitle>Facts to fight lore</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>The DPRK has largely succeeded at hiding its consumer technology. While versions of the desktop operating system, Red Star, have leaked, the mobile equivalent hasn't, and there remains little knowledge of the content available on the intranet. Let's fix that!</abstract>
<description>Previous talks at CCC, including &lt;a href=&quot;https://media.ccc.de/v/31c3_-_6253_-_en_-_saal_2_-_201412292115_-_computer_science_in_the_dprk_-_will_scott&quot;&gt;CS in the DPRK&lt;/a&gt;, &lt;a href=&quot;https://media.ccc.de/v/32c3-7174-lifting_the_fog_on_red_star_os&quot;&gt;Lifting the fog on RedStar OS&lt;/a&gt;, and &lt;a href=&quot;https://media.ccc.de/v/33c3-8143-woolim_lifting_the_fog_on_dprk_s_latest_tablet_pc&quot;&gt;Woolim: Lifting the fog on DPRK's latest Tablet&lt;/a&gt;, have given us a taste of what technology in Pyongyang looks like. Unfortunately, we've ended up in a less-than-optimal stalemate: while technical artifacts are taken outside of the country, there remains a significant hesitation to release them - after all, knowledge is power, and the unknown unknowns outweigh the potential benefits.
We'll explain the current state of consumer technology in Korea in a bit more depth, and then explore some of the unique quirks. The focus will be on understanding that there is a significant, but not well known, internal market, and that it's keeping up with the west closer than we might expect. </description>
<logo/>
<persons>
<person id="4821">Will Scott</person>
<person id="7967">Gabe Edwards</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="ff24373e-ebe2-4077-9db0-eae5ab003538" id="9273">
<date>2017-12-27T23:30:00+01:00</date>
<start>23:30</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-9273-kracking_wpa2_by_forcing_nonce_reuse</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9273.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>KRACKing WPA2 by Forcing Nonce Reuse</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>We introduce key reinstallation attacks (KRACKs). These attacks abuse features of a protocol to reinstall an already in-use key, thereby resetting nonces and/or replay counters associated to this key. We show that our novel attack technique breaks several handshakes that are used in a WPA2-protected network.</abstract>
<description>All protected Wi-Fi networks use the 4-way handshake to generate fresh session keys. The design of this handshake was proven secure, and over its 14-year lifetime no weaknesses have been found in it. However, contrary to this history, we show that the 4-way handshake is vulnerable to key reinstallation attacks. In such an attack, the adversary tricks a victim into reinstalling an already in-use key. This is achieved by manipulating and replaying handshake messages. When the victim reinstalls the key, the associated incremental nonce and replay counter is reset to its initial value. Apart from breaking the 4-way handshake, we also show that our key reinstallation attack breaks the group key and Fast BSS Transition (FT) handshake. The impact of our attacks depend on both the handshake being targeted, and the data-confidentiality protocol in use. Simplified, against AES-CCMP, an adversary can replay and decrypt packets, but cannot forge packets. Still, this makes it possible to hijack TCP streams and inject malicious data into them. Against WPA-TKIP and GCMP, the impact is catastrophic: an adversary can replay, decrypt, and forge arbitrary packets. Rather surprisingly, GCMP is especially affected because it uses the same authentication key in both communication directions.
Finally, we confirmed our findings in practice, and found that every Wi-Fi device is vulnerable to some variant of our attacks. Notably, our attack is exceptionally devastating against Android and Linux: it forces the client into using a predictable all-zero encryption key.</description>
<logo>/system/events/logos/000/009/273/large/logo-small.png?1510161321</logo>
<persons>
<person id="5456">Mathy Vanhoef</person>
</persons>
<links>
<link href="https://www.krackattacks.com/">Website about the research</link>
<link href="https://papers.mathyvanhoef.com/ccs2017.pdf">The research paper</link>
<link href="https://github.com/vanhoefm/krackattacks-scripts">Vulnerability detection scripts</link>
</links>
<attachments/>
</event>
<event guid="84aa5c72-393c-4f06-8933-4178981ac6f7" id="9091">
<date>2017-12-28T00:45:00+01:00</date>
<start>00:45</start>
<duration>01:30</duration>
<room>Saal Adams</room>
<slug>34c3-9091-all_creatures_welcome</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9091.html</url>
<recording>
<license>Proprietary!</license>
<optout>true</optout>
</recording>
<title>All Creatures Welcome </title>
<subtitle>work in progress beta preview of the documentary</subtitle>
<track>CCC</track>
<type>film</type>
<language>de</language>
<abstract>ALL CREATURES WELCOME is a documentary film about the communities of the digital age. It shows the possibilities of new paths and new perspectives for society by using hacking as a mind-set.
</abstract>
<description>A downright utopian idea is being brought to life, created by all participants of the Chaos Communication Events. On planet nerd, at the epicenter of technical and social change, ALL CREATURES WELCOME explores and reflects new ways of dealing with the digitalization of the world and the resulting reformation of sociocultural conduct.
Sandra Trostel started filming the documentary at the Chaos Communication Camp in 2015, followed by shootings at 32c3 and 33c3. At the congress she will show a work in progress beta version of the movie. Furthermore she will give a quick overview of the formation process, the status and the future of the project. And, maybe most importantly: She will answer all the questions of the people who helped to realize this movie!
Also watch out for the accomying self-organized sessions:
Chaos Communication Choir and All Creatures Welcome.
</description>
<logo>/system/events/logos/000/009/091/large/IMG_3723.jpg?1508087598</logo>
<persons>
<person id="7785">Sandra Trostel</person>
</persons>
<links>
<link href="http://sandratrostel.de/projects/allcreatureswelcome/">All Creatures Welcome Website</link>
</links>
<attachments/>
</event>
</room>
<room name="Saal Borg">
<event guid="9326038b-f781-4707-b35a-9ef52f98d35a" id="9188">
<date>2017-12-27T11:30:00+01:00</date>
<start>11:30</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-9188-hacking_disaster</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9188.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>hacking disaster</title>
<subtitle>mit Krisenintervention den Kapitalismus hacken</subtitle>
<track>Resilience</track>
<type>lecture</type>
<language>de</language>
<abstract>Gesundheit als entscheidender Teil von Glück und Zufriedenheit ist bis in ihre kleinsten Teilbereiche „durchkapitalisiert“. Und dieser Prozess macht auch vor humanitärer Hilfe und Krisenintervention nicht halt. In diesem Talk gehen wir auf verschiedene Beispiele ein und erklären, wie CADUS mit seinem Makerspace versucht, dieses Problem auf vielen Ebenen zu hacken.</abstract>
<description>Die NGO CADUS steht mit ihrer Arbeit praktisch täglich vor der Problemlage, dass die Gesundheit als entscheidender Teil von Glück und Zufriedenheit bis in ihre kleinsten Teilbereiche „durchkapitalisiert“ ist. Das heißt, dass beispielsweise technische Gerätschaften, deren Technik an und für sich eher einfach ist und die auf Erkenntnissen basiert, die nicht mehr die Neuesten und längst nicht mehr als revolutionär zu bezeichnen sind, extrem teuer sind.
Für viele ist diese Tatsache ganz „normal“. Das ist sie aber nur, weil einerseits der „Mythos“ der ultra teuren medizinischen Technologie weiter fleißig von den beteiligten Unternehmen genährt wird und andererseits diese produzierenden Unternehmen den Markt praktisch global kontrollieren.
Darüber hinaus sitzen diese medizintechnisch produzierenden Firmen häufig selbst in den entscheidenden Kommissionen und Gremien und können so über die Marktentwicklung, etwaige Grenzwerte, Abgabezahlen und somit letztlich auch die Preisentwicklung (mit)bestimmen.
Dieses praktisch kartellierte oder zumindest dem erhärteten Lobbyismusverdacht unterliegende Vorgehen missfällt uns deutlich. Günstigere Lösungen für bspw. Vitalparametermonitoring können dementsprechend somit gar nicht erst produziert werden und auf den Markt kommen.
Ein weiteres Beispiel für vornehmlich kapitalistisch-geleitete Zustände in den Bereichen Gesundheit, Versorgung und Krisenintervention, die hauptsächlich durch Lobbyismus, kontrollierte Marktzugänge und maximal gewinnorientiertes Interesse einiger Weniger bestimmt werden, konnte erst kürzlich bei der Krisenversorgung nach dem Hurrikan, der weite Teile der Gesellschaft und des Lebens auf Puerto Rico lahmlegte, beobachtet werden.
Den Hafen von Puerto Rico dürfen nur Schiffe unter amerikanischer Flagge anfahren, eine rein wirtschaftsrelevante Regelung. Nach dem Hurrikan kamen durch diese Regelung tagelang weder Wasser, Treibstoff noch andere Hilfslieferungen an, und die Bevölkerung wurde sinnlos weiterem Leid ausgesetzt.
Ganz ähnlich wie das Beispiel der Erstversorgung der Puerto Ricaner*innen nach dem Hurrikan ist auch das dritte Beispiel gelagert: Der Luftraum über dem Mittelmeer ist einerseits der weltweit am besten überwachte Luftraum; andererseits sehen wir seit Jahren keine Verbesserung in der Seenotrettung Geflüchteter. Im Gegenteil – die Lage spitzt sich immer weiter zu, und immer wieder geraten Boote mit hunderten Menschen darauf in Seenot und unzählige Menschen sterben.
Drei Beispiele, drei Lösungsansätze, wie CADUS und andere Organisationen wie Sea Watch und die HPI Hardware, Dienstleistungen und Informationsflüsse hacken, um Krisenintervention und Basisgesundheitsdienstleistungen für alle Menschen möglich zu machen.
Im CADUS-Makerspace in Berlin wird an diversen Lösungen bereits gebastelt. Der Talk dient nicht nur zur Information und zum Anregen von Diskussionen, sondern ist auch ein konkreter Aufruf zur aktiven Teilhabe.
</description>
<logo>/system/events/logos/000/009/188/large/cadus_logo_app_web_vorlage.jpg?1508101533</logo>
<persons>
<person id="6404">Sebastian Jünemann</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="19b7e5d7-bba7-46da-afbc-f16d43fe395f" id="9159">
<date>2017-12-27T12:45:00+01:00</date>
<start>12:45</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-9159-demystifying_network_cards</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9159.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Demystifying Network Cards</title>
<subtitle>Things you always wanted to know about your NIC</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>Network cards (NICs) are often seen as black boxes: you put data in a socket on one side and packets come out at the other end - or the other way around.
Let's have a deeper look at how a network card actually works at the lower levels by writing a simple userspace driver from scratch for a 10 Gbit/s NIC.
The first part of the talk looks at the evolution from 10 Mbit/s to 100 Gbit/s networks - both from a hardware perspective and how the software had to change from Linux pre-NAPI all the way to Linux XDP to keep up.
Hundreds of thousands of lines of code are involved when handling a packet in a typical operating system.
Reading and understanding so much code is quite tedious, so the obvious next question is: How hard can it be to implement a driver for a modern 10 Gbit/s NIC from scratch while ignoring all of the existing software layers?
Turns out that it's not very hard: I've written &lt;a href=&quot;https://github.com/emmericp/ixy&quot;&gt;ixy&lt;/a&gt;, a userspace driver for 10 Gbit/s NICs from the Intel 82599 family (X520, X540, X550) from scratch in just about 1000 lines of C code.
The second part of the talk focuses on userspace drivers and the Intel 82599 architecture as it is easy to understand, has a great datasheet, and the core functionality is in the driver as opposed to a magic black-box firmware.
You will not only learn about my driver implementation - the talk also discusses how it relates to similar network frameworks like DPDK or Snabb and seemingly similar frameworks like netmap, XDP, pf_ring, or pfq.
</abstract>
<description>Packet processing in software is currently undergoing a huge paradigm shift.
Connection speeds of 10 Gbit/s and above created new problems and operating systems couldn't keep keep up.
Hence, there has been a rise of frameworks and libraries working around the kernel, sometimes referred to as kernel bypass or zero copy (the latter is a misnomer). Examples are DPDK, Snabb, netmap, XDP, pf_ring, and pfq.
These new frameworks break with all traditional APIs and present new paradigms.
For example, they usually provide an application exclusive access to a network interface and exchange raw packets with the app.
There are no sockets, they don't even offer a protocol stack.
Hence, they are mostly used for low-level packet processing apps: routers, (virtual) switches, firewalls, and annoying middleboxes &quot;optimizing&quot; your connection.
These frameworks have already changed how network research is done in academia by shifting the focus from hardware to software.
It's now feasible to write quick prototypes of packet processing and forwarding apps that were restricted to dedicated hardware in the past, enabling everyone to build and test high-speed networking equipment with a low budget.
These concepts are slowly creeping into operating systems: FreeBSD ships with netmap today, XDP is coming to Linux, Open vSwitch can be compiled with a DPDK backend, pfSense is adopting DPDK as well, ...
We need to look at the architecture of all of these frameworks to better understand what is coming for us.
Most of these frameworks build on the original drivers that have been growing in complexity: a typical driver for a 10 or 40 Gbit/s NIC is in the order of 50,000 lines of code nowadays.
This is why it's important to have a simple driver like &lt;a href=&quot;https://github.com/emmericp/ixy&quot;&gt;ixy&lt;/a&gt;: for hacking and educational purposes.
Core functionality of the driver, like handling DMA buffers, is never far away when writing an ixy app: you typically only need to look beneath one layer to see the guts of the driver. For example, when you send out a packet you call a transmit function that directly modifies a ring buffer of DMA descriptors.
ixy is a full userspace driver: you get your raw packets delivered directly into your application and the operating system doesn't even know the NIC exists.
Userspace drivers are also very hackable, you get direct access to the full hardware in your application in userspace making it really easy to test out new features, no pesky kernel code needed.
Check out the code of &lt;a href=&quot;https://github.com/emmericp/ixy&quot;&gt;ixy on GitHub&lt;/a&gt;!
</description>
<logo/>
<persons>
<person id="7808">Paul Emmerich</person>
</persons>
<links>
<link href="https://github.com/emmericp/ixy">ixy on GitHub</link>
</links>
<attachments/>
</event>
<event guid="544e7736-6b59-4c05-87a7-c013ef993688" id="9233">
<date>2017-12-27T13:30:00+01:00</date>
<start>13:30</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-9233-uncovering_british_spies_web_of_sockpuppet_social_media_personas</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9233.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Uncovering British spies' web of sockpuppet social media personas</title>
<subtitle/>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>The Joint Threat Research Intelligence Group (JTRIG), a unit in one of Britain's intelligence agencies, is tasked with creating sockpuppet accounts and fake content on social media, in order to use &quot;dirty tricks&quot; to &quot;destroy, deny, degrade [and] disrupt&quot; enemies by &quot;discrediting&quot; them. In this talk, we reveal some of that content, in relation to infiltrating activists groups around the world, including during the Arab spring and Iranian revolution.</abstract>
<description>In 2011, I was unknowingly messaged on an IRC channel by a covert agent from the UK's Government Communications Headquarters (GCHQ), who was investigating the hacktivist groups of Anonymous and LulzSec. Later that year, I was arrested (and banned from the Internet) for my involvement in LulzSec. Then, in 2014, I discovered through a new Snowden leak[1] that GCHQ had targeted Anonymous and LulzSec, and the person that messaged me was a covert GCHQ employee, pretending to be a hacktivist.
Because I was myself targeted in the past, I was aware of a key detail, a honeypot URL shortening service setup by GCHQ, that was actually redacted in the Snowden documents published in 2014. This URL shortening service enabled GCHQ to deanonymize another hacktivist and discover his real name and Facebook account, according to the leaked document.
Using this key detail, I was able to discover a network of sockpuppet Twitter accounts and websites setup by GCHQ, pretending to be activists during the Arab spring of 2011 and Iranian revolution of 2009, and we published an article about it last summer in Motherboard as a piece of investigative journalism (https://motherboard.vice.com/en_us/article/78kw7z/gchq-url-shortener-twitter-honeypot-arab-spring).
This talk will:
- go into detail about how and why GCHQ setup a network of fake social media accounts, blogs, honeypot proxies and news sites during revolutionary events;
- reveal new, unpublished details about other fake websites that GCHQ setup in other parts of the world for different purposes.
The people responsible, the Joint Threat Research Intelligence Group (JTRIG), is a group within GCHQ that has the aim of &quot;using online techniques to make something happen in the real or cyber world&quot;. To fulfil this aim, a wide but basic array of technological tools and software are used at JTRIG's disposal, as detailed in the published document titled &quot;JTRIG tools and techniques&quot;[2]. These tools include &quot;DEADPOOL&quot;, described as a &quot;URL shortening service&quot;, and &quot;HUSK&quot;, a &quot;secure one-to-one web based dead-drop messaging platform&quot;.
How can seemingly innocent web services be used as honeypots to conduct signal intelligence, being part of something more sinister?
[1] https://www.nbcnews.com/feature/edward-snowden-interview/exclusive-snowden-docs-show-uk-spies-attacked-anonymous-hackers-n21361
[2] https://www.eff.org/files/2014/07/14/jtrigall.pdf</description>
<logo/>
<persons>
<person id="4905">Mustafa Al-Bassam</person>
</persons>
<links>
<link href="https://motherboard.vice.com/en_us/article/78kw7z/gchq-url-shortener-twitter-honeypot-arab-spring">British Spies Used a URL Shortener to Honeypot Arab Spring Dissidents</link>
<link href="https://www.nbcnews.com/feature/edward-snowden-interview/exclusive-snowden-docs-show-uk-spies-attacked-anonymous-hackers-n21361">Exclusive: Snowden Docs Show UK Spies Attacked Anonymous, Hackers</link>
</links>
<attachments/>
</event>
<event guid="af65b0d3-5e43-49e3-9ec0-c225f6c57d46" id="8916">
<date>2017-12-27T14:15:00+01:00</date>
<start>14:15</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8916-der_netzpolitische_wetterbericht</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8916.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Der netzpolitische Wetterbericht</title>
<subtitle>Wird es Regen geben? Ein Ausblick auf die neue Legislaturperiode</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>Deutschland hat gewählt, man weiß nur noch nicht, wer regieren wird. Bis Weihnachten könnte ein Koalitionsvertrag verhandelt worden sein, vielleicht auch später. Was sind die zu erwartenden großen Debatten der neuen Legislaturperiode?</abstract>
<description>Der Vortrag will dazu einen Wetterbericht abliefern, über die aktuellen Vorhaben, die noch aus der digitalen Agenda abgearbeitet werden und vor allem auf die Akteure, Interessen und Konfliktfelder der zu erwartenden kommenden netzpolitischen Debatten. Von Plattform-Regulierung über KI-Regulierung bis hin zur Frage der Produkthaftung.</description>
<logo/>
<persons>
<person id="1595">Markus Beckedahl</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="44e7cb13-011e-4242-b26a-1edf4ac15b83" id="8915">
<date>2017-12-27T15:00:00+01:00</date>
<start>15:00</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8915-how_can_you_trust_formally_verified_software</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8915.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>How can you trust formally verified software?</title>
<subtitle/>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>Formal verification of software has finally started to become viable: we have examples of formally verified microkernels, realistic compilers, hypervisors etc. These are huge achievements and we can expect to see even more impressive results in the future but the correctness proofs depend on a number of assumptions about the Trusted Computing Base that the software depends on. Two key questions to ask are: Are the specifications of the Trusted Computing Base correct? And do the implementations match the specifications? I will explore the philosophical challenges and practical steps you can take in answering that question for one of the major dependencies: the hardware your software runs on. I will describe the combination of formal verification and testing that ARM uses to verify the processor specification and I will talk about our current challenge: getting the specification down to zero bugs while the architecture continues to evolve.</abstract>
<description>This is an overview of the 6 year project to create (and publicly release) formal specifications of the Arm processor architecture.
The meat of the talk consists of the things I have done to make the specification correct:
- testing the specification with the test programs that Arm uses as part of the sign-off criteria for processors
- formally validating processor pipelines against the specification (which has the side-effect of finding bugs in the spec)
- formally verifying properties of the specification
- getting lots of different users - they all find different bugs
There are a lot of things that you can do with a formal specification: binary analysis, proving compilers or OSes correct, driving a superoptimizer, etc. so I hope that this will inspire the audience to go off and do something amazing with Arm's specification.</description>
<logo/>
<persons>
<person id="7747">Alastair Reid</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="51b586be-500c-436e-b70c-fc433e65c4be" id="9147">
<date>2017-12-27T15:45:00+01:00</date>
<start>15:45</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-9147-unleash_your_smart-home_devices_vacuum_cleaning_robot_hacking</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9147.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Unleash your smart-home devices: Vacuum Cleaning Robot Hacking</title>
<subtitle>Why is my vacuum as powerful as my smartphone?</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>Did you ever want to run your own IoT cloud on your IoT devices? Or did you ever wonder what data your vacuum cleaning robot is transmiting to the vendor? Why a vacuum cleaning robot needs tcpdump?
Nowadays IoT devices are getting more and more powerful and contain a lot of sensors. As most devices are connected directly to the vendor and transmit all data encrypted to the cloud, this might lead to privacy issues. An IoT device with no internet connection lacks a lot of features or is even unusable. We want to change that.
We show you how to root a vacuum cleaning robot in order to get access to the underlying Linux operating system. Furthermore we will have a look into the vendors cloud interface and its commands, and will show you how to deattach the device from the cloud and connect it to your local Smart Home system. Finally we will show how to run Smart Home software directly on the vacuum cleaning robot itself.</abstract>
<description>We will give you a detailed tour through the hardware and software components of the vacuum robot. We will also publish a non-invasive method to get root access to your vacuum robot.
After talking about the rooting procedure, we will discuss the internals of the robot. For example, the robot uses a so called SLAM (Simultaneous Localization and Mapping) system with LIDAR (Light Detection And Ranging) and various other sensors to create maps of your apartment. These maps used, among other things, to calculate the best cleaning path. We will show you what these maps look like and how they are stored in the robot. At the end, we will discuss which data is created and uploaded to the vendor, and why this might be a big privacy issue. We will also prove why it is a bad idea to leave IoT devices in an unconfigured state.
We conclude with an overview of other interesting Smart Home devices from the vendor.</description>
<logo/>
<persons>
<person id="7869">tj</person>
<person id="6553">DanielAW</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="65a25dfd-56dd-4e87-a910-334e2dc25a9c" id="8762">
<date>2017-12-27T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-8762-inside_intel_management_engine</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8762.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Inside Intel Management Engine </title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Positive Technologies researchers Maxim Goryachy and Mark Ermolov have discovered a vulnerability that allows running unsigned code. The vulnerability can be used to activate JTAG debugging for the Intel Management Engine processor core. When combined with DCI, this allows debugging ME via USB.</abstract>
<description>Intel Management Engine is a proprietary technology that consists of a microcontroller integrated into the Platform Controller Hub (PCH) microchip with a set of built-in peripherals. The PCH carries communication between the processor and external devices; therefore, Intel ME has access to some critical data on the computer, and the ability to execute third-party code allows compromising the platform completely.
Researchers have been long interested in such capabilities, but recently we have seen a surge of interest in Intel ME.
Intel provides its engineers with the ability to perform ME debugging via JTAG, in addition to allowing third-party developers to debug ISH via DCI (as previously discussed by us at 33с3). Anyone could use the vulnerability we have found to activate JTAG debugging for ME. In our presentation, we will describe the built-in ME debugging mechanism and how to activate it with the help of this vulnerability.</description>
<logo/>
<persons>
<person id="6957">Maxim Goryachy</person>
<person id="7256">Mark Ermolov</person>
</persons>
<links>
<link href="https://www.blackhat.com/eu-17/briefings/schedule/#how-to-hack-a-turned-off-computer-or-running-unsigned-code-in-intel-management-engine-8668">How to Hack a Turned-Off Computer, or Running Unsigned Code in Intel Management Engine</link>
<link href="https://twitter.com/h0t_max/status/928269320064450560">Some a public information about it</link>
<link href="https://media.ccc.de/v/33c3-8069-tapping_into_the_core">Previous talk about DCI on 33c3</link>
</links>
<attachments/>
</event>
<event guid="043eab4c-751b-4f60-b849-daa81cd83997" id="9194">
<date>2017-12-27T18:30:00+01:00</date>
<start>18:30</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-9194-bildung_auf_dem_weg_ins_neuland</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9194.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Bildung auf dem Weg ins Neuland</title>
<subtitle/>
<track>CCC</track>
<type>lecture</type>
<language>de</language>
<abstract>An unseren Schulen besteht ein großes Defizit hinsichtlich der Vermittlung digitaler Mündigkeit. Da mittlerweile weitgehender Konsens besteht, dass an Schulen bezüglich digitaler Technologien mehr passieren muss, reagiert die Bildungspolitik und integriert neue Medien in die Bildungspläne. Auf Basis unserer Erfahrungen, die wir im Rahmen vom Chaos Macht Schule gesammelt haben, diskutieren wir die aktuellen bildungspolitischen Entwicklungen.</abstract>
<description>Im Rahmen von Chaos Macht Schule geben wir seit über 10 Jahren Workshops, in denen wir uns in der thematischen Schnittmenge von Technik und Gesellschaft bewegen. Denn eine zeitgemäße Bildung, bei der die digitale Mündigkeit der Schülerinnen und Schüler im Mittelpunkt steht, scheint in der Schullandschaft auch 2017 immer noch in weiter Ferne. Sowohl die Schulen, die Wirtschaft als auch die Politik reagieren zwar langsam auf die bestehenden Defizite. Doch viele aktuelle bildungspolitische Entwicklungen adressieren die grundlegenden Probleme nicht, lösen sie nur unzureichend oder setzen aus unserer Sicht falsche Schwerpunkte.
In unserem Talk diskutieren wir aktuelle blidungspolitische Entwicklungen im Kontext unserer Erfahrungen an Schulen. Dabei legen wir dar, welche Schwerpunkte aus unserer Sicht in Schulen gesetzt werden sollten, um die nachfolgende Generation auf eine fortschreitend digitalisierte Welt vorzubereiten.</description>
<logo/>
<persons>
<person id="6859">benni</person>
<person id="7036">dorina</person>
<person id="7988">steffen</person>
</persons>
<links>
<link href="https://ccc.de/schule">Chaos Macht Schule</link>
<link href="https://www.ccc.de/de/updates/2017/cms-forderungen">„Chaos macht Schule“: Forderungen für digitale Bildung an Schulen</link>
</links>
<attachments/>
</event>
<event guid="de1b5916-8052-4a25-bded-25d96a43aff7" id="9106">
<date>2017-12-27T19:45:00+01:00</date>
<start>19:45</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-9106-pointing_fingers_at_the_media</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9106.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Pointing Fingers at 'The Media'</title>
<subtitle>The Bundestagswahl 2017 and Rise of the AfD</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>The German election in September 2017 brought a tectonic shift to the layout of German politics. With the AfD in parliament far-right illiberalism has reached the mainstream. We investigate the communicative developments underlying this rise. Using web-scraping and automated content analysis, we collected over 10.000 articles from mainstream-news and far-right blogs, along with over 90GBs of Tweets and thousands of Facebook-Posts. This allows us a deep insight into how public discourse works in 2017 Germany.</abstract>
<description>The Bundestagswahl 2017 was an earthquake to Germany's political landscape. With the AfD an illiberal and openly xenophobic party became the third-largest force in parliament. Its rise over just four years is unlike anything seen in Germany before.
The new media landscape has often been touted as a key component of the rise of the AfD. More than any other party the AfD has made frequent use of the &quot;populist playbook&quot; -- stirring controversy through inflammatory rhetoric before back-pedalling and slamming the &quot;Lügenpresse&quot; (mendacious press). More than this, though, no other party has been as successful in directly connecting to and communicating with followers on Facebook to spread their &quot;real&quot; messaging outside mainstream media channels. Likewise, the proliferation of distinctly right-wing, rabble-rousing &quot;news&quot;-blogs and spread of these &quot;news&quot; on social media have given the far right an unfiltered platform to communicate with supporters. This has fundamentally shaken what scholars know about mass communication and agenda setting processes during elections.
Still, despite many analyses and investigations we do not really know what actually went on during the 2017 campaign in Germany. Lots of attention has been devoted to the question if the AfD received too much space for presenting itself vis-a-vis the other parties in mainstream and social media channels. Yet, to our knowledge, no systematic investigation of these dynamics has been undertaken in Germany. We attempt here to undertake this investigation.
Starting in early July of 2017 we used Python-based automated web scraping to access eight German-language &quot;news&quot;-blogs popular within networks of the extreme political right. Between July and September we collected almost 4500 articles from these right-leaning sites. In addition, using the Facebook-Graph-API we collected the shares and likes of each post from the Facebook-presences of those same blogs (where available). Simultaneously, we also collected mainstream media content. Using the Factiva and Lexis-Nexis news databases, we downloaded and parsed almost 6000 texts from both print as well as online media for the same period of time. Finally, to help capture public sentiment during the campaign, we collected all German tweets from Mid-August onward (roughly 90 GBs of data) alongside Google search trends data.
The texts from these three ecosystems - right-wing fringe blogs, mainstream media, and public internet search and sentiment data - serve as data to use automated content analysis, build topic and machine learning models, and run time series cross sectional analyses to understand the possible relationships between and within each area. This allows us to understand the co-integrated processes between media/public spheres and identify what was talked about, when it was talked about, and how it was talked about.
Overall these data allow us to paint picture of campaign discourse in Germany. We can present answers to a number of questions: Did the AfD actually receive a disproportionate amount of attention? Do these separate media ecosystems influence one another? Who leads, who follows? How do political elites interact with the public via old and new media? Who is driving topics? Overall, this project presents a snapshot of the campaigning season for Germany in the year 2017. We unveil the dynamics brought about by new forms of public discourse.
============
About the researchers who collected and analysed this data:
Alexander Beyer initially attended Eberhard-Karls-University in Tübingen, and is now a PhD-student at &lt;A HREF=&quot;http://www.sfu.ca/politics.html&quot;&gt;Simon-Fraser-University&lt;/A&gt;in Vancouver. His research focuses on the communications strategies of right-wing parties and the strategic responses of mainstream parties to these extremists. He is also interested in automated data collection, as well as network and text analysis.
Denver McNeney (&lt;A HREF=&quot;https://twitter.com/denvermcTwitter/&quot;&gt;@DenverMc&lt;/A&gt;) is a Ph.D. Candidate at the Centre for the Study of Democratic Citizenship at McGill University and works as a data scientist at a language processing startup in Vancouver. McNeney’s research primarily focuses on the sources and consequences of heterogeneity in public opinion. Additional work focuses on automated text analyses and text-as-data approaches alongside time series and panel quantitative methodologies.
&lt;A HREF=&quot;http://www.sfu.ca/~sweldon/&quot;&gt;Prof. Steven Weldon&lt;/A&gt; heads the research team on Political Extremism and Democracy in which Alexander Beyer and Denver McNeney are working. He is a Professor of Political Science and the Director for the Centre for the Study of Public Opinion and Political Representation at Simon Fraser University in Vancouver, Canada. He spent a year as a Fulbright-Scholar in Potsdam. His research focuses on political representation, European integration, political behaviour, and diversity and multiculturalism.</description>
<logo/>
<persons>
<person id="7598">alebey</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="c7b3314c-165c-446d-963c-609922ea990f" id="8724">
<date>2017-12-27T21:00:00+01:00</date>
<start>21:00</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-8724-defeating_not_petya_s_cryptography</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8724.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Defeating (Not)Petya's Cryptography</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>In this presentation we will outline our findings about (Not)Petya's crypto flaws and how we were able to exploit them to decrypt infected computers.
</abstract>
<description>At the end of June 2017, a malware outbreak plagued Ukraine and other parts of the world. The threat, quickly dubbed NotPetya after striking similarity to Petya had been discovered, encrypted infected systems at boot-level.
A deeper analysis of NotPetya's cryptography revealed several rookie mistakes that enabled us to recover the encrypted hard drives. This talk gives some insights into NotPetya's flawed cryptography and how we were able to exploit them to eventually decrypt the infected hard drives.</description>
<logo/>
<persons>
<person id="7522">Sebastian Eschweiler</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="16c756dd-cb07-4c0e-9885-98243026f7cf" id="8950">
<date>2017-12-27T22:15:00+01:00</date>
<start>22:15</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-8950-microarchitectural_attacks_on_trusted_execution_environments</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8950.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Microarchitectural Attacks on Trusted Execution Environments</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Trusted Execution Environments (TEEs), like those based on ARM TrustZone or Intel SGX, intend to provide a secure way to run code beyond the typical reach of a computer’s operating system.
However, when trusted and untrusted code runs on shared hardware, it opens the door to the same microarchitectural attacks that have been exploited for years. This talk provides an overview of these attacks as they have been applied to TEEs, and it additionally demonstrates how to mount these attacks on common TrustZone implementations. Finally, we identify new techniques which allow us to peer within TrustZone TEEs with greater resolution than ever before.</abstract>
<description>The goals of this talk are twofold. First, it will build up an understanding of microarchitectural attacks, Trusted Execution Environments, and the existing research into the two. The talk assumes only basic knowledge of processor operation, and presents the information needed to understand the many variants of attacks against the cache and more. We will also cover key similarities and differences between ARM TrustZone and Intel SGX technologies and how these can be abused by microarchitectural attacks. This is a relatively new field of research, but it is growing quickly, and we hope to explain the significant contributions and accomplishments that have been achieved already.
The second goal of the talk is to demonstrate how to perform these attacks in practice. We will take the TrustZone-based TEE implementation on the Nexus 5X as an example and explain how to write software which performs these side-channel attacks. We then push beyond the existing research and develop new methods to perform attacks on ARM TrustZone with greater precision than seen before. Our setup is relatively easy to implement, and we aim for this demonstration to encourage and enable further research into the software running within these trusted environments.
By the end of the talk, the audience will recognize the risks presented by microarchitectural attacks and the ease with which issues can be exploited. We hope to leave the audience appreciating the tension between processor security and performance and understanding the difficulty of truly securing a Trusted Execution Environment from this powerful class of attack.</description>
<logo/>
<persons>
<person id="7706">Keegan Ryan</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="722ce759-9cde-4e3b-8db5-5a97aa9673d9" id="9064">
<date>2017-12-27T23:30:00+01:00</date>
<start>23:30</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-9064-the_ultimate_apollo_guidance_computer_talk</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9064.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>The Ultimate Apollo Guidance Computer Talk</title>
<subtitle/>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>The Apollo Guidance Computer (&quot;AGC&quot;) was used onboard the Apollo spacecraft to support the Apollo moon landings between 1969 and 1972. This talk explains &quot;everything about the AGC&quot;, including its quirky but clever hardware design, its revolutionary OS, and how its software allowed humans to reach and explore the moon.
</abstract>
<description>The AGC was an early digital computer specifically designed for the Apollo moon missions. The Command Module and the Lunar Module each contained one AGC. First built in 1965 from 5600 integrated circuits, it was one of the first minicomputers, beating commercial machines like the PDP-8 in weight (32 kg) and power consumption (55 W). The Apollo program's size and weight limitations as well as the requirements for real-time guidance, navigation and control were pushing 1960s technologies to their limits. As a 15 bit one's complement big-endian accumulator machine with 36 kilo-words of ROM and 2 kilo-words of RAM, its design seems very foreign from today's perspective. The operating system was real-time, priority-based cooperative/preemptive and fault-tolerant, supporting interpreted virtual machines – practically inventing many of these concepts.
This talk explains all the hardware details of the AGC: Its machine language, counters, timers, I/O, display and keyboard, as well as its implementation using integrated circuits, core memory and &quot;core rope&quot; ROM. The talk goes on to explain the software: interrupt handling, the core set, the wait list, the alarm system, the interpreter, and the actual user software, providing, among other things, guidance, navigation and control (GNC) services.
The audience will get a good understanding of hardware and software design in the 1960s, and appreciate the innovations driven by the Apollo program.</description>
<logo/>
<persons>
<person id="1643">Michael Steil</person>
<person id="7976">Christian Hessmann</person>
</persons>
<links/>
<attachments/>
</event>
</room>
<room name="Saal Clarke">
<event guid="12f2dd5b-5e3d-4098-9f10-6c277672b2e0" id="9271">
<date>2017-12-27T11:30:00+01:00</date>
<start>11:30</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-9271-lobby-schlacht_um_die_eprivacy-verordnung</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9271.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Lobby-Schlacht um die ePrivacy-Verordnung</title>
<subtitle>Die EU hat die Wahl: Schutz von Menschen oder von Geschäftsmodellen?</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>In der EU wird gerade über eine Verordnung verhandelt, die für die Vertraulichkeit der elektronischen Kommunikation verbindliche und zeitgemäße Regeln schaffen soll. Diese „ePrivacy-Verordnung“ könnte in absehbarer Zeit die letzte Möglichkeit sein, dem informationellen Kontrollverlust EU-weit politisch etwas entgegenzusetzen.</abstract>
<description>Google analysiert die Mails seiner Kunden, Facebook wertet WhatsApp-Kontakte aus, Tracker verfolgen Bewegungen durch das Netz und auch durchs Einkaufszentrum. Die Verwertung persönlichen Informationen, die bei der digitalen Kommunikation jeden Tag gesammelt werden, ist das dominante Geschäftsmodell der digitalen Welt. Eine Wahl haben Nutzerinnen oft nicht, wenn sie auf die großen Dienste angewiesen sind: „Take it or leave it; data or die“ lautet das Grundprinzip der kommerziellen Überwachung.
Während digitale Bürgerrechtsorganisationen auf eine starke Regulierung hoffen, warnt die Werbe- und Trackingindustrie davor, dass „das Internet, wie wir es kennen“, in Gefahr ist: Müssen Tracker künftig „Do not track“ respektieren? Dürfen bald auch Mobilfunkanbieter unser Kommunikationsverhalten unbegrenzt auswerten? Kommt ein echtes Recht auf Verschlüsselung? Wird die Vorratsdatenspeicherung auf Messenger ausgeweitet? Wer sich in Brüssel am Ende durchsetzt, wird auch in der Öffentlichkeit entschieden.</description>
<logo/>
<persons>
<person id="810">Ingo Dachwitz</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="825add58-9218-4afe-a489-4dd8c4408e45" id="8768">
<date>2017-12-27T12:45:00+01:00</date>
<start>12:45</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-8768-end-to-end_formal_isa_verification_of_risc-v_processors_with_riscv-formal</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8768.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>End-to-end formal ISA verification of RISC-V processors with riscv-formal</title>
<subtitle/>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>Formal hardware verification (hardware model checking) can prove that a design has a specified property. Historically only very simple properties in simple designs have been provable this way, but improvements in model checkers over the last decade enable us to prove very complex design properties nowadays. riscv-formal is a framework for formally verifying RISC-V processors directly against a formal ISA specification. In this presentation I will discuss how the complex task of verifying a processor against the ISA specification is broken down into smaller verification problems, and other techniques that I employed to successfully implement riscv-formal.</abstract>
<description>Formal hardware verification (hardware model checking) can prove that a design has a specified property. This is different from simulation, which can only demonstrate that a property holds for some concrete traces (sets of inputs). Historically only very simple properties in simple designs have been provable this way, but improvements in model checkers over the last decade enable us to prove very complex design properties nowadays.
riscv-formal is a framework for formally verifying RISC-V processors directly against a formal ISA specification. (The ISA specification used in riscv-formal is itself formally verified against Spike , the official RISC-V simulator and &quot;golden reference&quot; implementation.) riscv-formal can be made to work with any existing processor design, all that is needed is to add an additional RVFI (RISC-V formal interface) trace port to the core.
riscv-formal by default uses the open source SymbiYosys toolchain to perform the formal proofs, but it should be compatible with all major HDL formal verification flows.
In this presentation I will discuss how the complex task of verifying a processor against the ISA specification is broken down into smaller verification problems in riscv-formal, how to implement RVFI, how integrate a core with riscv-formal, and what kind of bugs can be detected using our method.
Most of the proofs performed by riscv-formal are bounded proofs, i.e. it is only proven that the properties hold for the first N cycles after reset. But with a sufficiently large N we can create high confidence that in fact all relevant states can be reached within the bound of the proof and that therefore the bounded case is a sufficient proxy for the more general unbounded case. Abstractions, cut-points, and blackboxing can further help extend the effective bound of the proof. The presentation also touches on those techniques.</description>
<logo/>
<persons>
<person id="5860">Clifford Wolf</person>
</persons>
<links>
<link href="https://github.com/cliffordwolf/riscv-formal">riscv-formal</link>
<link href="https://riscv.org/">RISC-V</link>
</links>
<attachments/>
</event>
<event guid="d35c155e-7a81-4122-afff-953a545e8699" id="9282">
<date>2017-12-27T13:30:00+01:00</date>
<start>13:30</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9282-the_enemy</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9282.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>The Enemy</title>
<subtitle>face-to-face with combatants</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>The Enemy brings you face-to-face with combatants from three conflict zones: with the Maras in Salvador, in the Democratic Republic of the Congo, and in Israel and Palestine. Their testimonies and confessions about their lives, experiences, and perspectives on war will allow you to better understand their motivations… and their humanity.</abstract>
<description>The Enemy by Karim Ben Khelifa, a groundbreaking interactive Virtual Reality (VR) exhibition and immersive experience, makes its North American premiere at the MIT Museum. Through 360-degree imaging and recordings, participants will encounter combatants on opposite sides of conflicts in Israel/Palestine, the Congo, and El Salvador. In their own words, each will offer personal perspectives on war, including thoughts on motivations, suffering, freedom, and the future.
The exhibition incorporates concepts from artificial intelligence and cognitive science-based interaction models. Conceived by acclaimed photojournalist Karim Ben Khelifa, this ambitious project was further developed during a visiting artist residency at MIT hosted by MIT’s Center for Art, Science &amp; Technology (CAST) and in collaboration with MIT Professor D. Fox Harrell.
</description>
<logo/>
<persons>
<person id="7970">Karim Ben Khelifa</person>
</persons>
<links>
<link href="http://theenemyishere.org/about">project page</link>
</links>
<attachments/>
</event>
<event guid="0ff9c9c4-a561-4ec0-afa2-93647a740f26" id="8919">
<date>2017-12-27T14:15:00+01:00</date>
<start>14:15</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-8919-wtfrance</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8919.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>WTFrance</title>
<subtitle>Decrypting French encryption law</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>France is part of the top countries trying to destroy encryption, especially through backdoor obligations, global interceptions, and effort to get access to master keys. French law already criminalises the use of encryption, imposing heavier penalties on people using it or regarding them as general suspects.
How can we oppose this trend? What political role for developers?</abstract>
<description>Contrary to popular opinion, the worst security legislation is not always coming from right-wing governments like Poland or Hungary but also from the 'social' democracies of liberal markets strengthening their supremacy by striving for authoritarian power.
France is part of the top countries trying to destroy encryption, especially through backdoor obligations.
Despite advices of all digital security experts, French officials are still speaking out against encryption, systematically using the fight against terrorism as a pretext.
As a result, French law considers people using encryption as guiltier than others, imposing heavier penalties on people using it or regarding them as general suspects. Legislators also aim at obliging firms to hand over the uncrypted version of a communication or even the encryption key if possible. The period for data retention of encrypted communication is much longer than for non encrypted communications.
After giving a brief historical summary of the french anti-crypto legislation, this talk will issue the possibilities to oppose this trend. Especially enquiring about what political role developers could play, this should definitely be understood as a call for action.</description>
<logo/>
<persons>
<person id="6910">Agnes</person>
<person id="4141">Okhin</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="0cccbcdd-1e5c-4457-883b-6141c04d754c" id="9055">
<date>2017-12-27T15:00:00+01:00</date>
<start>15:00</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9055-science_is_broken</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9055.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Science is broken</title>
<subtitle>How much can we trust science in light failed replications, bogus results and widespread questionable research practices?</subtitle>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>We're supposed to trust evidence-based information in all areas of life. However disconcerting news from several areas of science must make us ask how much we can trust scientific evidence.</abstract>
<description>The field of psychology is faced with a crisis where many results that were trusted for decades are called into question. Obviously bogus results like one trying to prove that precognition is real can be created with the existing scientific standards.
In replication attempts in preclinical cancer research more than 90 percent of study results could not be confirmed. Pharmaceutical companies are constantly under attack for questionable research methods. The scientist John Ioannidis asked more than ten years ago &quot;Why most scientific research findings are false&quot;.
These aren't just single incidents, they show much deeper problems in the way science is performed today. Scientific results get published if they yield to &quot;positive&quot; results and land in the drawer if the results are &quot;negative&quot;, giving an incomplete and often skewed picture. In many fields scientific studies are never replicated. Scientific incentive structures like the Impact Factor prefer sensational results more than rigorous scientific standards.
But there's also some move into the right direction. Trials registers or registered reports can prevent or at least detect many questionable research practices. The replication crisis has led some fields to put more emphasis on repetitions of important results.
Appart from the fact that we get a wrong picture of reality these shortcomings of science also are undeserved munition for those who'd like to reject the scientific principle as a whole.
How broken is science - and what can be done to make more scientific results true?</description>
<logo/>
<persons>
<person id="2462">hanno</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="2024d7d1-4510-4371-a923-3dabdb408475" id="9030">
<date>2017-12-27T15:30:00+01:00</date>
<start>15:30</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9030-algorithmic_science_evaluation_and_power_structure_the_discourse_on_strategic_citation_and_citation_cartels</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9030.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Algorithmic science evaluation and power structure: the discourse on strategic citation and 'citation cartels'</title>
<subtitle/>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>Quantitative science evaluation, such as university rankings, rely on man-made algorithms and man-made databases. The modelling decisions underlying this data-driven algorithmic science evaluation are, among other things, the outcome of a specific power structure in the science system. Power relations are especially visible, when negotiated during processes of boundary work. Therefore, we use the discourse on 'citation cartels', to shed light on a specific perception of fairness in the scientific system, as well as on the actors who are in charge. While doing so, we draw analogies to the discourse on search engine optimization.</abstract>
<description>Scientific evaluation as governance technique is conducted through different instruments which have intended and unintended effects. One aspect of evaluation is the measurement of research quality through the performance of scientific publications, for example, how often they are cited. The design of such performance indicators is one core task of bibliometrics as a discipline.
There is incidence that citation-based performance indicators might have side effects on citation behaviour. Those effects have to be considered by the bibliometrics community. On the one hand, they have to be considered with regard to indicator design aiming at achieving validity of measurement. On the other hand, and maybe more important, they have to be considered with regard to indicator use and its effect on science and society.
We find some of this behavioural adaptation analogously in the development of search engine optimization (SEO). Search engine rankings share one core principle with citation-based indicators: that relevance (quality) is understood to be measurable through incoming links (citations) to a website (publication). The discourse on SEO and which strategies are to be regarded as white hat SEO or black hat SEO led to a more or less stable set of 'allowed' activities, which are approved by the search engine monopolist Google.
Citation-based performance indicators are also the aim of optimization activities. One activity, which is believed to be undertaken by scientific journals, is the establishment of 'citation cartels' (groups of journals, which agree on mutually citing each other to boost their indicators). This form of strategic citation is widely regarded as morally corrupt. Beyond this specific type, there is an ongoing debate, which citation strategies are to be regarded scientific misconduct, and therefore threatening the 'fairness' of performance indicators.
In our talk, we will outline the discourse on strategic citation with examples, which show concerns or label some strategies as unethical, and some which demand detection and punishment of questionable behaviour. We especially point out that the request to embank strategic citation is often addressed to the publication database provider Thomson Reuters. Proceeding from this point, this opens up a new perspective on power structures in the science system.</description>
<logo/>
<persons>
<person id="7695">J. Hartstein</person>
<person id="7915">Teresa Isigkeit</person>
<person id="7914">Franziska Sörgel</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="4c4af291-e9ed-4dc9-8b2e-9062db9924fa" id="8936">
<date>2017-12-27T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-8936-1-day_exploit_development_for_cisco_ios</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8936.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>1-day exploit development for Cisco IOS</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Year 2017 was rich in vulnerabilities discovered for Cisco networking devices. At least 3 vulnerabilities leading to a remote code execution were disclosed. This talk will give an insight on exploit development process for Cisco IOS for two of the mentioned critical vulnerabilities. Both lead to a full takeover of the target device. Both PowerPC and MIPS architectures will be covered. The presentation will feature an SNMP server exploitation demo.</abstract>
<description>On March 17th, Cisco Systems Inc. made a public announcement
that over 300 of the switches it manufactures are prone to a critical
vulnerability that allows a potential attacker to take full control of
the network equipment.
This damaging public announcement was preceded by Wikileaks'
publication of documents codenamed as &quot;Vault 7&quot; which contained
information on vulnerabilities and description of tools needed to access
phones, network equipment and even IOT devices.
Cisco Systems Inc. had a huge task in front of them - patching
this vast amount of different switch models is not an easy task. The
remediation for this vulnerability was available with the initial
advisory and patched versions of IOS software were announced on May 8th
2017.
I decided to reproduce the steps necessary to create a fully working tool to
get remote code execution on Cisco switches mentioned in the public announcement.
Another big vulnerability was disclosed in June 2017. This was a remote
code execution vulnerability in an SNMP service affecting multiple Cisco
routers and switches.
I will share the techniques and tools I used while researching vulnerable
Cisco switches and routers. Reverse engineering and debugging IOS under PowerPC
and MIPS architectures will be the focus of this talk.
We all heard about modern exploit mitigation techniques such as
Data Execution Prevention, Layout Randomization. But just how hardened
is the network equipment? And how hard is it to find critical
vulnerabilities in network devices?</description>
<logo/>
<persons>
<person id="7744">Artem Kondratenko</person>
</persons>
<links>
<link href="https://twitter.com/artkond">Twitter</link>
<link href="https://artkond.com">Blog</link>
</links>
<attachments/>
</event>
<event guid="55f921ed-ab90-4553-9903-8658557ac447" id="8720">
<date>2017-12-27T18:30:00+01:00</date>
<start>18:30</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-8720-ios_kernel_exploitation_archaeology</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8720.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>iOS kernel exploitation archaeology</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>This talk presents the technical details and the process of reverse engineering and re-implementation of the evasi0n7 jailbreak's main kernel exploit. This work was done in late 2013, early 2014 (hence the &quot;archaeology&quot; in the title), however, it will provide insight into the kernel debugging setup for iOS devices (iDevices), the encountered difficulties and how they were overcome, all of which can be useful for current iOS kernel vulnerability research.</abstract>
<description>The evasi0n7 jailbreak was released by the evad3rs on 22nd December 2013 targeting 7.0 to 7.1b3 iOS devices (iDevices). This talk documents the reverse engineering process of evasi0n7's main kernel exploit, which was performed in order to not only understand the underlying vulnerability, but more importantly to document the exploitation techniques the evad3rs have utilized. The talk will initially focus on the kernel debugging setup (a very important but often ignored step in device/embedded exploitation talks), the encountered problems and how they were overcome. I will then explain the underlying vulnerability, and the reverse engineering of the implemented exploitation techniques. Finally, I will present a detailed step by-step re-implementation of the kernel exploit.</description>
<logo>/system/events/logos/000/008/720/large/john_dee.png?1505986121</logo>
<persons>
<person id="4981">argp</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="a66fa9d5-b12c-4d6b-84f9-f279faf38f86" id="8964">
<date>2017-12-27T19:45:00+01:00</date>
<start>19:45</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-8964-watching_the_changing_earth</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8964.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Watching the changing Earth</title>
<subtitle>warning: gravity ahead</subtitle>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>For a few decades by now, satellites offer us the tools to observe the whole Earth with a wide variety of sensors. The vast amount of data these Earth observations systems collect enters the public discourse reduced to a few numbers, numbers like 3 or even 300. So, how do we know the amount of ice melting in the arctic or how much rain is falling in the Amazon? Are groundwater aquifers stable or are they are being depleted? Are these regular seasonal changes or is there a trend? How can we even measure these phenomena on a global scale?
This talk will provide one possible answer: gravity.</abstract>
<description>The melting of ice during the summer and the regrowth of ice shields in winter or any variation of mass on the surface of the Earth and inside the Earth, in general, are reflected in the change of its gravity field. By monitoring the gravity field from space, we can infer the mass variations necessary to result in the measured gravity changes. Satellite missions like GRACE (Gravity Recovery and Climate Experiment) offer us a monthly view of the Earth's changing gravity field since 2002. Providing a look into the mass redistribution driven geophysical processes, climate, and human civilisation. Furthermore, the combination of gravity with additional types of measurements allows us to get a better understanding of our planet.
The objective of this presentation is not to discuss the last significant decimal in some indicator of climate change. A look at the gravity field offers much more information, e. g., continental and global hydrology, changing ocean currents, mass flow in the mantle. This talk will give a brief introduction into space geodetic techniques used to monitor the gravity field of the Earth with a focus on the GRACE mission, its scientific results and applications. I will explain their working principle and the process which leads to a mathematical representation of the gravity field. We will look at a few selected examples, and try to answer the questions as mentioned above. Fortunately, the necessary data products are freely available. Additionally, there are services which spare us the math and offer tools to generate visualisations for a straightforward approach to this topic.</description>
<logo/>
<persons>
<person id="7606">manuel</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="684193b5-696e-495f-88eb-04f8d3114e01" id="8948">
<date>2017-12-27T20:30:00+01:00</date>
<start>20:30</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-8948-low_cost_non-invasive_biomedical_imaging</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8948.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Low Cost Non-Invasive Biomedical Imaging</title>
<subtitle>An Open Electrical Impedance Tomography Project</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>An open source biomedical imaging project using electrical impedance tomography. Imagine a world where medical imaging is cheap and accessible for everyone! We'll discuss this current project, how it works, and future directions in medical physics. </abstract>
<description>Current medical imaging machines such as MRI scanners are large, expensive and very rarely used preventatively as scans are done when symptoms have already occurred. A better healthcare for the future would include affordable high resolution body scans for everyone, which caused no harm to the body and enable us to track changes through machine learning algorithms.
Electrical Impedance Tomography is an electrical current mapping technique enabling the reconstruction of 2D slices of the human body that is both non-invasive and completely safe (non-ionizing). It’s an exciting and active area of research with new techniques coming out all the time to reach higher resolution imaging. The range of applications are huge and include measuring lung volume, muscle and fat mass, gestural recognition based on muscle movement, bladder or stomach fullness, breast and kidney cancer, hemorrhage detection and even monitoring the depth of anesthesia in patients. I’ll talk about the state of research on each of these applications.
Currently there is no readily available platform to enable rapid development and collaboration in this area. Unfortunately this means very few people outside of biomedical engineering R&amp;D have been able to experiment with it. This talk presents a new system in development that enables real-time electrical impedance tomography experimentation. I will present the hardware, python test bench and explanation of how the reconstruction algorithms work, then move to potential future directions and applications of this project.
Democratizing novel sensing technology opens the way to better collaborations and faster innovation to increase human healthspan.
</description>
<logo>/system/events/logos/000/008/948/large/eye2.png?1511198911</logo>
<persons>
<person id="7725">Jean Rintoul</person>
</persons>
<links>
<link href="https://github.com/OpenEIT">on Github</link>
</links>
<attachments/>
</event>
<event guid="8d29d28d-a222-4731-bdfc-fde590385cae" id="8710">
<date>2017-12-27T21:15:00+01:00</date>
<start>21:15</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-8710-relativitatstheorie_fur_blutige_anfanger</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8710.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Relativitätstheorie für blutige Anfänger</title>
<subtitle>Raum, Zeit, Licht und Gravitation, wie hängt das zusammen?</subtitle>
<track>Science</track>
<type>lecture</type>
<language>de</language>
<abstract>Jeder kennt sie, kaum jemand versteht sie wirklich, die vielleicht berühmteste Gleichung der Welt: E=mc^2
Was hat es damit auf sich, was ist die spezielle- und was die allgemeine Relativitätstheorie? Wie kann man sicher sein, dass das wirklich stimmt? Bleibt die Zeit stehen, wenn man sich mit Lichtgeschwindigkeit bewegt? Was ist das Zwillings-Paradoxon und dehnt sich das Universum aus, oder werden wir einfach nur immer kleiner?</abstract>
<description>Lasst und mal so richtig Gas geben und mit 300.000 Sachen pro Sekunde durch die Welt staunen. Lasst uns eine Zeitmaschine bauen und die Raumzeit verbiegen bis es knirscht.
Die Relativitätstheorie und besonders die allgemeine Relativitätstheorie ist relativ schwer zu verstehen. Na und? Alles ist relativ, oder doch nicht? </description>
<logo/>
<persons>
<person id="6266">Steini</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="6abb1f81-c163-4382-8838-8b684147d10c" id="9190">
<date>2017-12-27T22:00:00+01:00</date>
<start>22:00</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9190-catch_me_if_you_can_internet_activism_in_saudi_arabia</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9190.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Catch me if you can: Internet Activism in Saudi Arabia</title>
<subtitle/>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>Activists in Saudi Arabia have been able to celebrate important victories like the recent lifting of the ban on women driving in September 2017 but have to fight on a lot of other front lines at the same time. Websites are blocked on a large scale and many activists are sent to jail on the grounds of a loosely used cybercrime law. This talk will give some insight into the current social and political strife happening on the Saudi Internet from a first-hand-perspective using some of the data collected in a collaboration with the OONI project.</abstract>
<description>There is a simple reason why the Internet and social media have such an important role in the current struggle for social and political change: About 75 percent of the Saudi population are younger than 30 years old and basically everyone is online all the time: 75 percent of the Saudis have a smartphone and Saudi Twitter users account for 40 percent of all Twitter users in the whole Arab world.
Life in the Kingdom is strongly influenced by the conflict between conservative-religious groups on one side and liberal activists on the other side who are trying to further democratic values, women's rights, free speech and freedom of religion. While the government is restricting public discourse, activists are pushing for reforms and are trying to make their voices heard.
This activism and so-called „overstepping of red lines“ comes at a price: Many have heard of the blogger Raif Badawi, who has been imprisoned in Saudi Arabia since 2012 and sentenced to 10 years in jail and 600 lashes for setting up a website that criticises religious figures. But fewer people are familiar with the cases of activists like Waleed Abulkhair, Ashraf Fayadh, Hamza Kashgari, Mariam al-Otaibi, Loujain AlHathloul and many others who are often charged and sentenced to prison for tweets or websites that they have put up under a very elastic clause in Saudi Arabias cyber crime law.
This talk strives to give some insight into the darkness of the current state of affairs on the Saudi internet as well as to show some of the rays of hope:
1) We will have a look at Saudi Arabias cyber crime law which was instituted in 2007 and has since been amended multiple times: Now online newspapers and bloggers have to obtain a license and the government can monitor social media platforms to subsequently charge people for cyber crime or cyber terrorism for „promoting“ adultery, homosexuality, atheism or criticizing the government or religious figures.
2) While living in Saudi Arabia I collaborated with the OONI Project (Open Observatory of Network Interference: https://ooni.torproject.org/) to take measure of the extent of censorship and blocked websites in the Kingdom. In this talk we'll look at the method that I used to collect this data as well as the gathered information and what we can conclude from this about the state of Internet censorship in Saudi Arabia.
3) And finally: Not all is lost. With years of relentless social media campaigns and the online organization of protest and dissent, activists are despite all the hardships they have suffered able to celebrate victories from time to time - like the recent lifting of the ban on women driving or the first participation of women in local elections.</description>
<logo>/system/events/logos/000/009/190/large/twitter_arabic.jpg?1508101856</logo>
<persons>
<person id="4918">Noujoum</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="7edaed35-e938-4a13-b21c-aac4bb0ebf94" id="8908">
<date>2017-12-27T22:45:00+01:00</date>
<start>22:45</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-8908-doping_your_fitbit</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8908.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Doping your Fitbit</title>
<subtitle>On Fitbit Firmware Modifications and Data Extraction</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Security architectures for wearables are challenging. We take a deeper look into the widely-used Fitbit fitness trackers. The Fitbit ecosystem is interesting to analyze, because Fitbit employs security measures such as end-to-end encryption and authentication to protect user data (and the Fitbit business model). Even though this goes beyond security mechanisms offered by other fitness tracker vendors, reverse-engineering the trackers enables us to launch practical attacks against Fitbit. In our talk, we demonstrate new attacks including wireless malware flashing on trackers as well as “unlocking” the trackers to work independent from the Fitbit cloud.</abstract>
<description>We explain the Fitbit security architecture, including the most important communication paradigms between tracker, app, and server. Our talk focuses on the tracker itself and its wireless interfaces, nevertheless it is important to understand the roles of the other components to successfully imitate them.
Custom firmware makes fitness trackers the ultimate geek toy, including the possibility to improve security and privacy. We show how we reverse-engineered the wireless firmware flashing process, as well as setting up a Nexmon-based environment for developing custom firmware. A short demo shows how wireless flashing works, including potentials of the modified firmware.
We also release a smartphone application supporting a subset of the demonstrated attacks, including the possibility for users to extract some of their fitness tracker data without sharing it with Fitbit. This is a huge step towards privacy on wearables. Apart from the app we will also release everything necessary to patch your Fitbit firmware, enabling users to develop more secure mechanisms protecting their data.</description>
<logo/>
<persons>
<person id="4927">jiska</person>
<person id="6553">DanielAW</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="79c1ee55-8004-4dcd-9282-9f7acae9c94a" id="8974">
<date>2017-12-27T23:30:00+01:00</date>
<start>23:30</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-8974-practical_mix_network_design</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8974.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Practical Mix Network Design</title>
<subtitle>Strong metadata protection for asynchronous messaging</subtitle>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>We shall explain the renewed interest in mix networks. Like Tor, mix networks protect metadata by using layered encryption and routing packets between a series of independent nodes. Mix networks resist vastly more powerful adversary models than Tor though, including global passive adversaries. In so doing, mix networks add both latency and cover traffic. We shall outline the basic components of a mix network, touch on their roles in resisting active and passive attacks, and discuss how the latency impacts reliability, application design, and user experience.</abstract>
<description>Interest in privacy technologies has surged over the previous decade, due in part to the Snowden revelations as well as earlier revelations of warrantless wiretaping by the NSA. Tor has justifiably received considerable attention for protecting location metadata when using existing Internet protocols. We believe the time is right though to deploy far stronger systems that cover more specific use cases, especially email and monetary transactions.
There are serious limitations to the adversary models addressed by Tor, which manifests today as website fingerprinting attacks, but easily extend to devastating attacks on most use cases, including messaging systems like Briar and Ricochet.
Academics have proposed various anonymity technologies with far stronger threat models than Tor, but by far the most deployable and efficient option remains mix networks, which date to the founding of anonymity research by David Chaum in 1981. Tor was inspired by mix networks and shares some superficial similarities, but mix networks' are vastly stronger if they judiciously add latency and cover traffic.
There are several historical reasons why mixnets lost popularity and why Tor's onion routing won. Namely, Tor is
low latency and really good at being usable. This is in contrast to mix networks which are essentially an unreliable packet switching network. Historically mix networks achieved enough mix entropy by using long delays whereas it is becoming more widely understood that there exists a tradeoff between legit traffic, decoy traffic and latency.
We believe a strong anonymity network is urgently needed so that individuals can retain a core of control over what metadata they expose to traffic analysis. We further suspect the world is ready to pay for deploying it, and developing the specialized applications to exploit it, both for messaging privacy and for privacy preserving financial systems like ZCash or Taler.</description>
<logo/>
<persons>
<person id="7790">David Stainton</person>
<person id="7989">jeffburdges</person>
</persons>
<links>
<link href="https://github.com/Katzenpost/docs/tree/master/specs">Katzenpost mixnet specification documents</link>
<link href="https://arxiv.org/abs/1703.00536">The Loopix Anonymity System</link>
<link href="https://github.com/Katzenpost">Katzenpost source code repositories</link>
<link href="https://panoramix-project.eu">The Panoramix Project website</link>
</links>
<attachments/>
</event>
</room>
<room name="Saal Dijkstra">
<event guid="34fb21bd-34f5-40cc-b081-7fc427c452b6" id="9276">
<date>2017-12-27T11:30:00+01:00</date>
<start>11:30</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9276-forensic_architecture</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9276.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Forensic Architecture</title>
<subtitle>Forensic Architecture is an independent research agency that undertakes historical and theoretical examinations of the history and present in articulating notions of public truth.</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>In recent years, the group Forensic Architecture began using novel research methods to undertake a series of investigations into human rights abuses. The group uses architecture as an optical device to investigate armed conflicts and environmental destruction, as well as to cross-reference a variety of evidence sources, such as new media, remote sensing, material analysis, witness testimony, and crowd-sourcing.
In this talk, Eyal Weizman provides, for the first time, an in-depth introduction to the history, practice, assumptions, potentials, and double binds of this practice. </abstract>
<description>Today, the group provides crucial evidence for international courts and works with a wide range of activist groups, NGOs, Amnesty International, and the UN. Forensic Architecture has not only shed new light on human rights violations and state crimes across the globe, but has also created a new form of investigative practice that bears its name.
The group uses architecture as an optical device to investigate armed conflicts and environmental destruction, as well as to cross-reference a variety of evidence sources, such as new media, remote sensing, material analysis, witness testimony, and crowd-sourcing.
In Forensic Architecture, Eyal Weizman provides, for the first time, an in-depth introduction to the history, practice, assumptions, potentials, and double binds of this practice. Included in this volume are case studies that traverse multiple scales and durations, ranging from the analysis of the shrapnel fragments in a room struck by drones in Pakistan, the reconstruction of a contested shooting in the West Bank, the architectural recreation of a secret Syrian detention centre from the memory of its survivors, a blow-by-blow account of a day-long battle in Gaza, and an investigation of environmental violence and climate change in the Guatemalan highlands and elsewhere.
Weizman’s Forensic Architecture, stunning and shocking in its critical narrative, powerful images, and daring investigations, presents a new form of public truth, technologically, architecturally, and aesthetically produced. Their practice calls for a transformative politics in which architecture as a field of knowledge and a mode of interpretation exposes and confronts ever-new forms of state violence and secrecy.</description>
<logo>/system/events/logos/000/009/276/large/forensic-arch.png?1511039939</logo>
<persons>
<person id="7966">Eyal Weizman</person>
</persons>
<links>
<link href="http://www.forensic-architecture.org/">http://www.forensic-architecture.org/</link>
</links>
<attachments/>
</event>
<event guid="02146e03-1a07-44f2-83b3-e1fd261a4214" id="8784">
<date>2017-12-27T12:45:00+01:00</date>
<start>12:45</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8784-emmc_hacking_or_how_i_fixed_long-dead_galaxy_s3_phones</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8784.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>eMMC hacking, or: how I fixed long-dead Galaxy S3 phones</title>
<subtitle>A journey on how to fix broken proprietary hardware by gaining code execution on it</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>How I hacked Sasmung eMMC chips: from an indication that they have a firmware - up until code execution ability on the chip itself, relevant to a countless number of devices. It all started when Samsung Galaxy S3 devices started dying due to a bug in their eMMC firmware. I will cover how I figured out there's a firmware inside the chip, how I obtained it, and my journey to gaining code execution on the chip itself &amp;mdash; up until the point in which I could grab a bricked Galaxy S3, and fix it by software-only means.</abstract>
<description>&lt;p&gt;Few years ago Samsung Galaxy S3 devices started dying all around the world (a phenomenon known as &quot;Galaxy S3 Sudden Death&quot;). The faulty hardware was pinpointed to its eMMC chip (made by Samsung). eMMC are basically SD cards in BGA form soldered to the PCB, but as it apperas - they hide a CPU and a firmware inside.&lt;/p&gt;
&lt;p&gt;Samsung eMMC chips support some vendor-specific, undocumented eMMC commands. By doing some guesswork and finding the right sequence of commands I was able to dump the entire RAM (and firmware) of the eMMC chip, which appears to sport an &lt;i&gt;ARM Cortex-M3&lt;/i&gt; chip inside. But how can we know what causes the device to fail?&lt;/p&gt;
&lt;p&gt;Samsung has written a Linux patch which patches the eMMC's RAM in order to fix the problem. However, investigating the patch itself reveals that it does nothing more than jumping to an infinite loop when something goes wrong. We needed a more inherent fix. By utilizing Samsung's own vendor-specific commands, we can write the eMMC's RAM in order to achieve code execution, or even write to the eMMC's NAND flash memory directly. We can update its firmware and fix the problem altogether.&lt;/p&gt;
&lt;p&gt;However, when a device is bricked, how do we even get to send commands to its soldered eMMC chip by software-only means? I will show a working exploit against Samsung's boot-loader to be able to send commands to the eMMC chip.&lt;/p&gt;
&lt;p&gt;Nevertheless, this is not enough. A bricked device usually means that the eMMC is now in an infinite loop and won't accept and eMMC commands. Although it appears to be a dead-end, there's a way: by triggering a power reset on the eMMC chip, there's a time window in which the chip boots itself. There's a way to stop the eMMC chip from loading its own firmware, instead putting itself in some &quot;recovery mode&quot;. I was finally able to execute my own code on the faulty chip.&lt;/p&gt;
&lt;p&gt;The research not only applies to Galaxy S3 devices (which are obviously old), as it appears to be relevant for new Samsung eMMC chips, even though they have a slightly different firmware, which will be briefly overviewed.&lt;/p&gt;</description>
<logo/>
<persons>
<person id="7597">oranav</person>
</persons>
<links>
<link href="https://forum.xda-developers.com/showthread.php?t=2096045">Initial research when Galaxy S3 devices died</link>
</links>
<attachments/>
</event>
<event guid="23d59026-ab98-4f6c-a46d-0bb3e1788a67" id="9021">
<date>2017-12-27T14:00:00+01:00</date>
<start>14:00</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9021-squeezing_a_key_through_a_carry_bit</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9021.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Squeezing a key through a carry bit</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>The Go implementation of the P-256 elliptic curve had a small bug due to a misplaced carry bit affecting less than 0.00000003% of field subtraction operations. We show how to build a full practical key recovery attack on top of it, capable of targeting JSON Web Encryption.</abstract>
<description>&lt;p&gt;Carry bugs are fairly common, and usually too small to have big impact, or so they are considered. This one was no exception.&lt;/p&gt;
&lt;p&gt;&lt;a href=&quot;https://github.com/golang/go/issues/20040&quot;&gt;Go issue #20040&lt;/a&gt; affected the optimized x86_64 assembly implementation of scalar multiplication on the NIST P-256 elliptic curve in the standard library.&lt;/p&gt;
&lt;p&gt;&lt;code&gt;p256SubInternal&lt;/code&gt; computes &lt;code&gt;x - y mod p&lt;/code&gt;. In order to be constant time it has to do both the math for &lt;code&gt;x &amp;gt;= y&lt;/code&gt; and for &lt;code&gt;x &amp;lt; y&lt;/code&gt;, it then chooses the result based on the carry bit of &lt;code&gt;x - y&lt;/code&gt;. The old code chose wrong (&lt;code&gt;CMOVQNE&lt;/code&gt; vs &lt;code&gt;CMOVQEQ&lt;/code&gt;), but most of the times compensated by adding a carry bit that didn't belong in there (&lt;code&gt;ADCQ&lt;/code&gt; vs &lt;code&gt;ANDQ&lt;/code&gt;). Except when it didn't, once in a billion times (when &lt;code&gt;x - y &amp;lt; 2^256 - p&lt;/code&gt;). &lt;a href=&quot;https://github.com/golang/go/commit/9294fa2749ffee7edbbb817a0ef9fe633136fa9c&quot;&gt;The whole patch is 5 lines.&lt;/a&gt;&lt;/p&gt;
&lt;p&gt;The bug was found by a Cloudflare engineer because it caused ECDSA verifications to fail erroneously but the security impact was initially unclear. We devised an adaptive bug attack that can recover a scalar input to &lt;code&gt;ScalarMult&lt;/code&gt; by submitting attacker-controlled points and checking if the result is correct. Elliptic Curve Diffie-Hellman involves a secret scalar, a peer-provided point, and fails to establish a key if the result is incorrect.&lt;/p&gt;
&lt;p&gt;We reported this to the Go team, Go 1.7.6 and 1.8.2 were issued and the vulnerability was assigned &lt;a href=&quot;https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8932&quot;&gt;CVE-2017-8932&lt;/a&gt;.&lt;/p&gt;
&lt;p&gt;At a high level, this P-256 ScalarMult implementation processes the scalar in blocks of 5 bits. We can precompute points that trigger the bug for each (and only) 5 bit value, and submit them. When the protocol fails, we learned 5 key bits, and we move on to the next 5, Hollywood style. In about 500 submissions on average we recover the whole key.&lt;/p&gt;
&lt;p&gt;The precomputation involves a lot of unusable points and edge cases, but by modifying the optimized assembly implementation and generating points intelligently, we can produce a full round of points in seconds on 1000 machines (or spot instances). Each round depends on the previous ones, so must be computed live during each attack.&lt;/p&gt;
&lt;p&gt;Normal ECDH does not offer an attacker multiple attempts against the same scalar, making the attack impossible. However, a variant of ECDH with a static scalar is used as a public key encryption scheme, for example in JSON Web Encryption. The attack can fully recover the private key in that scenario.&lt;/p&gt;
&lt;p&gt;No bug is small enough.&lt;/p&gt;</description>
<logo/>
<persons>
<person id="6145">Filippo Valsorda</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="f5245c8c-5020-4bfc-914b-b0c161ff794b" id="9034">
<date>2017-12-27T15:15:00+01:00</date>
<start>15:15</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9034-bbss_and_early_internet_access_in_the_1990ies</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9034.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>BBSs and early Internet access in the 1990ies</title>
<subtitle>Modems, FIDO, Z-Netz, Usenet, UUCP, SLIP and ISDN</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>This talk explains how individuals were able to communicate globally in the 1990ies using self-organized networks of BBSsin networks like FIDO and Z-Netz, before individual access to the Internet was possible. It also covers the efforts of non-profit organizations to provide individual access to Internet Mail+News via UUCP and later via IP during that period.</abstract>
<description>This talk covers how individuals could participate in local, regional and global message-based data communications in the 1990ies. It covers the technologies used to access such networks, both on the infrastructure (BBS) side, as well as on the user/client side.
At the same time, the talk is a bit of a personal journey from
&lt;ul&gt;
&lt;li&gt;accessing dial-up BBSs using accoustinc coupler and modem&lt;/li&gt;
&lt;li&gt;becoming CoSysop of a BBS and learning about how to operatie BBSs&lt;/li&gt;
&lt;li&gt;being a Node/Point in message based communications networks like Z-Netz and FIDO&lt;/li&gt;
&lt;li&gt;using UUCP to participate in Internet mail/news (Usenet)&lt;/li&gt;
&lt;li&gt;working in the technical team of Kommunikationsnetz Franken e.V. to set up a community-based ISP with modem and ISDN dial-up banks, satellite based Usenet feeds, analog leased lines ISDN-SPV.&lt;/li&gt;
&lt;li&gt;helping getting Germany's alleged first Internet Cafe (we then called it an Online Bistro) connected&lt;/li&gt;
&lt;/ul&gt;</description>
<logo/>
<persons>
<person id="1757">LaForge</person>
</persons>
<links>
<link href="https://en.wikipedia.org/wiki/FidoNet">FidoNet Homepage</link>
<link href="https://en.wikipedia.org/wiki/Z-Netz">Z-Netz</link>
<link href="http://franken.de/">Kommunikationsnetz Franken e.V.</link>
</links>
<attachments/>
</event>
<event guid="51f1fe0d-19df-406d-a313-befeab6ac1bb" id="8900">
<date>2017-12-27T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8900-tightening_the_net_in_iran</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8900.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Tightening the Net in Iran</title>
<subtitle>The Situation of Censorship and Surveillance in Iran, and What Should Be Done</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>How do Iranians experience the Internet? Various hurdles and risks exist for Iranians and including outside actors like American technology companies. This talk will assess the state of the Internet in Iran, discuss things like the threats of hacking from the Iranian cyber army; how the government are arresting Iranians for their online activities; the most recent policies and laws for censorship, surveillance and encryption; and the policies and relationships of foreign technology companies like Apple, Twitter and Telegram with Iran, and the ways they are affecting the everyday lives of Iranians. This talk will effectively map out how the Internet continues to be a tight and controlled space in Iran, and what efforts are being done and can be done to make the Iranian Internet a more accessible and secure space.</abstract>
<description>How do Iranians experience the Internet? Various hurdles and risks exist for Iranians and including outside actors like American technology companies. This talk will assess the state of the Internet in Iran, discuss things like the threats of hacking from the Iranian cyber army; how the government are arresting Iranians for their online activities; the most recent policies and laws for censorship, surveillance and encryption; and the policies and relationships of foreign technology companies like Apple, Twitter and Telegram with Iran, and the ways they are affecting the everyday lives of Iranians. This talk will effectively map out how the Internet continues to be a tight and controlled space in Iran, and what efforts are being done and can be done to make the Iranian Internet a more accessible and secure space.
Break down of the talk:
What threats exist for Iranians online?
A discussion of the various bodies that police the Internet in Iran will be discussed, including the Iranian Cyber Police (FATA), Gerdab (the Revolutionary Guards Cyber Police), and the loosely affiliated government network of the Iranian Cyber Army, and how they have been tracking, arresting, and hacking into the online activities of various Iranians inside and outside of the country.
Government Internet policies
The talk will briefly overview the quagmire that is Internet policy and law, including the bodies that regulate the Internet, such as the Supreme Council of Cyberspace, and various laws such as the Cyber Crimes Laws, the censorship of various encryption tools, new policies on censorship and data collection, and the Internet policies under the new Minister of ICT, Mohammad-Javad Azari Jahromi, a former member of the Ministry of Intelligence and architect of Iran’s online surveillance infrastructure.
Foreign Technology Companies
Apple is not officially present in Iran, and does not want to get involved in financial transactions with Iranian banks. As a result, it’s been removing the applications of Iranians off it’s app store, to the detriment of all lot of Internet services Iranians with iPhones can access. Telegram has long been rumoured to be cooperating with the Iranian government. This past year they moved their CDN servers inside Iran, citing concerns for the security of Telegram data from the Iranian government. Telegram is one of the only social media platforms not censored in Iran, but now Iran’s hardline politicians are threatening to sue Pavel Durov. Additionally, the new Minister of ICT has said they will be engaging Twitter in negotiations to unfilter the platform in Iran. Twitter is refusing to comment on whether they are engaging or will work with the government. This portion of the talk will try to understand the dangers and responsibilities companies have to keeping the Internet safe and accessible to Iranians. </description>
<logo>/system/events/logos/000/008/900/large/Screen_Shot_2017-10-12_at_10.06.22_PM.png?1507842403</logo>
<persons>
<person id="6268">Mahsa Alimardani</person>
</persons>
<links>
<link href="https://www.youtube.com/watch?v=uwGU3tjPOJI">Last Talk Given on the Topic at 32C3</link>
<link href="https://motherboard.vice.com/en_us/contributor/mahsa-alimardani">Latest Vice Motherboard Articles on Iranian Internet Controls</link>
<link href="https://www.oii.ox.ac.uk/people/mahsa-alimadeni/">Profile at the Oxford Internet Institute</link>
<link href="https://advox.globalvoices.org/author/mahsa-alimardani/">Profile at Global Voices Advox</link>
<link href="https://re-publica.com/en/member/3386">Talk at Re:Publica 2015</link>
<link href="https://www.article19.org/resources.php/resource/38743/en/tightening-the-net:-online-freedoms-in-iran-ahead-of-the-2017-presidential-elections">One Report from the Tightening the Net Series Presenter Has Written</link>
</links>
<attachments/>
</event>
<event guid="5cf8c222-47d3-4741-9324-be182b4d0fb8" id="8789">
<date>2017-12-27T18:30:00+01:00</date>
<start>18:30</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8789-lets_break_modern_binary_code_obfuscation</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8789.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Lets break modern binary code obfuscation</title>
<subtitle>A semantics based approach</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Do you want to learn how modern binary code obfuscation and deobfuscation works? Did you ever encounter road-blocks where well-known deobfuscation techniques do not work? Do you want to see a novel deobfuscation method that learns the code's behavior without analyzing the code itself? Then come to our talk and we give you a step-by-step guide.</abstract>
<description>This talk might be interesting for you if you love reverse engineering or binary security analysis. We present you modern code obfuscation techniques, such as opaque predicates, arithmetic encoding and virtualization-based obfuscation. Further, we explain state-of-the-art methods in (automated) deobfuscation [1] as well as how to break these [2]. Finally, we introduce a novel approach [3] that learns the code's semantics and demonstrate how this can be used to deobfuscate real-world obfuscated code.
[1] https://www.ieee-security.org/TC/SP2015/papers-archived/6949a674.pdf
[2] https://mediatum.ub.tum.de/doc/1343173/1343173.pdf
[3] https://www.usenix.org/system/files/conference/usenixsecurity17/sec17-blazytko.pdf</description>
<logo/>
<persons>
<person id="6115">Tim Blazytko</person>
<person id="7975">Moritz Contag</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="6588e4a4-d0ac-4082-ad9e-7a13329217ee" id="9040">
<date>2017-12-27T19:45:00+01:00</date>
<start>19:45</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9040-access_to_bodies</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9040.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Access To Bodies</title>
<subtitle>Ein Leitfaden für post-humane Computer- und Körperanwendungen</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>de</language>
<abstract>Cyborgs und Body Enhancement sind typisch männlich dominierte Thematiken (Terminator etc). Im Gegensatz dazu ist zB die weiblich konotierte Beautybranche auch hochtechnisiert. Körper und Technologie sind auf verschiedenen Ebenen hier schon eng verzahnt. Diese beiden Bereiche zusammenzubringen ist FUN. Stehen Computer eigentlich auf rosa?</abstract>
<description>Der menschliche Körper ist eine sich ständig verändernde Situation, der sich den äusseren, gesellschaftlichen Bedingungen anpasst. Das Thema Cyborgs und Bodyenhancement ist hochaktuell, dabei ist das Smartphone bereits teil unserer Anatomie und mein Gehirn hat die Instagram denkweise verinnerlicht. Der Computer ist perfekt, der Mensch nicht. Das jedenfalls ist das gängige Narrativ und deswegen versucht Mensch sich beständig zu verbessern um eins mit dem Computer zu werden. Aber Verbesserung ist nur ein Argument, um Lösungen zu verkaufen. Wie sieht ein Körper aus der keiner Logik einer ständigen Verbesserung folgt?
In meinem Talk spreche ich über alternative Körpererweiterungen und Schönheitsideale. Meine Arbeiten sind Prothesen, die nicht dazu dienen fehlende Körperteile zu ersetzen, sondern nicht-ökonomische, nicht-funktionale, nicht-logische Möglichkeiten zu simulieren. Anhand einer Reihe von Beispielen, Projekten und Arbeiten möchte ich gerne dieses Spannungsfeld darlegen.</description>
<logo>/system/events/logos/000/009/040/large/Post-Snowden-Nails-Aram-Bartholl-13-small.jpg?1508088598</logo>
<persons>
<person id="7830">nadjalien</person>
</persons>
<links>
<link href="http://nadjabuttendorf.com">Nadja Buttendorf - Artist Website</link>
<link href="https://www.youtube.com/channel/UCor6eKJr3Yzwx7ES1-7hLoQ">Youtube Channel</link>
<link href="http://nadjas-nail-art-residency.org/">Nadjas Nail Art Residency</link>
</links>
<attachments/>
</event>
<event guid="edd02e52-28f8-4f3e-8b17-75cffecb6d7f" id="9278">
<date>2017-12-27T20:30:00+01:00</date>
<start>20:30</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9278-ecstasy_10x_yellow_twitter_120mg_mdma</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9278.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Ecstasy 10x yellow Twitter 120mg Mdma</title>
<subtitle>Shipped from Germany for 0.1412554 Bitcoins</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>Artists !Mediengruppe Bitnik talk about recent works around bots and the online ecosystems that has been forming around them. Through the lens of their recent works around algorithms and bots, !Mediengruppe Bitnik offer a look into some of the technologies shaping our day-to-day. </abstract>
<description>Retracing their explorations into the Darknets with Random Darknet Shopper, !Mediengruppe Bitnik will talk about the shopping bot which linked the darknet directly to the art space. With a weekly budget of $100 in Bitcoins, the bot went shopping on the deep web where it randomly bought items like cigarettes, keys, trousers or a Hungarian passport scan and had them sent directly to exhibition spaces in Switzerland, the UK and Slovenia.
In a more recent series of works !Mediengruppe Bitnik use the hacked online dating site Ashley Madison as a case study to talk about the current relationship between human and machine, Internet intimacy and the use of virtual platforms to disrupt and defraud.</description>
<logo/>
<persons>
<person id="4437">!Mediengruppe Bitnik</person>
<person id="4209">!Mediengruppe Bitnik</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="4f8ec815-f761-4fb5-a786-a9d29cc34d17" id="8797">
<date>2017-12-27T21:15:00+01:00</date>
<start>21:15</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8797-social_cooling</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8797.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Social Cooling</title>
<subtitle>How the reputation economy is creating data-driven conformity</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>What does it mean to be free in a world where surveillance is the dominant business model? Behind the scenes databrokers are turning our data into thousands of scores. This digital reputation is increasingly influencing our chances to find a job, a loan or even a date. Researchers are pointing out that, as people become aware of this reputation economy, it is generating a culture where self-censorship and risk aversion are the new normal.
How do we deal with these chilling effects? I suggest we take the comparison of oil and data all the way: if oil leads to global warming, then data leads to Social Cooling.</abstract>
<description>What does it mean to be free in a world where surveillance is the dominant business model? More and more people are discovering that databrokers (a 200 billion dollar industry) are turning our data-trail into thousands of scores. This mostly invisible ‘digital reputation’ is starting to strongly effect our lives, influencing our chances to get a job, a cheap loan or even a nice date.
As awareness spreads people are changing their behavior; studies show a rise in self-censorship and a growing culture of risk-aversion. For example, after the Snowden revelations fewer people visit Wikipedia pages about subjects like terrorism. We see doctors hesitating to operate on patients because a death will lower their score. China is embracing it: in 2020 all Chinese citizens will receive a ‘social credit score’ that basically reflects how well behaved they are, and that will affect every part of their life.
This is the true cost of 'free': machine learning is mapping our weaknesses, and behavioral psychology is amplifying social pressure, creating powerful chilling effects and strong incentives to conform. I believe that as oil lead to Global Warming, data leads to Social Cooling. This comparison is not meant to scare, but to give us hope: our move away from oil offers us a valuable blueprint on how to deal with this issue. In this talk we'll go into the narratives we need. In a data-driven world, a good meme can be the best hack.</description>
<logo>/system/events/logos/000/008/797/large/socialcooling-ccc.png?1512667444</logo>
<persons>
<person id="7199">Tijmen Schep</person>
</persons>
<links>
<link href="https://www.socialcooling.com">SocialCooling.com</link>
</links>
<attachments/>
</event>
<event guid="c1acc5c2-58b2-4ed5-a504-351b8b93c171" id="9205">
<date>2017-12-27T22:00:00+01:00</date>
<start>22:00</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9205-bootstomp_on_the_security_of_bootloaders_in_mobile_devices</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9205.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>BootStomp: On the Security of Bootloaders in Mobile Devices</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>In our paper we present a novel tool called BootStomp able to identify security vulnerabilities in Android bootloaders (such as memory corruptions) as well as unlocking vulnerabilities. During its evaluation, BootStomp discovered 6 previously unknown vulnerabilities across 4 different bootloaders. Finally BootStomp has been open-sourced to help the security community.</abstract>
<description>Modern mobile bootloaders play an important role in both the function and the security of the device. They help ensure the Chain of Trust (CoT), where each stage of the boot process verifies the integrity and origin of the following stage before executing it. This process, in theory, should be immune even to attackers gaining full control over the operating system, and should prevent persistent compromise of a device’s CoT. However, not only do these bootloaders necessarily need to take untrusted input from an attacker in control of the OS in the process of performing their function, but also many of their verification steps can be disabled (“unlocked”) to allow for development and user customization. Applying traditional analyses on bootloaders is problematic, as hardware dependencies hinder dynamic analysis, and the size, complexity, and opacity of the code involved preclude the usage of many previous techniques.
In this paper, we explore vulnerabilities in both the design and implementation of mobile bootloaders. We examine bootloaders from four popular manufacturers, and discuss the standards and design principles that they strive to achieve. We then propose BootStomp , a multi-tag taint analysis resulting from a novel combination of static analyses and dynamic symbolic execution, designed to locate problematic areas where input from an attacker in control of the OS can compromise the bootloader’s execution, or its security features. Using our tool, we find six previously-unknown vulnerabilities (of which five have been confirmed by the respective vendors), as well as rediscover one that had been previously reported. Some of these vulnerabilities would allow an attacker to execute arbitrary code as part of the bootloader (thus compromising the entire chain of trust), or to perform permanent denial-of-service attacks. Our tool also identified two bootloader vulnerabilities that can be leveraged by an attacker with root privileges on the OS to unlock the device and break the CoT. We conclude by proposing simple mitigation steps that can be implemented by manufacturers to safeguard the bootloader and OS from all of the discovered attacks, using already-deployed hardware features.</description>
<logo/>
<persons>
<person id="8001">Audrey</person>
</persons>
<links>
<link href="https://github.com/ucsb-seclab/BootStomp.">BootStomp</link>
</links>
<attachments>
<attachment href="/system/event_attachments/attachments/000/003/317/original/bootstomp.pdf?1508103705">BootStomp paper</attachment>
</attachments>
</event>
<event guid="d5d27820-0e97-4c19-bf57-b470cbbd97ef" id="9072">
<date>2017-12-27T22:45:00+01:00</date>
<start>22:45</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9072-bgp_and_the_rule_of_custom</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9072.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>BGP and the Rule of Custom</title>
<subtitle>How the internet self-governs without international law</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>&lt;p&gt;When bad actors can simply move servers from country to country, why does the internet remain reasonably civil ?
How does one get on, or get kicked off, of the internet ?
Why do fraud and child abuse websites regularly get shut down but thepiratebay remains living ?
I will explain BGP, the protocol that knits the internet together, also covering the world of last resort hosting, bulletproof hosting and high profile cases of servers that were taken offline and servers which could not be taken offline despite significant effort.&lt;/p&gt;</abstract>
<description>&lt;p&gt;We have been taught that someone must be in charge, there must be a supreme court of arbitration, otherwise chaos will reign. But we have before us an example of a network which does not have any supreme court, nor any official law or governing body besides ICANN.&lt;/p&gt;
&lt;p&gt;The internet is made up of tens of thousands of organizations (known as Autonomous Systems) who interconnect with one another voluntarily in what are known as peering agreements. Over 99% of all peering agreements are handshake agreements with no written contract and providers trust one another to follow social norms which are present within the internet community.&lt;/p&gt;
&lt;p&gt;Certain behavior such as denial of service attacks, email spam, and malware propagation are generally recognized as anti-social and autonomous systems which are dedicated to these types of business have in the past found themselves disconnected by their providers and unable to find anyone who will connect with them.&lt;/p&gt;
&lt;p&gt;Some hosting providers describe themselves as &quot;bulletproof&quot; or &quot;last resort&quot; hosting, providers who will host websites which are not able to find hosting in other places. Bulletproof hosting charges large sums of money and then allow their customers to do anything (including sending of spam and malware), last resort hosting providers by contrast often reach out to high profile organizations who have been disconnected by their original provider for political reasons.&lt;/p&gt;
&lt;p&gt;This system without explicit rules has proven to be highly favorable to freedom of speech while still managing to prevent some types of activity which is generally recognized as bad. In the development of new federated apps, we can learn from the successes of BGP and the challenges which it has faced over the past 40 years.&lt;/p&gt;</description>
<logo>/system/events/logos/000/009/072/large/internet-map-justice.jpg?1512841766</logo>
<persons>
<person id="5964">Caleb James DeLisle</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="991aceeb-d25f-4f59-9317-bf438775a215" id="8998">
<date>2017-12-27T23:30:00+01:00</date>
<start>23:30</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8998-die_gottliche_informatik</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8998.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Die göttliche Informatik</title>
<subtitle>Die Informatik löst traditionell formale (mathematisch modellierbare) Probleme ganz vorzüglich – doch nun soll sie alle anderen Probleme auch noch lösen</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>Die Informatik ist scheinbar das neue Göttliche, das den Klimawandel, die Kriminalität, unser fehlendes Wissen über das Gehirn, den Terror, dichter werdenden Stadtverkehr, die nationalen Energieprobleme und die Armut der Welt lösen kann; und zwar mit der Blockchain, mit künstlicher Intelligenz, mit der Cloud und mit Big-Data. Doch inwiefern ist die Informatik überhaupt in der Lage, derartige Probleme hoher gesellschaftlicher Relevanz anzugehen? In diesem Vortrag soll versucht werden, Teile der aktuelle Wunschliste an die Informatik mit ihren tatsächlichen aktuellen Möglichkeiten in Einklang zu bringen sowie die ökonomischen Motivationen und Rahmenbedingungen einzubeziehen.</abstract>
<description>Der bekannte Computerpionier und Gesellschaftskritiker Prof. Dr. Joseph Weizenbaum sagte einst sinngemäß: „Früher übergab man ein Problem dem Computer, wenn man es verstanden hatte. Heute ist es anders herum“. Gründe dafür scheinen eine geradezu magische Technikgläubigkeit, ein merkwürdiges Missverständnis der Funktionsweise heutiger Computer, ein immer größer werdender finanzieller Druck auf die öffentliche Hand und ein weit verbreitetes, technisch-reduziertes – man könnte fast sagen 'kybernetisches' – Welt- und Menschenbild zu sein.
Da gewinnt Googles künstliche Intelligenz Alpha-Go gegen den professionellen südkoreanischen Go-Spieler Lee Sedol und schon wird der Abgesang auf das menschliche Gehirn angestimmt. Doch dass Sedol für das Match ein paar Tassen Kaffee verstoffwechselte, aber Alpha-Go die Energie einer Kleinstadt, zeigt, dass die Lage geringfügig komplizierter ist. Dies ist nur eines der Beispiele, wie eine sinnvolle Diskussion über den Nutzen weltweit vernetzter Computersysteme verhindert wird. Im Vortrag werden weitere Beispiele missverstandener Computerfähigkeiten analysiert und diskutiert werden, beispielsweise die berühmte Geheimsprache der Facebook-Bots oder die Möglichkeiten von „smart contracts“ in der Blockchain.
Derartige Diskussionen sich jedoch mitnichten rein akademisch oder philosophisch, sondern in der Wirkung gesellschaftlich hoch brisant. Denn wie an der aktuellen Predictive-Policing-Thematik zu erkennen ist, erzeugt der Glaube an die Überlegenheit der Technik nunmehr harte soziale Realitäten für die betroffenen 'Datenopfer', aber keine nennenswerten positiven Ergebnisse für die Sicherheit. Gleiches gilt für die automatisierte, sogenannte „intelligente“, Videoüberwachung mit Verhaltenserkennung, die perspektivisch flächendeckend in Deutschland angedacht ist: der Glaube an solche Systeme vergrößert zwar immens den Kassenstand der Hersteller und Anbieter, aber verkleinert in gleicher Weise die Freiheit und Freiräume eines jeden Menschen im öffentlichen Raum. Genau das sind die tatsächlichen Auswirkungen eines unwidersprochenen, blinden Computeroptimismus', der zudem von finanziellen Motivationen getrieben ist und in der Folge kontinuierlich unsere Gesellschaft umprägt.
Für eine Digitalisierung im Sinne der Freiheit und der gesellschaftlichen Weiterentwicklung müssen die Erwartungen an die Informatik folglich neu justiert werden und das im Zusammenhang mit wirtschaftlichen und politischen Machtverhältnissen. Debatten und Widerspruch sind streng erwünscht, dafür wird genug Zeit sein.</description>
<logo>/system/events/logos/000/008/998/large/360px-J%C3%BCdischer_friedhof_berlin_wei%C3%9Fensee_Joseph_Weizenbaum.jpg?1508103790</logo>
<persons>
<person id="1642">Rainer Rehak</person>
</persons>
<links>
<link href="https://www.fiff.de/publikationen/fiff-kommunikation/fk-2016/fk-2016-2/fk-2016-2-content/fk-2-16-p45.pdf">Kurzer Artikel: Die Macht der Vermenschlichung und die Ohnmacht der Begriffe</link>
</links>
<attachments/>
</event>
</room>
</day>
<day date="2017-12-28" end="2017-12-29T03:00:00+01:00" index="2" start="2017-12-28T10:00:00+01:00">
<room name="Saal Adams">
<event guid="95f7fa6a-c6a4-42eb-8c04-e5c82d696539" id="8879">
<date>2017-12-28T11:30:00+01:00</date>
<start>11:30</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8879-mobile_data_interception_from_the_interconnection_link</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8879.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Mobile Data Interception from the Interconnection Link</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Many mobile network operators rush to upgrade their networks to 4G/LTE from 2G and 3G, not only to improve the service, but also the security. The Diameter protocol - the successor of SS7 in Long Term Evolution (LTE) networks is believed to offer more protection to the network itself and to the end-users. However, also Diameter offers a rich functionality set, which can be also exploited and misused, if the network is not properly protected. We will show in this lecture, how data interception (MiM) can be done via the diameter based interconnection link.</abstract>
<description>Ever since the public revelation of global surveillance and the exploits targeting the mobile communication backend and in particular the interconnection network that links operators to each other, the general awareness of security and privacy in telecommunication industry has increased. Misusing the technical features of mobile core network technology - specifically the Signaling System 7 (SS7) has disclosed numerous ways to locate, track and manipulate the routine cellular activities of cellphone users e.g. as shown by Karsten Nohl and Tobias Engel in 2008 and 2014. In fact, the SMS-based key recovery mechanism becoming vulnerable because of the SS7 vulnerabilities, like we saw in the recent mTAN attack in spring 2017 in Germany.
Many mobile network operator rush to upgrade their networks to 4G/LTE from 2G and 3G, not only to improve the service, but also the security. The Diameter protocol - the successor of SS7 in Long Term Evolution (LTE) networks is believed to offer more protection to the network itself and to the end-users. However, Diameter inherits many functionalities and traits of the SS7 network. Therefore, some attacks are also possible there e.g. location tracking, DoS or SMS interception in LTE by abusing the Diameter-based interconnection.
In this talk, we dig deeper into the Diameter interconnection to uncover how data connections can be intercepted from the interconnection link using the diameter based interfaces that are open to the interconnection network. We will show how a subscriber profile can be manipulated to allow resetting of the access point configuration and by that allow a classical man-in-the middle attack for data communications.
We first discuss the current status of interconnection or mobile telephony core network security and explain the basic interfaces. This will then be followed by outlining the data collection attacks and the interception attacks, which exploit and combine information from several interfaces. Both authors have a realistic insight on the actual deployment reality and security status of the interconnection network. We discuss the practicalities of such attacks with the help of screenshots, network logs and wireshark traces during this talk. We will conclude the talk with solutions for countermeasures in the interconnection edge nodes, proper security configurations in LTE networks, GSMA protection standards for monitoring and strategies for improvising filtering policies of firewalls that defend the system from roaming abuses
Ever since the public revelation of global surveillance and the exploits targeting the mobile communication backend and in particular the interconnection network that links operators to each other, the general awareness of security and privacy in telecommunication industry has increased. Misusing the technical features of mobile core network technology - specifically the Signaling System 7 (SS7) has disclosed numerous ways to locate, track and manipulate the routine cellular activities of cellphone users e.g. as shown by Karsten Nohl and Tobias Engel in 2008 and 2014. In fact, the SMS-based key recovery mechanism becoming vulnerable because of the SS7 vulnerabilities, like we saw in the recent mTAN attack in spring 2017 in Germany.
Many mobile network operator rush to upgrade their networks to 4G/LTE from 2G and 3G, not only to improve the service, but also the security. The Diameter protocol - the successor of SS7 in Long Term Evolution (LTE) networks is believed to offer more protection to the network itself and to the end-users. However, Diameter inherits many functionalities and traits of the SS7 network. Therefore, some attacks are also possible there e.g. location tracking, DoS or SMS interception in LTE by abusing the Diameter-based interconnection.
In this talk, we dig deeper into the Diameter interconnection to uncover how data connections can be intercepted from the interconnection link using the diameter based interfaces that are open to the interconnection network. We will show how a subscriber profile can be manipulated to allow resetting of the access point configuration and by that allow a classical man-in-the middle attack for data communications.
We first discuss the current status of interconnection or mobile telephony core network security and explain the basic interfaces. This will then be followed by outlining the data collection attacks and the interception attacks, which exploit and combine information from several interfaces. Both authors have a realistic insight on the actual deployment reality and security status of the interconnection network. We discuss the practicalities of such attacks with the help of screenshots, network logs and wireshark traces during this talk. We will conclude the talk with solutions for countermeasures in the interconnection edge nodes, proper security configurations in LTE networks, GSMA protection standards for monitoring and strategies for improvising filtering policies of firewalls that defend the system from roaming abuses
</description>
<logo/>
<persons>
<person id="7714">Dr. Silke Holtmanns</person>
</persons>
<links/>
<attachments>
<attachment href="/attachments/original/missing.png">file</attachment>
</attachments>
</event>
<event guid="acab4111-aba7-44f7-b56e-ef805dcacd00" id="8811">
<date>2017-12-28T12:45:00+01:00</date>
<start>12:45</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8811-beeinflussung_durch_kunstliche_intelligenz</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8811.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Beeinflussung durch Künstliche Intelligenz</title>
<subtitle>Über die Banalität der Beeinflussung und das Leben mit Algorithmen</subtitle>
<track>Science</track>
<type>lecture</type>
<language>de</language>
<abstract>Eine wissenschaftliche Perspektive auf die achtlose Anwendung der Algorithmen des maschinellen Lernens und der künstlichen Intelligenz, z.B. in personalisierten Nachrichtenempfehlungssystemen oder Risikosoftware im US-Justizsystem.</abstract>
<description>Der Vortrag bietet einen Überblick über die aktuellen Entwicklungen in den Bereichen Künstliche Intelligenz und Maschinelles Lernen. Der Fokus liegt dabei vor allem auf der zumeist unbewussten Beeinflussung von Nutzerinnen und Nutzern durch personalisierte Nachrichtenempfehlungen, fake news sowie Bild-, Audio- und Videomanipulation. Die Forschung zeigt, dass ein Großteil der Nutzerinnen und Nutzer von sozialen Netzwerken wie Facebook sich der Tatsache, dass ihre Nachrichten zunehmend von Algorithmen ausgewählt und eingeschränkt werden, nicht bewusst ist. Wir erkunden, welche Folgen diese gläsernen Echokammern haben und wie leicht sie Nutzerinnen und Nutzer beeinflussen können.
Ein Großteil der Daten, die diese Beeinflussung ermöglichen, entstehen dabei unbewusst und beiläufig. Sie können aber Rückschlüsse auf Vorlieben und Verhalten der Nutzerinnen und Nutzer ermöglichen. Wie banal diese Daten sein können, veranschaulicht der Versuch von Banken, Kreditwürdigkeit anhand von Postleitzahlen vorherzusagen. Ein ambitioniertes Beispiel bietet Prof. Dr. Michal Kosinski, ein Psychologe aus Stanford, der behauptet, dass er die sexuelle Orientierung eines Menschen an seinem Gesicht erkennen kann.
Die Beispiele zeigen wie die statistischen Werkzeuge des Maschinellen Lernens zunehmend von Laien verwendet werden, die die Richtigkeit ihrer Vorhersagen nur bedingt einschätzen können und die die Grenzen der Werkzeuge nicht hinreichend verstehen. Nichtsdestotrotz werden zunehmend Entscheidungen automatisiert auf Basis von Daten getroffen. Diese Entscheidungen treffen dabei vordergründig Algorithmen, die objektiv scheinen. Sie lernen aber alle Verzerrungen (Biases), die in den Daten angelegt sind. Alarmierendes Beispiel hierfür ist die Nutzung von Algorithmen im US-Justizsystem, wo eine Risikosoftware namens COMPAS systematisch Weiße bevorteilt und Afroamerikaner benachteiligt.
Ziel des Vortrages ist es, Möglichkeiten der Beeinflussung durch Künstliche Intelligenz aufzuzeigen und Zuhörerinnen und Zuhörer in die Lage zu versetzen, Chancen und Gefahren dieser Entwicklungen zu bewerten.</description>
<logo/>
<persons>
<person id="5957">Hendrik Heuer</person>
<person id="7778">KRN</person>
</persons>
<links>
<link href="http://karenullrich.info">Karen Ullrich Webseite</link>
<link href="http://hen-drik.de">Hendrik Heuer Webseite</link>
</links>
<attachments/>
</event>
<event guid="aed02b65-9a16-4a42-ac28-2883da680d0a" id="8860">
<date>2017-12-28T14:00:00+01:00</date>
<start>14:00</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8860-deep_learning_blindspots</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8860.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Deep Learning Blindspots</title>
<subtitle>Tools for Fooling the &quot;Black Box&quot;</subtitle>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>In the past decade, machine learning researchers and theorists have created deep learning architectures which seem to learn complex topics with little intervention. Newer research in adversarial learning questions just how much “learning&quot; these networks are doing. Several theories have arisen regarding neural network “blind spots” which can be exploited to fool the network. For example, by changing a series of pixels which are imperceptible to the human eye, you can render an image recognition model useless. This talk will review the current state of adversarial learning research and showcase some open-source tools to trick the &quot;black box.&quot;</abstract>
<description>This talk aims to:
- present recent research on adversarial networks
- showcase open-source libraries for fooling a neural network with adversarial learning
- recommend possible applications of adversarial networks for social good
This talk will include several open-source libraries and research papers on adversarial learning including:
Intriguing Properties of neural networks (Szegedy et al., 2013): https://arxiv.org/abs/1312.6199
Explaining and Harnessing Adversarial Examples (Goodfellow et al., 2014) https://arxiv.org/abs/1412.6572
DeepFool: https://github.com/LTS4/DeepFool
Deeppwning: https://github.com/cchio/deep-pwning
</description>
<logo/>
<persons>
<person id="7681">Katharine Jarmul</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="4cb7be14-bfbd-42a2-a556-9ef8e8bd6ba7" id="9262">
<date>2017-12-28T15:15:00+01:00</date>
<start>15:15</start>
<duration>02:00</duration>
<room>Saal Adams</room>
<slug>34c3-9262-jahresruckblick_des_ccc_2017</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9262.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Jahresrückblick des CCC 2017</title>
<subtitle>tuwat</subtitle>
<track>CCC</track>
<type>lecture</type>
<language>de</language>
<abstract>Staatstrojaner, Vorratsdaten, automatisierte Biometriesammlungen, PC-Wahl – wir geben einen Überblick über die Themen, die den Chaos Computer Club 2017 beschäftigt haben.</abstract>
<description>Neben der Zusammenfassung und der Rückschau auf das vergangene Jahr wollen wir aber auch über zukünftige Projekte und anstehende Diskussionen reden.</description>
<logo>/system/events/logos/000/009/262/large/Chaosknoten.png?1508669943</logo>
<persons>
<person id="1633">frank</person>
<person id="1630">Constanze Kurz</person>
<person id="4395">nexus</person>
<person id="3995">Linus Neumann</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="e1a60f7b-6a56-4dce-ab3a-c686fa940aa8" id="9058">
<date>2017-12-28T18:30:00+01:00</date>
<start>18:30</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-9058-everything_you_want_to_know_about_x86_microcode_but_might_have_been_afraid_to_ask</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9058.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Everything you want to know about x86 microcode, but might have been afraid to ask</title>
<subtitle>An introduction into reverse-engineering x86 microcode and writing it yourself</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Microcode is an abstraction layer on top of the physical components of a CPU and present in most general-purpose CPUs today. While it is well-known that CPUs feature a microcode update mechanism, very little is known about its inner workings given that microcode and the update mechanism itself are proprietary and have not been throughly analyzed yet. We close this gap by both analyzing microcode and writing our own programs for it. This talk will give an insight into our results and how we achieved them, including live demos of what we can do and technical details.</abstract>
<description>Given the complexity of modern instruction sets hardware vendors moved to hardware designs incorporating complex decode units. A single instruction of the complex outwardfacing instruction set is translated to multiple instructions of the simpler internal architecture. While it is possible to do this translation in hardware alone, some instructions would require huge amounts of space on the silicon and increase costs. These complex instructions are instead decoded using a software-like approach called microcode. While processing such an instruction, the CPU internally evaluates a sequence of operations, micro-ops, which decode the complex instruction into the corresponding simpler operations that are performed by the hardware.
In the light of the existence of hardware bugs such as the infamous Pentium fdiv bug, hardware vendors developed a process to fix those errors without requiring a CPU replacement. However the microcode is stored in a ROM on the CPU die and can not be changed after production. Also relatively simple or often used instructions are still decoded in hardware. The update is instead achieved using microcode updates, which intercept certain instructions and replace their faulty implementation with a new, fixed version. These updates are applied either by the BIOS/UEFI or the operating system during early bootup. While the update process is well documented, the Linux kernel offers a module for it, and the updates are provided by the CPU vendors, the actual semantics of microcode are proprietary.
Most update mechanisms are protected by signatures or other cryptographic primitives. However there were some indications that older CPU models (until around 2013) do not have a strong cryptographic protection and thus would accept custom updates. Given this chance we started to analyze the behavior of the CPU given our own updates and used these observations to infer the semantics of microcode. After some time we reverse-engineered enough of the semantics to write our own microcode programs. These programs range from very simple proof of concepts to stealthy backdoors and defensive primitives.
As an additional approach we also performed hardware analysis. By delayering the CPU and imaging it with both an optical and an electron microscope we could locate and read out the ROM containing the microcode. After processing and reordering the physical connections we retrieved the hardwired microcode of the CPU. This gave us more information on what can be done with microcode and allowed more insights into the intended behavior than our reverse-engineering approach.
In this talk we will first start with a (short) crash course in CPU architecture and where microcode is used in practice. We will then cover our reverse engineering methods and how we were able to discover the semantics of x86 microcode. We then demonstrate, also with live demos, this knowledge with multiple microcode programs that implement both defensive measures as well as provide an attacker with hard to detect backdoors. Lastly we will discuss security problems and possible solutions to protect against them. We also provide example microcode programs for your own CPUs (use at your own risk) and a kernel patch to apply them on a Linux system. Also we will have some systems with us so you can try your hand at writing some microcode yourself.
</description>
<logo/>
<persons>
<person id="7652">Benjamin Kollenda</person>
<person id="7984">Philipp Koppe</person>
</persons>
<links>
<link href="https://www.usenix.org/conference/usenixsecurity17/technical-sessions/presentation/koppe">Usenix talk and presentation</link>
<link href="https://www.syssec.rub.de/chair/staff/pkoppe/">Philipp Koppe Uni page</link>
<link href="http://emsec.rub.de/chair/_staff/Marc_Fyrbiak/">Marc Fybriak Uni page</link>
</links>
<attachments/>
</event>
<event guid="03ba9edb-1d3a-4774-9384-7548c0696df7" id="8941">
<date>2017-12-28T19:45:00+01:00</date>
<start>19:45</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8941-console_security_-_switch</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8941.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Console Security - Switch</title>
<subtitle>Homebrew on the Horizon</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Nintendo has a new console, and it's more secure than ever.</abstract>
<description>The Switch was released less than a year ago, and we've been all over it.
Nintendo has designed a custom OS that is one of the most secure we've ever seen, making the game harder than it has ever been before.
In this talk we will give an introduction to the unique software stack that powers the Switch, and share our progress in the challenge of breaking it. We will talk about the engineering that went into the console, and dive deep into the security concepts of the device.
The talk will be technical, but we aim to make it enjoyable also for non-technical audiences.</description>
<logo/>
<persons>
<person id="6053">plutoo</person>
<person id="6340">derrek</person>
<person id="3416">naehrwert</person>
</persons>
<links>
<link href="http://switchbrew.org">Switchbrew Wiki</link>
</links>
<attachments/>
</event>
<event guid="581ccbad-4bbf-47a2-8845-f52278d61061" id="8782">
<date>2017-12-28T21:00:00+01:00</date>
<start>21:00</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8782-intel_me_myths_and_reality</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8782.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Intel ME: Myths and reality</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Many claims were made recently about purpose and capabilities of the Intel ME but with all the buzz it is not always clear what are facts and what is just speculation. We'll try to clear the fog of misunderstanding with research based on investigations of ME firmware and practical experiments on ME-equipped hardware.</abstract>
<description>We would like to cover the most common claims about the ME, based in part on the new research done in the few last years such as complete recovery of the proprietary Huffman compression which previously hindered research into some parts of the ME firmware, as well as describe what steps can ordinary users take to reduce the attack surface exposed by the ME.
Some of the claims we plan to cover:
• It's a backdoor made for NSA and serves no useful purpose
• It is always on even if the PC is turned off
• It can read all data on PC/spy on the user
• It can't be disabled
• It can lock the PC with a command sent over the air
• It a black box which can't be audited because it's closed source
• End users can't do anything about it.
Together with the talk we're planning to make available detailed notes on reverse engineering of the ME firmware with some pointers to the identified functionality for other interested researchers.
</description>
<logo/>
<persons>
<person id="7541">Igor Skochinsky</person>
<person id="7500">Nicola Corna</person>
</persons>
<links>
<link href="https://github.com/skochinsky/papers">past ME presentations</link>
<link href="https://github.com/corna/me_cleaner">me_cleaner project</link>
</links>
<attachments/>
</event>
<event guid="5c5e888e-4556-405b-a205-e59b97db99e1" id="9075">
<date>2017-12-28T22:15:00+01:00</date>
<start>22:15</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-9075-latticehacks</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9075.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>LatticeHacks</title>
<subtitle>Fun with lattices in cryptography and cryptanalysis</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Lattices are an extremely useful mathematical tool for cryptography.
This talk will explain the basics of lattices in cryptography and cryptanalysis.</abstract>
<description>It’s an exciting time for public-key cryptography. With the threat of practical quantum computers looming in the next few decades, it’s high time to replace the systems that can be broken by a quantum computer with ones that remain secure even if the attacker has a quantum computer. However, this is easier said than done – there is no consensus what replacements should be chosen and how secure the systems are. NIST has just started a 5-7 year competition with the target to recommend a portfolio of post-quantum encryption and signature schemes. Considerations will be speed, bandwidth, and of course security.
Several of the submissions are based on lattices. At our current level of understanding, lattice-based cryptography offers relatively small public keys for both encryption and signatures, while having good performance and reasonably sized ciphertexts and signatures. While these features are nice and make us want to know more about lattices, that world can be a scary place full of discussions of Minkowski bounds, Gaussian distributions, and orthogonalized bases. We will show how these schemes work in accessible terms.
Lattices have been used in cryptography for more than thirty years, but for most of that only as a tool to attack systems, starting with knapsack systems in the early 80’s. Lattices can also be used to break conventional public-key cryptosystems such as RSA or Diffie-Hellman when they are incorrectly implemented. This talk will explain these fun attacks in concrete terms, with code you can run at home.
Algorithms will be presented as Python/Sage code snippets and will already be online before the talk at https://latticehacks.cr.yp.to.
This is a joint presentation by Daniel J. Bernstein, Nadia Heninger, and Tanja Lange, surveying work by many people.</description>
<logo/>
<persons>
<person id="3538">djb</person>
<person id="3714">Tanja Lange</person>
<person id="3547">Nadia Heninger</person>
</persons>
<links>
<link href="https://latticehacks.cr.yp.to">https://latticehacks.cr.yp.to</link>
</links>
<attachments/>
</event>
<event guid="949bee69-3be0-4cc8-915b-5f1167141dcc" id="8955">
<date>2017-12-28T23:30:00+01:00</date>
<start>23:30</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8955-all_computers_are_beschlagnahmt</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8955.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>All Computers Are Beschlagnahmt</title>
<subtitle>Zum Verbot von Indymedia linksunten</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>Im August 2017 wurde Indymedia linksunten vom Bundesinnenminister verboten. Rechtsanwältin Kristin Pietrzyk berichtet von den Razzien, von der Zusammenarbeit zwischen Polizei und Geheimdiensten und gibt Einblick in das juristische Vorgehen gegen Verbot und Zensur.</abstract>
<description>Die wichtigste linksradikale Nachrichtenplattform linksunten.indymedia.org wurde im August 2017 von Bundesinnenminister Thomas de Maizière verboten. Um das Presserecht auszuhebeln, nutzte das Innenministerium das Vereinsrecht. Kurzerhand erklärten sie einige ihnen bekannte Freiburger Autonome zu Mitgliedern eines Vereins „Indymedia linksunten” und das Autonome Zentrum KTS Freiburg zum „Vereinsheim“.
Um überhaupt erst gerichtsfeste Belege für das Vereinsverbot und die Zuordnung der Betroffenen zu diesem Verein zu beschaffen, wurden vier Wohnungen und das „Vereinsheim” durchsucht. Das aufgefundene Geld wurde kurzerhand als „Vereinsvermgögen“ deklariert und beschlagnahmt. Die beschlagnahmten Computer sollen von einer „Task Force“ des LKA Baden-Württemberg, der Bundespolizei und dem Bundesamt für Verfassungsschutz „dekryptiert“ und im Erfolgsfall vom Inlandsgeheimdienst ausgewertet werden.
Eigentlich müsste anhand des Beispiels Indymedia linksunten politisch über Presse- und Meinungsfreiheit diskutiert werden. Über gezielte Verfassungsschutzhetze im Vorfeld des Verbots und über den Fallout des G20-Gipfels in Hamburg. Über den Aufstieg der rechtsradikalen AfD und einen deutschen Wahlkampf im Herbst 2017. Stattdessen wird der Fall als Folge eines Verwaltungsakts des Bundesinnenministeriums vor dem Bundesverwaltungsgericht in Leipzig verhandelt. Kristin Pietrzyk ist Rechtsanwältin aus Jena und vertritt dabei einen der Betroffenen.
Neben den juristischen wird sie auch auf folgende Fragen eingehen: Was hat eine verdeckte Kameraüberwachung mit einer linksradikalen Nachrichtenseite zu tun? Was können Fußnoten in Ermittlungsakten über Informanten des Bundesamtes für Verfassungsschutz erzählen? Wieso liegt die Stickersammlungen jetzt beim Geheimdienst? Und warum wurde eigentlich nicht der alte BKA-Trick angewandt, durch den Zielpersonen mitten in der Nacht ihre Rechner freiwillig entschlüsseln? </description>
<logo>/system/events/logos/000/008/955/large/indy-avatar.png?1507974683</logo>
<persons>
<person id="7771">Kristin Pietrzyk</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="2cb8f405-10be-40f5-ae95-579f024a0c84" id="9007">
<date>2017-12-29T00:45:00+01:00</date>
<start>00:45</start>
<duration>02:00</duration>
<room>Saal Adams</room>
<slug>34c3-9007-hacker_jeopardy</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9007.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Hacker Jeopardy</title>
<subtitle>Zahlenraten für Geeks</subtitle>
<track>Entertainment</track>
<type>other</type>
<language>de</language>
<abstract>The Hacker Jeopardy is a quiz show.</abstract>
<description>The well known reversed quiz format, but of course hacker style. It once was entitled „number guessing for geeks“ by a German publisher, which of course is an unfair simplification. It’s also guessing of letters and special characters. ;)
Three initial rounds will be played, the winners will compete with each other in the final.
The event will be in German, we hope to have live translation again.</description>
<logo>/system/events/logos/000/009/007/large/1567.png?1508021391</logo>
<persons>
<person id="2506">Sec</person>
<person id="1562">Ray</person>
</persons>
<links/>
<attachments/>
</event>
</room>
<room name="Saal Borg">
<event guid="6be7c907-103c-4c96-969a-32890c98a8cd" id="9256">
<date>2017-12-28T11:30:00+01:00</date>
<start>11:30</start>
<duration>02:00</duration>
<room>Saal Borg</room>
<slug>34c3-9256-lightning_talks_day_2</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9256.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Lightning Talks Day 2</title>
<subtitle/>
<track>CCC</track>
<type>lecture</type>
<language>en</language>
<abstract>Lightning Talks are short lectures (almost) any congress participant may give! Bring your infectious enthusiasm to an audience with a short attention span! Discuss a program, system or technique! Pitch your projects and ideas or try to rally a crew of people to your party or assembly! Whatever you bring, make it quick!</abstract>
<description>To get involved and learn more about what is happening please visit the Lightning Talks Wikipage at &lt;a href=&quot;https://events.ccc.de/congress/2017/wiki/index.php/Static:Lightning_Talks&quot;&gt;https://events.ccc.de/congress/2017/wiki/index.php/Static:Lightning_Talks&lt;/a&gt;</description>
<logo>/system/events/logos/000/009/256/large/tuwat_lt.png?1513277521</logo>
<persons>
<person id="5263">gedsic</person>
<person id="4601">bigalex</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="3a957087-9ee2-47e8-b74a-d0a1a18d3673" id="9296">
<date>2017-12-28T13:45:00+01:00</date>
<start>13:45</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-9296-why_do_we_anthropomorphize_computers</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9296.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Why Do We Anthropomorphize Computers?...</title>
<subtitle>...and dehumanize ourselves in the process?</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>A talk on waiting for the technological rapture in the church of big data. The paralysing effect of hiding the human hand in software through anthropomorphising computers and dehumanising ourselves.
</abstract>
<description>Marloes de Valk is a software artist and writer in the post-despair stage of coping with the threat of global warming and being spied on by the devices surrounding her. Surprised by the obsessive dedication with which we, even post-Snowden, share intimate details about ourselves with an often not too clearly defined group of others, astounded by the deafening noise we generate while socializing with the technology around us, she is looking to better understand why.</description>
<logo>/system/events/logos/000/009/296/large/01_A_Contemporary_Delphic_Oracle.png?1512478209</logo>
<persons>
<person id="8005">Marloes de Valk</person>
</persons>
<links>
<link href="https://bleu255.com/~marloes/">Texts and projects</link>
</links>
<attachments/>
</event>
<event guid="3ab79865-b681-4d61-8ac5-6d8aa4678d08" id="8806">
<date>2017-12-28T14:30:00+01:00</date>
<start>14:30</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8806-the_seizure_of_the_iuventa</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8806.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>The seizure of the Iuventa</title>
<subtitle>How search and rescue in the mediterranean was criminalized</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>The ship „Iuventa“ of the organization „Jugend Rettet“ was seized on August 2nd 2017 by the Italian authorities. The accusations: facilitating illegal immigration, organized crime and possession of weapons. What followed was a smear campaign that had seldomly been seen before. Against „Jugend Rettet“ and all the other NGOs that do search and rescue (SAR) in the mediterranean sea.</abstract>
<description>After a short introduction in which we will explain what the civil search and rescue fleet does, we will describe the events that culminated in the seizure of the „Iuventa“. Which surveillance and intelligence techniques were used by the authorities to gather evidence. Evidence that has not been found, because it does not exist. We will describe who initiated the investigation against „Jugend Rettet“ and show how fascists, secret service and police worked hand in hand to stop the „Iuventa“ from saving people from drowning.
The seizure of the „Iuventa“ was neither the begin nor the end of a
smear campaign to discredit the work done by the civil search and rescue fleet. It was a small part in much bigger game played by the european union to discredit the work of the NGOs working in the mediterranean. In our talk we will explain why there is such a big interest by the European states to hinder their work and how the European Union is actually breaking international law to do so.
Starting with a Frontex strategy paper from January 2016 we will describe how the European Union tries to externalize their borders onto the African continent. To places where there are no cameras or eye witnesses to show the European public the deadliness of their borders.
Finally we’d like to discuss what is still possible despite the growing pressure by the european states. How can we fight fortress Europe? How do we defend us against the accusations? What have we reached? What can we still reach?
Kathrin has been operating in search &amp; rescue projects in the Aegean and Mediterranean for the last 21 months, since August 2016 she is supporting Jugend Rettet as Field Coordinator, RHIB driver and Head of Mission. 2017 she trained and briefed all crews that operated on the Iuventa and joined a number of missions off the Libyan coast - including the last one in which the ship was seized.
She was confronted not only with the fact that Jugend Rettet had been subject to surveillance by Italian authorities over months but also with the confiscation of her personal belongings including laptop and cell phones. Ever since she continued fighting along with Jugend Rettet against a legal, political and media campaign that aims to criminalise civil search and rescue organisations.
Hendrik has been on rescue missions with different NGOs since autumn 2016. He joined Jugend Rettet in June and July 2017 for two consecutive missions as RHIB driver and RHIB team lead. He was part of one of the missions where an undercover investigator raised accusations against the crew.
Since the seizure of the Iuventa he is busy working with the team that is fighting the accusations and the media campaign against civil search and rescue organisations.</description>
<logo/>
<persons>
<person id="7629">Hendrik</person>
<person id="8018">Kathrin</person>
</persons>
<links>
<link href="https://jugendrettet.org/">Jugend Rettet</link>
<link href="https://blamingtherescuers.org/">Blaming the rescuers - Criminalising solidarity,re-enforcing deterrence</link>
<link href="https://deathbyrescue.org/">Death By Rescue - The lethal effects of the EU's policy of non-assictance</link>
<link href="http://www.forensic-architecture.org/case/left-die-boat/">The left to die boat - The deadly drift of a migrants’ boat in the Central Mediterranean</link>
<link href="https://missingmigrants.iom.int/region/mediterranean">Missing Migrants - Tracking deaths along migratory routes</link>
</links>
<attachments/>
</event>
<event guid="bf924a39-2860-4e27-8741-b8fa0c010363" id="8735">
<date>2017-12-28T15:15:00+01:00</date>
<start>15:15</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-8735-spy_vs_spy_a_modern_study_of_microphone_bugs_operation_and_detection</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8735.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Spy vs. Spy: A Modern Study Of Microphone Bugs Operation And Detection</title>
<subtitle/>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>In 2015, artist Ai Weiwei was bugged in his home, presumably by government actors. This situation raised our awareness on the lack of research in our community about operating and detecting spying microphones. Our biggest concern was that most of the knowledge came from fictional movies. Therefore, we performed a deep study on the state-of-the-art of microphone bugs, their characteristics, features and pitfalls. It included real life experiments trying to bug ourselves and trying to detect the hidden mics. Given the lack of open detection tools, we developed a free software SDR-based program, called Salamandra, to detect and locate hidden microphones in a room. After more than 120 experiments we concluded that placing mics correctly and listening is not an easy task, but it has a huge payoff when it works. Also, most mics can be detected easily with the correct tools (with some exceptions on GSM mics). In our experiments the average time to locate the mics in a room was 15 minutes. Locating mics is the novel feature of Salamandra, which is released to the public with this work. We hope that our study raises awareness on the possibility of being bugged by a powerful actor and the countermeasure tools available for our protection.</abstract>
<description>Most of what the general public knows about microphones bugs comes from movies and other fictional sources, which usually is far from real. An example of these inaccuracies is the public speculation made by the Counselor of the United States President, Kellyanne Conway, who expressed that a microwave oven can spy as a camera; the answer is NO, as refuted in article by WIRED. The current literature about microphones bugs is disturbingly scarce, leaving most people to believe the myths distributed by the media. One of the goals of this work is to debunk the fictional beliefs around mics bugs by performing a thorough study and real life experiments with them.
This paper is divided into three phases. First, we perform a survey of the state-of-the-art of mic bugs and their characteristics. Second, we develop our own free software detection tool, called Salamandra. Third, we perform several real life experiments on placing and detecting bugs to examine how difficult it was. Finally, we conclude with a thorough analysis of our experience.
The first phase makes a deep survey of all the civilian-accessible microphone bugs. It takes into account physical characteristics, frequencies, transmission modes, battery options, operational lifetime, operational listening distance, easiness of listening by the operator, advantages &amp; disadvantages, configurations if any, and easiness of detection by various means. The end goal of the first phase is to show the difficulty in using microphone bugs.
The second phase presents our free software, SDR-based tool to detect hidden microphones called Salamandra. Although a professional microphone search usually requires more complex hardware, we show that a simple SDR USB device and our tool can be used to detect the mic bugs accurately. Moreover, Salamandra has a novel location feature to find mics quickly; a feature that is not available in most commercial detectors. The two most important limitations of the hardware detection solutions are their false detection of mics and their false positive detections of ghost mics.
Salamandra uses several novel techniques to detect mics by taking advantage of its execution in a computer, including continuous discovery and location of mics.
The third phase consists in a group of offensive/defensive experiments on placing and detecting bugs in real life. While one of the researchers places the mics and tries to listen to meaningful spoken passwords, the other runs Salamandra to try to know if there was a mic and where. These real life experiments shone light about the difficulty of placing mics and how easy is to find them.
As far as we know this work is one of the few on the topic of analyzing the real performance of placing and detecting spying microphones. The main contributions of this paper are:
• As far as we know, the first scientific research on the topic of real life spy microphones.
• A novel free software SDR-based detection tool to locate microphone bugs, called Salamandra. A tool trained with real experiments.
• The first comparison of mic bugs characteristics, ranges and performance, based on field experiments in real life scenarios.
• The first experiments of real-life placing and detection of mics to analyze their performance, quality and time to detection.
• The first analysis of spy mics audio quality and improvement.</description>
<logo/>
<persons>
<person id="4201">Veronica Valeros</person>
<person id="4202">Sebastian Garcia</person>
</persons>
<links>
<link href="https://github.com/eldraco/Salamandra">Salamandra Mic Detection Tool</link>
</links>
<attachments>
<attachment href="/system/event_attachments/attachments/000/003/188/original/Spy_vs_Spy_Valeros-Garcia.pdf?1506286641">Spy vs. Spy - A modern study of microphone bugs operation and detection</attachment>
</attachments>
</event>
<event guid="16645200-2036-4a3c-a44d-a5ff44ac2991" id="9193">
<date>2017-12-28T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-9193-internet_of_fails</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9193.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Internet of Fails</title>
<subtitle>Where IoT has gone wrong</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>Expect current examples of IoT fails that I collected during my work as a journalist in regards of privacy and security. What do such fails mean for society? What are possible solutions and what can customers do?</abstract>
<description>The internet of things (IoT) is growing. A lot of (mobile) network operators talk about „next big thing“: A world of always-on devices. So far, IoT is more a wide range of disaster plots with a lot of security and privacy concerns that are a danger for the internet rather than they are the world-saving development the tech guys predict. One example: connected (sex) toys. Some countries already banned them or are planning to ban them. Another example are digital home assistants that tend to change our sense of privacy.
But what can we do? We can’t stop the development, but we can make products safer. In my talk I am going to present current examples where IoT fails in terms of privacy, security and use case. Rather than going into technical detail of „How did that hack work out?“ I want to concentrate on the ethical and practical problems that arise out of connecting everything. I also want to focus on how consumers can influence the market and what we all can do as a society.
For example: Currently manufacturers take care primarily of their business to bring the products quickly to the market, and less to the safety of it. In my talk, I would like to show some examples and explain why this becomes the problem for all of us - and what regulators plan to stop that. As customers we are also not doomed, we can help to stop this internet of fails. </description>
<logo>/system/events/logos/000/009/193/large/a2081262357_10.jpg?1511161524</logo>
<persons>
<person id="6881">Barbara Wimmer</person>
</persons>
<links>
<link href="https://shroombab.at/2017/08/10/sha2017-my-talk-best-of-iot-fails/">Blog Entry about &quot;Best of IoT Fails&quot;</link>
</links>
<attachments/>
</event>
<event guid="7308816a-1e3d-4dc6-99e8-b512da95bcf1" id="8730">
<date>2017-12-28T19:45:00+01:00</date>
<start>19:45</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-8730-taking_a_scalpel_to_qnx</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8730.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Taking a scalpel to QNX</title>
<subtitle>Analyzing &amp; Breaking Exploit Mitigations and Secure Random Number Generators on QNX 6.6 and 7.0</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>In this talk we will present a deep-dive analysis of the anatomy of QNX: a proprietary, real-time operating system aimed at the embedded market used in many sensitive and critical systems, particularly within the automotive industry.
We will present the first reverse-engineering and analysis of the exploit mitigations, secure random number generators and memory management internals of QNX versions up to and including 6.6 and the brand new 64-bit QNX 7.0 (released in March 2017) and uncover a variety of design issues and vulnerabilities.</abstract>
<description>QNX is a proprietary, closed-source, Unix-like real-time operating system aimed at the embedded market. It is found in everything from BlackBerry products, carrier-grade routers and medical devices to military radios, UAVs and nuclear powerplants. On top of that, it dominates the automotive market and is found in millions of cars.
While some prior security research has discussed QNX, mainly as a byproduct of BlackBerry mobile research, there is no prior work on QNX exploit mitigations or its secure random number generators.
This talk seeks to close that gap by presenting the first reverse-engineering and analysis of the exploit mitigations, secure random number generators and memory management internals of QNX. We dissect the NX / DEP, ASLR, Stack Cookies and RELRO mitigations as well as the /dev/random and kernel PRNGs.
We subsequently uncover a variety of design issues and vulnerabilities in these mitigations and PRNGs, which have significant implications for the exploitability of memory corruption vulnerabilities on QNX as well as the strength of its cryptographic ecosystem. Finally, we provide information on available patches and hardening measures available to defenders seeking to harden their QNX-based systems against the discussed issues.</description>
<logo>/system/events/logos/000/008/730/large/dissection.jpg?1506211135</logo>
<persons>
<person id="6657">Jos Wetzels</person>
<person id="6699">Ali Abbasi</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="21127aeb-fe1f-4506-a3f0-d747e20419a5" id="9287">
<date>2017-12-28T21:00:00+01:00</date>
<start>21:00</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-9287-trugerische_sicherheit</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9287.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Trügerische Sicherheit</title>
<subtitle>Wie die Überwachung unsere Sicherheit gefährdet</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>Wie steht es um die Sicherheitsversprechen, die mit dem Einsatz von neuen Überwachungsinstrumenten abgegeben werden?
Welche Unterminierung der Sicherheit kann durch Überwachung eigentlich entstehen?</abstract>
<description/>
<logo>/system/events/logos/000/009/287/large/matrix.jpg?1511566913</logo>
<persons>
<person id="5188">Peter Schaar</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="c21cb389-aba3-4eaa-ba1f-76f966b1686e" id="9207">
<date>2017-12-28T22:15:00+01:00</date>
<start>22:15</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-9207-opening_closed_systems_with_glitchkit</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9207.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Opening Closed Systems with GlitchKit</title>
<subtitle>'Liberating' Firmware from Closed Devices with Open Source Hardware</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>Systems that hide their firmware-- often deep in readout-protected flash or hidden in encrypted ROM chips-- have long stymied reverse engineers, who often have to resort to inventive methods to understand closed systems. To help reduce the effort needed to get a foothold into a new system, we present GlitchKit-- an open source hardware and firmware solution that significantly simplifies the process of fault-injecting your way into a new system -- and of fault-injecting firmware secrets out! This talk presents the development completed thus far, demonstrates the use of GlitchKit in simple attacks, and invites participation in the development of our open-source tools.</abstract>
<description>Work by a variety of authors has demonstrated the vulnerability of hardware peripherals to fault-injection-driven firmware-disclosure attacks [1]-- or in other words: glitching attacks that cause devices to 'accidentally' disclose their own firmware. A common form of this attack exploits the behavior of hardware peripherals as they send out bits of read-only memory-- by inducing a glitch at the end of a communication, transmitters can often be inticed to transmit memory beyond the end of the scheduled communcation, often leaking firmware and other device secrets.
For glitching attacks to function properly, glitches must be precisely timed relative to communication events-- a requirement that often requires reverse engineers to develop purpose-built glitch-triggering hardware. GitchKit helps to relieve this burden-- providing an easy, context-aware glitching toolkit that can synchronize glitch events to a variety of communications events, including events generated by common protocols such as USB. GlitchKit builds atop existing open-source software and hardware-- including the GreatFET communications multitool, the FaceDancer USB-hacking toolkit, and the ChipWhisperer fault-injection toolkit-- and provides an entirely-open-source stack for easy glitching-- hopefully making it easier for you to get your hands on that elusive piece of firmware!
This talk presents the theory behind firmware-disclosure glitching, and aims to help every hacker start using open-source tools to start opening up closed systems. Accordingly, we discuss the current state of the GlitchKit project, describe in detail how it can be used to 'break open' existing closed systems, and provide live demonstration of GlitchKit features.
[1] e.g, http://scanlime.org/2016/10/scanlime015-glitchy-descriptor-firmware-grab/</description>
<logo/>
<persons>
<person id="7815">ktemkin</person>
<person id="4198">dominicgs</person>
</persons>
<links>
<link href="https://greatscottgadgets.com/greatfet/">GreatFET Project</link>
<link href="http://github.com/ktemkin/Facedancer.git">FaceDancer Project</link>
</links>
<attachments/>
</event>
<event guid="9ba995df-b1ca-402d-b1c8-c21e5faacd3b" id="8938">
<date>2017-12-28T23:30:00+01:00</date>
<start>23:30</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8938-home_distilling</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8938.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Home Distilling</title>
<subtitle>Theory and practice of moonshining and legal distilling</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>This talk covers the theory, legality and economics of home distilling. We present the theoretical background of mashing, fermenting and distilling alcohol as well as the legal framework for home distilling in Germany from 2018 on.</abstract>
<description>Our theory part covers both the biochemical and physical principles of fermenting fruit mash to alcohol, of distilling this alcohol to a fine spirit and best practices of how to gain maximum output at the best taste. The legal and regulations part shows how to do this process legally under the new German alcohol law of 2018, and how to avoid serious health risks, a.k.a. explosions and burn prevention. The theoretical part will close with a short introduction on the economics of craft distilling, in terms of time consumption and financial investments necessary to get up and running.</description>
<logo>/system/events/logos/000/008/938/large/logo-still.jpg?1512323213</logo>
<persons>
<person id="6966">lolnerd</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="6d9ee2da-4907-415f-84b4-61ecfa783895" id="8946">
<date>2017-12-29T00:00:00+01:00</date>
<start>00:00</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8946-schnaps_hacking</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8946.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Schnaps Hacking</title>
<subtitle>from apple to schnaps -- a complete diy-toolchain</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>This talk covers the theory, the required tools and how to make them, and the process of turning apples into juice, ferment them, and enrich the alcohol content of the product. </abstract>
<description>We will present our high-pressure, drm-free juice press which we used to turn our hand picked apples into juice.
Then we present a simple setup to ferment the juice (or other stuff, maybe even mate ;) ) to turn it into an alcoholic beverage.
You will learn about the precise steps you need to avoid, in order to not build a still. We will also talk about all the details of a totally hypothetical distilling process, and the results that could have been achieved.
Finally we will show you a method to increase the alcohol content of a beverage without distilling it (&quot;ice-rifing&quot;), and talk about our results.
We will cover the relevant measuring equipment as well as the theory behind each of these steps, as we go through them.
</description>
<logo>/system/events/logos/000/008/946/large/logo2.png?1507937665</logo>
<persons>
<person id="7761">Nero Lapislucis</person>
<person id="7707">sir wombat</person>
</persons>
<links/>
<attachments/>
</event>
</room>
<room name="Saal Clarke">
<event guid="a9ebf7e3-abc5-49d9-8efe-316b3bc52902" id="9268">
<date>2017-12-28T11:30:00+01:00</date>
<start>11:30</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-9268-social_bots_fake_news_und_filterblasen</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9268.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Social Bots, Fake News und Filterblasen</title>
<subtitle>Therapiestunde mit einem Datenjournalisten und vielen bunten Visualisierungen</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>„Angriff der Meinungsroboter“ und „Gefangen in der Filterblase“ titelten die deutschen Medien. Doch was ist wirklich daran?</abstract>
<description>Der Datenjournalist Michael Kreil hat ein Jahr lang 4500 Bots, 1,6 Mio. Twitter-Accounts, 400 Mio. Tweets und 50 Mio. Onlineartikel gesammelt und ausgewertet. Mit Scrapern, Neuronalen Netzwerken, Visualisierungstools, mit der Unterstützung von Experten und 600 Twitterusern hat er sich auf die Suche nach Social Bots, Fake News, Hate Speech und Filterblasen gemacht, um herauszufinden, ob sie existieren, wie sie funktionieren und ob sie ein Problem darstellen.
Im Rahmen seinen Vortrages wird er die Ergebnisse, die Methoden, die Rohdaten und den Quellcode veröffentlichen.</description>
<logo>/system/events/logos/000/009/268/large/graph-middle.png?1513191891</logo>
<persons>
<person id="5996">Michael Kreil</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="af131b56-3423-4f8a-87ff-79b9f21e0656" id="8885">
<date>2017-12-28T12:45:00+01:00</date>
<start>12:45</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-8885-we_should_share_our_secrets</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8885.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>We should share our secrets</title>
<subtitle>Shamir secret sharing: How it works and how to implement it</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>&lt;p&gt;
Backing up private keys in a secure manner is not straightforward.
Once a backup has been compromised you need to refresh all your key material.
For example, the disclosure of a private key of a Bitcoin wallet gives access
to the coins inside. This makes it unattractive to store a complete backup of
your private key(s) with your bank or your spouse. The better option would be
to split the key into multiple parts. The recommended way to do this securely
is to use the Shamir secret sharing scheme. This talk provides a detailed
breakdown of how the scheme works and explains how it is implemented in C in
a new library called SSS.
&lt;/p&gt;</abstract>
<description>&lt;p&gt;
Shamir secret sharing is a mechanism that securely splits private keys or
passwords into independent parts. These parts do not give away the secret on
their own. Instead, the user defines the minimal amount of shares needed to
restore the original secret. In this way, there is no need to trust a &lt;em&gt;single&lt;/em&gt;
entity. Additionally, compromise or loss of one share does not mean a
compromise or loss of the entire secret. This makes it very suitable for
backing up private keys, such as Bitcoin keys. Shamir secret sharing can
also be used for passing on your secrets to your trusted successors, in case
you get hit by a bus.
&lt;/p&gt;
&lt;p&gt;
In this talk, I will explain in detail how the scheme works. Although it is
provably secure for confidentiality, we will see how it fails for integrity
and how to fix that. While Shamir published his article almost 30 years ago,
most existing libraries for Shamir secret sharing are still implemented
poorly in terms of security and side-channel resistance.
&lt;/p&gt;
&lt;p&gt;
I will talk about writing the definitive library for Shamir secret sharing.
We will choose suitable parameters and implement the scheme in C. We will
see a couple of tricks that cryptographers use for building fast algorithms
while still maintaining side-channel resistance. In the end, we (hope to)
have produced a robust algorithm ready for easy integration into your favorite
project.
&lt;/p&gt;
&lt;p&gt;
Basic understanding of some mathematical topics (such as group theory) may
be helpful for this talk, but is not required.
&lt;/p&gt;</description>
<logo/>
<persons>
<person id="7505">Daan Sprenkels</person>
</persons>
<links>
<link href="https://github.com/dsprenkels/sss#shamir-secret-sharing-library">SSS on GitHub</link>
</links>
<attachments/>
</event>
<event guid="be19fbe3-e825-4e67-93f9-a6aeda2e31af" id="9237">
<date>2017-12-28T14:00:00+01:00</date>
<start>14:00</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-9237-reverse_engineering_fpgas</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9237.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Reverse engineering FPGAs</title>
<subtitle>Dissecting FPGAs from bottom up, extracting schematics and documenting bitstream formats</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>In this talk I describe the basic makeup of FPGAs and how I reverse engineered the Xilinx 7 Series and Lattice iCE40 Series together with the implications.</abstract>
<description>FPGAs are used in many applications ranging from networking, wireless communications to high performance computing, ASIC prototyping and so forth.
They would be perfect to create true open source hardware but we would still be bound to use proprietary toolchains provided by the manufacturers.
To generate a valid configuration file this toolchain needs to know every single wire, switch, possible connection, logic block and the corresponding bits to configure each them.
In other words you are required to have the blueprints of the FPGA in your toolchain to be able to do the place&amp;routing and generation of the bitstream file from your netlist.
Naturally manufacturers do not like to disclose this information, possibly because someone could reverse engineer valuable intellectual property cores.
I will explain each component used in FPGAs from Lattice and Xilinx, like switchboxes, the interconnect, logic blocks, memory blocks.
Furthermore I will talk about how I reverse engineered the 7 Series from Xilinx and the iCE40 from Lattice.
At the end I will demonstrate how to create your own bitstream by hand, implementing a small logic circuit and testing it live on a Zynq 7000 FPGA from Xilinx.</description>
<logo/>
<persons>
<person id="7871">MathiasL</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="a39634b4-d220-4c84-bf5a-e52c375827c5" id="8920">
<date>2017-12-28T15:15:00+01:00</date>
<start>15:15</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-8920-electromagnetic_threats_for_information_security</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8920.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Electromagnetic Threats for Information Security</title>
<subtitle>Ways to Chaos in Digital and Analogue Electronics</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>For non specialists, Electromagnetic Pulse weapons (EMP) are fantasy weapons in science fiction movies. Interestingly, the susceptibility of electronic devices to electromagnetic interference has been advertised since the 90’s. Regarding the high integration of sensors and digital systems to control power-grids, telecom networks and automation infrastructures (e.g. Smart-grids, Industrial Control Systems), the intrinsic vulnerability of electronic devices to electromagnetic interference is of fundamental interest. In the context of IT Security, few studies have been carried out to understand how the effects may be a significant issue especially in the far-field region (distance between the transmitter’s antenna and the target with regard to the wavelength/central frequency). Most studies in Emanation Security (EMSEC) are related to near-field probing for side-channel and fault injection attacks assuming a close physical access to the targeted devices. In this paper, we propose a methodology to detect, classify and correlate the effect induced during the intentional exposure of analogue and digital systems to electromagnetic interference. Applying this methodology, the implication of the effects for the IT security world will be discussed with regards to the attacker profile needed to set-up a given scenario. </abstract>
<description/>
<logo/>
<persons>
<person id="7702">@EMHacktivity </person>
<person id="7982">José Lopes Esteves</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="801e92bc-c2a2-4f89-bf60-c76a44b0b8b5" id="8721">
<date>2017-12-28T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-8721-blinkenrocket</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8721.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Blinkenrocket!</title>
<subtitle>How to make a community project fly</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>The Blinkenrocket is a DIY SMD Soldering Kit that was designed to teach different manufacturing and soldering skills.
A lot of work on both Hardware and Software was done in CCC erfas namely shackspace, chaosdorf and metalab.
The kit is used in workshops since 1.5 years at the chaos macht schule events and is very successful in its purpose. Creating this project was a plenty of work and there is so much to show and tell around it, it will blow your mind.</abstract>
<description>In 2016 we made BLINKENROCKET fly.
In this talk you'll learn about our journey, the lessons we learned and get insights that you can leverage to skyrocket your own soldering kit.
Blinkenrocket is a badge-type electronic in the shape of the famous fairy dust rocket aimed at teaching different skills of soldering to kids as well as young adults.
Once the kit it soldered, custom animations and scrolltext can be created at &lt;a href=&quot;http://blinkenrocket.de&quot;&gt;blinkenrocket.de&lt;/a&gt; and uploaded using your audio port.
Blinkenrocket is designed to:
- teach different skills of soldering (SMD, trough hole, stencils, reflow)
- be CHEAP so it can be used at school events
- be 100% open source, EVERYTHING is available online under open source licensed terms
- provide extensive information targeted to kids as well as young adults
- be extendable
- it will sell in a BUY ONE / GIVE ONE program to support future growth and donations to workshops.
this way people who can not afford it are not excluded from learning how to solder.
</description>
<logo>/system/events/logos/000/008/721/large/rocket.png?1505989330</logo>
<persons>
<person id="7487">overflo</person>
<person id="3878">muzy</person>
</persons>
<links>
<link href="http://blinkenrocket.de">blinkenrocket</link>
<link href="https://github.com/blinkenrocket">github</link>
<link href="https://www.youtube.com/watch?v=rFaoaCJ1R8o">Der Zerhacker Youtube</link>
</links>
<attachments/>
</event>
<event guid="c35e099a-f620-41ea-8e99-16cade147196" id="8725">
<date>2017-12-28T18:30:00+01:00</date>
<start>18:30</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-8725-inside_android_s_safetynet_attestation_attack_and_defense</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8725.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Inside Android’s SafetyNet Attestation: Attack and Defense</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>SafetyNet Attestation is the primary platform security service on Android. Until recently you had to use third party tools or implemented your own app integrity checks and device rooting checks. Today you can use Android's SafetyNet Attestation infrastructure to ensure the integrity of your application and the user's device. Unfortunately, SafetyNet Attestation is not well documented by Google. This talk is split into three parts. Part one provides a deep dive into SafetyNet Attestation how it works. Part two is a guide on how to implement and use it for real world applications. This is based on the lessons learned from implementing SafetyNet Attestation for an app with a large install base. The talk will provide you with everything you need to know about Android’s SafetyNet Attestation and will help you to implement and use it in your app. Part three presents attacks and bypasses against SafetyNet Attestation. The attack method targets not only SafetyNet but other similar approaches. New tools and techniques will be released at this talk.</abstract>
<description/>
<logo>/system/events/logos/000/008/725/large/collin.jpg?1506177578</logo>
<persons>
<person id="3906">Collin Mulliner</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="664f6c37-2fab-4191-a5d6-042aba7518c3" id="9070">
<date>2017-12-28T19:45:00+01:00</date>
<start>19:45</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-9070-financial_surveillance</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9070.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Financial surveillance</title>
<subtitle>Exposing the global banking watchlist</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>Faced with new responsibilities to prevent terrorism and money laundering, banks have built a huge surveillance infrastructure sweeping up millions of innocent people. Investigative journalists Jasmin Klofta and Tom Wills explain how, as part of an international collaboration, they exposed World-Check, the privately-run watchlist at the heart of the system.</abstract>
<description>An accidental leak granted a rare opportunity for journalists to examine a database used to make decisions affecting people and organisations all over the world. They include a mosque that had its bank account shut without explanation, activists blacklisted for a peaceful protest, and ordinary citizens whose political activities were secretly catalogued.
We will show how we used data mining, OSINT and traditional investigative techniques to analyse the World-Check database and discover the human impact of this Kafkaesque system, which is used by almost every major bank and many other institutions including law enforcement agencies. The resulting story made front page news in the UK, Germany, Belgium, Italy, the Netherlands and the USA.
We will also ask whether we really want banks to be held responsible for the crimes of their customers? Are Financial Intelligence Units a sensible precaution, or are they pre-crime agencies?</description>
<logo>/system/events/logos/000/009/070/large/worldcheck-4-1498254190.gif?1513378145</logo>
<persons>
<person id="7979">Jasmin Klofta</person>
<person id="7784">Tom Wills</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="77aaf0be-d2a8-4531-be02-c91c19b1ca77" id="9250">
<date>2017-12-28T21:00:00+01:00</date>
<start>21:00</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-9250-the_making_of_a_chip</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9250.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>The making of a chip</title>
<subtitle/>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>You are surrounded by ICs. Yet you probably don't know much about how such a chip is made. This talk is an introduction to the world of chip fabrication from photolithography over ion implantation to vapor deposition of the connections</abstract>
<description>This talk will be a tour through the fabrication of an integrated circuit, an electronic chip. I will show the basics of the different techniques used in the process:
- photolithography (&quot;photolitho&quot;)
- etching
- ion implantation
- vapor deposition
and how they are combined:
- photolitho and etching to selectively remove material
- photolitho and implantation to form doped semiconductors that form transistors
- photolitho and vapor deposition to form the connections that turn the transistors into gates
I'm focusing on the fabrication aspect. I will touch the underlying semiconductor physics only very briefly to give an idea why this layout makes sense. I will also make the topic as accessible as possible, it adresses . On the other hand, I will not talk about things that are particularly new, this knowledge has been around since at least 1990. But it is still interesting since the processes are still used for every IC in production today yet not widely known outside the semiconductor industry. It will be interesting for outsiders, insiders probably won't learn much new to them.
I won't touch IC developement (none of the points mentioned [here](https://en.wikipedia.org/wiki/Integrated_circuit_development))</description>
<logo/>
<persons>
<person id="6458">Ari</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="86c60da2-fefc-4750-ad22-fa821ce619b1" id="9135">
<date>2017-12-28T22:15:00+01:00</date>
<start>22:15</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-9135-aslr_on_the_line</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9135.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>ASLR on the line</title>
<subtitle>Practical cache attacks on the MMU</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Address Space Layout Randomization (ASLR) is fundamentally broken on modern hardware due to a side-channel attack on the Memory management unit, allowing memory addresses to be leaked from JavaScript. This talk will show how.</abstract>
<description>Address space layout randomization (ASLR) has often been sold as an
important first line of defense against memory corruption attacks
and a building block for many modern countermeasures. Existing
attacks against ASLR rely on software vulnerabilities and/or on
repeated (and detectable) memory probing.
In this talk, we show that neither is a hard requirement
and that ASLR is fundamentally insecure on modern cache-
based architectures, making ASLR and caching conflicting
requirements (ASLR xor Cache, or simply AnC). To support
this claim, we describe a new EVICT+TIME cache attack
on the virtual address translation performed by the memory
management unit (MMU) of modern processors. Our AnC attack
relies on the property that the MMU's page-table walks result
in caching page-table pages in the shared last-level cache (LLC).
As a result, an attacker can derandomize virtual addresses of a
victim's code and data by locating the cache lines that store the
page-table entries used for address translation.
Relying only on basic memory accesses allows AnC to be
implemented in JavaScript without any specific instructions or
software features. We show our JavaScript implementation can
break code and heap ASLR in two major browsers running on
the latest Linux operating system with 28 bits of entropy in 150
seconds. We further verify that the AnC attack is applicable to
every modern architecture that we tried, including Intel, ARM
and AMD. Mitigating this attack without naively disabling caches
is hard, since it targets the low-level operations of the MMU.
We conclude that ASLR is fundamentally flawed in sandboxed
environments such as JavaScript and future defenses should not
rely on randomized virtual addresses as a building block.
</description>
<logo/>
<persons>
<person id="7220">brainsmoke</person>
</persons>
<links>
<link href="http://www.cs.vu.nl/~herbertb/download/papers/anc_ndss17.pdf">paper (PDF)</link>
</links>
<attachments/>
</event>
<event guid="7f293cf6-6d19-43ed-8aa7-7371e008bd45" id="9029">
<date>2017-12-28T23:30:00+01:00</date>
<start>23:30</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-9029-uncovering_vulnerabilities_in_hoermann_bisecur</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9029.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Uncovering vulnerabilities in Hoermann BiSecur</title>
<subtitle>An AES encrypted radio system</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Hoermann BiSecur is a bi-directional wireless access control system “for the convenient and secure operation of garage and entrance gate operators, door operators, lights […]” and smart home devices. The radio signal is AES-128 encrypted and the system is marketed to be “as secure as online banking”. In comparison to conventional and often trivial to break wireless access control systems, the system should thus make it practically infeasible to clone a genuine transmitter so that attackers can get unauthorized access. We used the low-cost CCC rad1o software defined radio (SDR) platform to intercept and analyze the wireless radio signal. We took apart several Hoermann BiSecur hand transmitters and subsequently utilized a vulnerability in the microcontroller to successfully extract the firmware. In order to conduct a security audit, the extracted firmware was disassembled and analyzed so that the encryption mechanism, the key material, the cryptographic operations as well as the RF interface could be reverse engineered. Our security analysis shows that the overall security design is sound, but the manufacturer failed to properly initialize the random seed of the transmitters. As a result, an attacker can intercept an arbitrary radio frame and trivially compute the utilized encryption key within less than a second. Once the key is known to the attacker, a genuine transmitter can be cloned with an SDR platform such as the CCC rad1o. In addition to unauthorized operation of gates and doors, there is a likely (although currently untested) impact on Smart Home appliances that use the BiSecur system. We tested a total of 7 hand transmitters from 3 different model series and with manufacturing dates between 2015 and 2017. All analyzed hand transmitters shared the same static random seed and were found to be vulnerable to our attack. The vulnerability can easily be fixed so that future hand transmitters and radio transmission are protected from our attack.</abstract>
<description>In our CCC talk we plan to give a step-by-step presentation on how we analyzed and subsequently broke the Hoermann BiSecur system. This includes the following topics:
- Overall system overview
- Radio signal analysis with the CCC rad1o SDR platform
- Reverse engineering of the radio signal
- Hardware analysis of BiSecur transmitters
- Firmware extraction from the microcontroller by exploiting a security flaw in the PIC18F controller
- Firmware disassembly and reverse engineering with IDA Pro
- Analysis results providing a technical overview of how the BiSecur system operates including the encryption scheme (with AES-128 at its core) and RF operations
- Presentation of our attacks (signal cloning of genuine transmitters)
- Live-Hacking Demo with the CCC rad1o SDR platform
- Suggested security fix</description>
<logo/>
<persons>
<person id="7825">Markus Müllner, Markus Kammerstetter</person>
</persons>
<links/>
<attachments/>
</event>
</room>
<room name="Saal Dijkstra">
<event guid="f6265504-14b2-41e6-a134-6fec8c00cee4" id="9290">
<date>2017-12-28T11:30:00+01:00</date>
<start>11:30</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9290-visceral_systems</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9290.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Visceral Systems</title>
<subtitle>Approaches to working with sound and network data transmissions as a sculptural medium.</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>This talk considers the visceral relationship one can have towards intangible media, notably sound and network data transmissions. Sarah presents a selection of her work demonstrating these synesthetic relationships, ranging from experiments in bio and fiber arts to interface design and educational tools for demystifying computer networking technology.</abstract>
<description/>
<logo>/system/events/logos/000/009/290/large/1011783_10154799296605083_8572860066039740959_n.jpg?1512252028</logo>
<persons>
<person id="8003">Sarah Grant</person>
</persons>
<links>
<link href="http://www.chootka.com/">http://www.chootka.com/</link>
</links>
<attachments/>
</event>
<event guid="57d3ba9e-49c8-440e-a30a-c0297204848a" id="8814">
<date>2017-12-28T12:15:00+01:00</date>
<start>12:15</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8814-making_experts_makers_and_makers_experts</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8814.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Making Experts Makers and Makers Experts</title>
<subtitle/>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>Over the past year, we have been developing open source wheelchair add-ons through user research, ideation, design, prototyping and testing. We present the outcome and insights from the process.</abstract>
<description>The project started one year ago with a wheelchair hackathon at MakerFaire. Driven by ideas of the users, we intensively worked on three topics: transport and storage, driving in the snow and lighting. In particular, following criteria played a central role: feasibility, time spent on DIY production, costs, aesthetics and impact on wheelchair users.
From numerous ideas and prototypes, two products have gained resonance amongst users - OPEN LIGHTS, a wheelchair lighting feature and OPEN TRAILER, a wheelchair trailer.
The project is completely open source and can be reproduced by users themselves with DIY rapid prototyping technologies. The designs and files can be downloaded for free under Creative Commons License. It is important to us that the products can be easily and inexpensively replicated so that as many wheelchair users can benefit from them. </description>
<logo>/system/events/logos/000/008/814/large/mfmw.jpg?1507405188</logo>
<persons>
<person id="7023">Daniel Wessolek</person>
<person id="7978">Isabelle Dechamps</person>
</persons>
<links>
<link href="http://madeformywheelchair.de/">Made For My Wheelchair</link>
</links>
<attachments/>
</event>
<event guid="ed1d9ef6-23e1-4213-be8d-b97625ff20da" id="8865">
<date>2017-12-28T13:00:00+01:00</date>
<start>13:00</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8865-digitale_bildung_in_der_schule</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8865.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Digitale Bildung in der Schule</title>
<subtitle>5.-Klässlerinnen, die über die Millisekunden für einen delay()-Aufruf diskutieren! Gibt es nicht? Doch, gibt es!</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>de</language>
<abstract>„5.-Klässlerinnen, die über die Millisekunden für einen delay()-Aufruf diskutieren!
Gibt es nicht? Doch, gibt es!“ Ein Modellprojekt mit sieben Schulen in Aachen hat diese Frage untersucht – wir haben die Schülerinnen und Schüler begleitet und würden gerne darüber berichten, denn wir wissen jetzt: Programmieren macht ihnen Spaß!</abstract>
<description>Von Januar bis Juni diesen Jahres haben sich sieben Schulen, 14 mutige Lehrerinnen und Lehrer und 223 neugierige Schülerinnen und Schüler einer ganz besonderen Herausforderung gestellt: In ein bis zwei Doppelstunden löten die Schüler sich einen eigenen kleinen Roboter zusammen und programmieren ihn anschließend textuell in C/C++! Kann das überhaupt funktionieren? Macht den Kindern das Spaß? Lernen sie auch tatsächlich etwas?
Hierüber möchte ich euch gerne Näheres erzählen :)</description>
<logo/>
<persons>
<person id="7646">Katja Bach</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="1d7b2355-60b1-453c-bf0e-64228466d2cc" id="8953">
<date>2017-12-28T13:45:00+01:00</date>
<start>13:45</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8953-think_big_or_care_for_yourself</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8953.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Think big or care for yourself</title>
<subtitle>On the obstacles to think of emergent technologies in the field of nursing science</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>Technology is perceived as a danger. In German nursing sciences the dominant position on emergent technologies demands the removal of machines from caring environments („Entmaschinisierung“). In contrast to this, European research policy heavily focus on developing new health and social technologies to solve societal issues like a skill shortage in nursing. In this talk we first give an overview on main arguments against digital technologies in care with an example of a current research project in the field of Augmented Reality in care work. Secondly, we argue that those luddite positions in nursing science are losing touch with their subject’s reality. Consequently, they are about to miss another chance to establish their sphere of influence.</abstract>
<description>In the first part of this talk we introduce current positions of German nursing science and German nurses on emergent technologies. For German nursing scientists the main element of nursing is the relationship between the patient and their nurse. One central aspect of this relationship is communication. Corporal [“Leib”] perception is stressed as well as implicit or tacit knowledge. Nursing experts are presumed to use these kinds of knowledge to guide their action. It is argued that digitalization stands in the way of using these kinds of non-discursive knowledge, as digital technology is only able to display discursive knowledge. Thus, care logic and logic of technology are described as incommensurable.
Nevertheless, usage of electronic health records is increasing. Furthermore, a wide range of prototypes are developed as they are conceived as solutions regarding existing problems at least from certain points of view. E.g. Smart Devices can be used to support blood sampling or the documentation process. We will show you a prototype which is part of our research project, to offer you the possibility to get your own ideas of advantages and disadvantages.
In the second part of this talk the theoretical premises of main arguments against technology will be revealed and a counterperspective will be introduced. The progress of biotechnologies in some way stimulates a slowly growing mutual interest of the humanities and natural sciences. Notwithstanding in nursing science there is still a hostile attitude against if not a categorical denial of technologies ranging from robotic systems to smart home technologies and even the PC. Emergent technologies are mistakenly seen as strongly (and only) bound to medicine and hence being hopelessly fought. On closer consideration it becomes obvious that the theoretical premises of this perspective is deeply linked to the idea of human exceptionalism. In their (neo-) humanistic vindication nursing scientists seek to set themselves free from the influence of medicine as a dominant discipline. In doing so technology becomes the uncanny “other”. For it is a question of perspective a brief glimpse into the idea of Gilbert Simondon on the “open machine” will be offered as a possibility to rethink the relation between humans and technology.
</description>
<logo/>
<persons>
<person id="7748">AKO</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="c02f6777-5e55-46ca-8d60-1810a8d5f3c7" id="9196">
<date>2017-12-28T14:30:00+01:00</date>
<start>14:30</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9196-may_contain_dtraces_of_freebsd</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9196.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>May contain DTraces of FreeBSD</title>
<subtitle/>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>Systems are getting increasingly complex and it's getting harder to understand what they are actually doing. Even though they are built by human individuals they often surprise us with seemingly bizarre behavior. DTrace lights a candle in the darkness that is a running production system giving us unprecedented insight into the system helping us to understand what is actually going on.
We are going implement `strace`-like functionality, trace every function call in the kernel, watch the scheduler to its thing, observer how FreeBSD manages resources and even peek into runtime systems of high level programming languages. If you ever wondered what software is doing when you are not looking, this talk is for you.</abstract>
<description>DTrace is an incredibly useful tool for safely inspecting whole systems without impacting overall performance as much as other mechanisms. It's open source and available on a wide variety of operating systems like FreeBSD, MacOS, Solaris, illumos and NetBSD. It can be used for debugging, reverse engineering or for just learning to understand the system.
I'm going to introduce DTrace and its D language by digging down into the inner workings of FreeBSD itself as it runs (e.g. memory and process management, locking infrastructure and scheduling) as well as user processes. On top of that I will use DTrace itself to illustrate how DTrace is doing its work. We are also going to take a look at some of DTraces' internals like some of the design decisions as well as the byte code that is being executed in the kernel. </description>
<logo>/system/events/logos/000/009/196/large/dtrace-pony.jpg?1508102936</logo>
<persons>
<person id="3518">raichoo</person>
</persons>
<links>
<link href="http://dtrace.org">DTrace Website</link>
</links>
<attachments/>
</event>
<event guid="5d255692-ae5e-4f96-b10e-55929d570813" id="8980">
<date>2017-12-28T15:15:00+01:00</date>
<start>15:15</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8980-netzpolitik_in_der_schweiz</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8980.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Netzpolitik in der Schweiz</title>
<subtitle>Die aktuellen Auseinandersetzungen über digitale Freiheitsrechte</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>Gleich in drei Gesetzen drohen Netzsperren. Staatstrojaner und Massenüberwachung bis ins WLAN sind mit der Einführung der Überwachungsgesetze BÜPF und NDG vorgesehen. E-Voting soll auf Biegen und Brechen durchgesetzt werden. Nur garantierte Netzneutralität lässt weiter auf sich warten. Im Vortrag versuchen wir, Einsichten in die netzpolitischen Auseinandersetzungen in der Schweiz zu geben und Handlungsmöglichkeiten aufzuzeigen.</abstract>
<description>Folgende Themen möchten wir aufgreifen und gemeinsam einen Blick in die Zukunft werfen:
&lt;ul&gt;
&lt;li&gt;Auswirkungen des neuen BÜPF: Eine Einschätzung für die Praxis ab dem 1.3.2018&lt;/li&gt;
&lt;li&gt;Netzsperren im Geldspielgesetz (und anderswo): Wie steht es um das Referendum?&lt;/li&gt;
&lt;li&gt;Beschwerde gegen die Kabelaufklärung: Strategisch klagen für Freiheitsrechte&lt;/li&gt;
&lt;li&gt;E-Voting: Auf Biegen und Brechen&lt;/li&gt;
&lt;li&gt;Netzneutralität: Ungenügende Transparenzpflichten&lt;/li&gt;
&lt;li&gt;Datenschutzgesetz: Wie ist der Stand der Debatte?&lt;/li&gt;
&lt;/ul&gt;
Im Anschluss an den Vortrag findet eine weiterführende Diskussions- und Fragesession im &lt;a href=&quot;https://events.ccc.de/congress/2017/wiki/index.php/Cluster:Rights_%26_Freedoms&quot;&gt;Rights &amp;amp; Freedoms Orbit&lt;/a&gt; statt. Es werden Personen von einigen aktiven Organisationen in der Schweiz (wie CCC-CH, CCCZH, Digitale Gesellschaft Schweiz, Piratenpartei Schweiz) anwesend sein.</description>
<logo/>
<persons>
<person id="7723">Kire</person>
<person id="6351">Patrick Stählin</person>
<person id="6379">Hakuna MaMate</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="f068c5df-f969-4206-befb-540326e3d053" id="8832">
<date>2017-12-28T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8832-free_electron_lasers</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8832.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Free Electron Lasers</title>
<subtitle>...or why we need 17 billion Volts to make a picture.</subtitle>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>Wouldn’t it be awesome to have a microscope which allows scientists to map atomic details of viruses, film chemical reactions, or study the processes in the interior of planets? Well, we’ve just built one in Hamburg. It’s not table-top, though: 1 billion Euro and a 3km long tunnel is needed for such a ‘free electron laser’, also called 4th generation synchrotron light source. I will talk about the basic physics and astonishing facts and figures of the operation and application of these types of particle accelerators.</abstract>
<description>Most people have heard about particle accelerators, most prominently LHC, at which high energy particles are brought to collision in order to study fundamental physics. However, in fact most major particle accelerators in the world are big x-ray microscopes.
The latest and biggest of these synchrotron radiation sources which was built is the European XFEL. A one billion Euro ‘free electron laser’, based on a superconducting accelerator technology and spread out 3km beneath the city of Hamburg. The produced x-ray pulses allow pictures, for example from proteins, with sub-atomic resolution and an exposure time short enough to enable in-situ studies of chemical reactions.
This talk aims to explain how particle accelerators and in particular light sources work, for what reason we need these big facilities to enable new types of science and why most of modern technology would be inconceivable without them. </description>
<logo>/system/events/logos/000/008/832/large/TESLA_cavity.jpg?1507978586</logo>
<persons>
<person id="7666">Thorsten</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="0dbbb546-38e6-499f-bb93-a5539d114d1d" id="9195">
<date>2017-12-28T18:30:00+01:00</date>
<start>18:30</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9195-avatar</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9195.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>avatar²</title>
<subtitle>Towards an open source binary firmware analysis framework</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Avatar² is an open source framework for dynamic instrumentation and analysis of binary firmware, which was released in June 2017.
This talk does not only introduce avatar², but also focuses on the motivation and challenges for such a tool.</abstract>
<description>Dynamic binary instrumentation and analysis are valuable assets for security analysis and testing, and while a variety of tools exist for desktop software, the tooling landscape for analysing low-level binary firmware directly interacting with hardware is relatively empty.
This talk will first outline the key problems for developing dynamic firmware analysis tools and pinpoint different approaches to overcome those problems.
The core of this talk, however, focuses on avatar², an open source framework built to ease firmware reversing and security analysis.
In more detail, avatar² utilizes partial emulation to enable transparent analysis of firmware, and while the main firmware is executed inside the emulator, I/O operations to and from the hardware are commonly relayed to the actual hardware or the emulator. To realize this complex orchestration, avatar² enables communication and state synchronization between a variety of popular tools, such as Qemu, OpenOCD, GDB, PANDA and angr.
While the declared scope of avatar² the is analysis of embedded firmware, this talk will also show that the framework can also be useful in other contexts, such as scripting gdb in python from outside gdb, or loading the state of a concretely executed binary into angr.</description>
<logo/>
<persons>
<person id="7837">nsr</person>
</persons>
<links>
<link href="https://github.com/avatartwo">avatar2 - the source code</link>
</links>
<attachments/>
</event>
<event guid="6cccf75c-93a1-48df-b9fc-843da8359bd3" id="9077">
<date>2017-12-28T19:45:00+01:00</date>
<start>19:45</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9077-will_you_be_my_plugin</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9077.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Will You Be My Plugin?</title>
<subtitle>Humans as software extensions</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>While technology is often described as an extension of our bodies, this talk will explore a reversed relationship: Bodies and minds of digital laborers (you and me and basically everybody else) as software extensions that can be easily plugged in, rewired, and discarded. I will approach this topic from an artist's point of view.</abstract>
<description>From CAPTCHAS as micro jobs for training AI to people having to pretend to be bots, from gig work to APIs for programming people – we are extending computational systems by offering our bodies, our senses, and our cognition.
To some degree, this has been true for most kind of work for a long time. However, with software creeping into every aspect of our lives, and with algorithmic systems modulating and optimizing flows constantly, being plugged in and then generating data, or being modulated by data analysis, has become ubiquitous (workers never leaving the factory?).
In this talk, I will address the condition of being a software extension within the framework of my artistic practice and research by introducing artworks and discussing e.g. the survival creativity of gig workers on hyper-competitive online platforms; the surveilled workplace; AI as a global assembly line.
Against this backdrop, I will also speculate about possible interventions inside these environments.</description>
<logo/>
<persons>
<person id="7739">Sebastian Schmieg</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="5cbe3344-f83a-492d-afc2-f1697959ff5e" id="9275">
<date>2017-12-28T20:30:00+01:00</date>
<start>20:30</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9275-afro_tech</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9275.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Afro TECH</title>
<subtitle>Afrofuturism, Telling tales of speculative futures</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>Inke Arns will present speculative projections of the future and current developments in the field of digital technologies by artists and inventors from different countries in Africa, the African diaspora and many other actors in the USA and Europe. </abstract>
<description>The project examines science-fiction narratives and concepts of technology that function according to their own rules rather than conforming with dominant western narratives. A key source of inspiration for the artworks on display is Afrofuturism, a movement that emerged in the mid-twentieth century against the backdrop of the African-American community's historical experience of racism and discrimination. Telling tales of speculative futures, it opened up a space for a distinct history, and hence emancipation, self-empowerment and individual freedom. The concepts, ideas and aesthetics of Afrofuturism soon spread from the USA to the rest of the world, influencing countless artists – also in German-speaking countries – with whose experiences they strongly resonated.</description>
<logo>/system/events/logos/000/009/275/large/9365_1_2017_AFRO_FEST.jpg?1510570320</logo>
<persons>
<person id="620">Inke Arns</person>
</persons>
<links>
<link href="http://www.hmkv.de/_en/programm/programmpunkte/2017/Veranstaltungen/03_AFRO_Fest/2017_AFRO_Fest_Uebersicht.php">http://www.hmkv.de/</link>
</links>
<attachments/>
</event>
<event guid="81530917-cfdd-4a08-bf29-9b71fafb1bc1" id="9222">
<date>2017-12-28T21:15:00+01:00</date>
<start>21:15</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9222-the_noise_protocol_framework</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9222.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>The Noise Protocol Framework</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>The &lt;a href=&quot;https://noiseprotocol.org&quot;&gt;Noise Protocol Framework&lt;/a&gt; is a toolkit for 2-party secure-channel protocols. Noise is used by WhatsApp for client-server communication, by the WireGuard VPN protocol, and by the Lightning Network. In this talk I'll describe the rationale behind such a framework, and how you can use it to build simple, efficient, and customized secure-channel protocols.</abstract>
<description>Noise provides a simple pattern language and naming scheme for 2-party DH-based cryptographic handshakes, covering the different possibilities for client and/or server authentication, post/pre-specified peers, identity-hiding, and 0-RTT encryption. These patterns are easily compiled into linear sequences of cryptographic operations using your favorite ECDH, hash, and cipher functions. Extensions are in the works for additional cryptographic choices, e.g. post-quantum options for &quot;hybrid forward-secrecy&quot;, as well as negotiation frameworks.</description>
<logo/>
<persons>
<person id="7895">Trevor Perrin</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="c38ddf1b-10d7-462c-a934-e69e9259ab19" id="9006">
<date>2017-12-28T22:00:00+01:00</date>
<start>22:00</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9006-implementing_an_llvm_based_dynamic_binary_instrumentation_framework</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9006.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Implementing an LLVM based Dynamic Binary Instrumentation framework</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>This talk will go over our efforts to implement a new open source DBI framework based on LLVM. We'll explain what DBI is used for, how it works, the implementation challenges we faced and compare a few of the existing frameworks with our own implementation.</abstract>
<description>We have been using DBI frameworks in our work for a few years now: to gather coverage information for fuzzing, to break whitebox cryptography implementations used in DRM or to simply assist reverse engineering.
However we were dissatisfied with the state of existing DBI frameworks: they were either not supporting mobile architectures, too focused on a very specific use cases or very hard to use. This prompted the idea of developing QBDI which has been in development for two years and a half.
With QBDI we wanted to try a modern take on DBI framework design and build a tool crafted to support mobile architectures from the start, adopting a modular design enabling its integration with other tools and that was easy to use by abstracting all the low-level details from the users.
In this talk we will review the motivation behind the usage of a DBI. We will explain its core principle and the main implementation challenges we faced. We will go through a few of the existing frameworks (Intel Pin, Valgrind, DynamoRIO) and compare our implementation choices with theirs. Finally, we will demo our framework and showcase its integration inside Frida.
We also plan to open source our framework under a permissive free software license (Apache 2) during the conference.</description>
<logo/>
<persons>
<person id="7621">Charles Hubain</person>
<person id="7968">Cédric TESSIER</person>
</persons>
<links>
<link href="https://qbdi.quarkslab.com">QBDI website</link>
</links>
<attachments/>
</event>
<event guid="832b8fb8-beb1-4d92-93d0-ba3b7568905a" id="9044">
<date>2017-12-28T23:15:00+01:00</date>
<start>23:15</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9044-growing_up_software_development</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9044.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Growing Up Software Development</title>
<subtitle>From Hacker Culture to the Software of the Future</subtitle>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>Hacker culture overcomes limitations in computer systems through
creativity and tinkering. At the same time, hacker culture has shaped
the practice of software development to this day. This is
problematic - techniques effective for breaking (into) a computer
systems are not necessarily suitable for developing resilient and
secure systems. It does not have to be this way: We can approach
software development as a methodical, systematic activity rather than
tinkering, and teach it accordingly. I'll review my experience
teaching these methods for the past 18 years and give some suggestions
on what *you* may do.
</abstract>
<description>&lt;p&gt;
Hacker culture, which originated CCC (or vice versa?), overcomes
limitations in computer systems through creativity and tinkering.
Many activities of the hacker community have focussed on discovering
weaknesses of IT systems, and creativity and tinkering have been
enormously successful at this endeavour. At the same time, hacker
culture has shaped the practice of software development to this day.
This is problematic - techniques effective for breaking (into) a
computer systems are not necessarily suitable for developing resilient
and secure systems. The long, long list of vulnerabilities with
always the same root causes bears testament to this. Thus,
ironically, the very techniques hackers have used to discover and
fight vulnerabilities are responsible for them in the first place.
&lt;/p&gt;
&lt;p&gt;
It does not have to be this way: It is possible to construct resilient
software systematically, greatly reducing the risk of failure.
However, this requires significant changes in culture, methodology,
and the tools we use to develop software. We need to approach
software development as a methodical, systematic activity rather than
tinkering, and teach it accordingly. This will lead to a set of
systematic, proven methods that lead to robust and correct software.
This talk will introduce available methods, tools, and languages
supporting such methodologies: program by design, type-based
modelling, mathematics, and functional programming. I'll review my
experience teaching these methods for the past 18 years and give some
suggestions on what *you* may do.
&lt;/p&gt;
</description>
<logo/>
<persons>
<person id="7686">Mike Sperber</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="68d83e4e-52d8-42be-b01c-c6f425d95c8e" id="9150">
<date>2017-12-29T00:00:00+01:00</date>
<start>00:00</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9150-robot_music</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9150.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Robot Music</title>
<subtitle>The Robots Play Our Music and What Do We Do?</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>Once full automation hits, we will have a lot of free time on our hands. This project demonstrates early explorations in computer generated music via robot hands, old computers and generative algorithms. While the robot performs, we sit next to it and invite people for a conversation about robots being “creative” and “stealing our jobs”.</abstract>
<description>“Robot Music” is an ongoing robotic research project between artists Goto80 and Jacob Remin centered around automation, creation and loss of control.
The project was initiated in 2017 and has been shown in other forms at Illutron (Copenhagen), Algomech Festival (Sheffield) and Internetdagarna (Stockholm).
In this installment at CCC robotic arms play music on a Commodore 64 and other sound machines. The robot loads songs that we have made and re-works them live by changing the notes, instruments, arrangements, effects and by applying a general “robot cool” to the mix.
While the robot performs, we sit next to it to talk to people about robots being “creative” and “stealing our jobs”.
For CCC we will bring two robots. One for performing and one for hacking. We are inviting all hackers to join our conversation, and we are excited to meet people with skills within robotics, programming, neural networks for music composition and live coding.</description>
<logo>/system/events/logos/000/009/150/large/robotmusic2.jpg?1508098174</logo>
<persons>
<person id="7857">jacob remin</person>
<person id="7964">goto80</person>
</persons>
<links>
<link href="goto80.com/robotmusic">Robot Music</link>
<link href="jacobremin.com/robotmusic">Robot Music</link>
</links>
<attachments/>
</event>
</room>
</day>
<day date="2017-12-29" end="2017-12-30T03:00:00+01:00" index="3" start="2017-12-29T10:00:00+01:00">
<room name="Saal Adams">
<event guid="dec6a7e0-2651-4bb5-8300-977795e901ed" id="8922">
<date>2017-12-29T11:30:00+01:00</date>
<start>11:30</start>
<duration>02:00</duration>
<room>Saal Adams</room>
<slug>34c3-8922-methodisch_inkorrekt</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8922.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Methodisch inkorrekt!</title>
<subtitle>Die Wissenschaftsgala vom 34C3</subtitle>
<track>Entertainment</track>
<type>other</type>
<language>de</language>
<abstract>Der IgNobelpreis ist eine Auszeichnung, um wissenschaftliche Leistungen zu ehren, die „Menschen zuerst zum Lachen, dann zum Nachdenken bringen“ („to honor achievements that first make people laugh, and then make them think“). Wir erklären die Preisträger 2017 in gewohnter Minkorrekt-Manier.</abstract>
<description>Es geht um Kaffeetrinken, flüssige Katzen und ganz viele primäre Geschlechtsteile.
Eigentlich ein Podcast, der alle 14 Tage erscheint. Gelegentlich aber auch auf Bühnen. Aber immer im Dienste der Wissenschaft. Echt jetzt. It works, bitches!</description>
<logo>/system/events/logos/000/008/922/large/minkorrekt.jpg?1507903697</logo>
<persons>
<person id="4984">Nicolas Wöhrl</person>
<person id="6387">@ReinhardRemfort</person>
</persons>
<links>
<link href="https://media.ccc.de/v/32c3-7221-methodisch_inkorrekt">Minkorrekt 32c3</link>
</links>
<attachments/>
</event>
<event guid="82d8204a-7147-452d-b5a3-91969e3a3ac6" id="9291">
<date>2017-12-29T13:45:00+01:00</date>
<start>13:45</start>
<duration>00:30</duration>
<room>Saal Adams</room>
<slug>34c3-9291-regulating_autonomous_weapons</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9291.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Regulating Autonomous Weapons</title>
<subtitle>The time travelling android isn’t even our biggest problem</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>Depending on the definition, autonomous weapon systems do not and might never exist, so why should we care about killer robots? It is the decline of human control as an ongoing trend in military systems and the incapacity of computing systems to „understand“ human beings and the nature of war that is worrisome.</abstract>
<description>Therefore, the envisaged military advantages come at a price as the technology raises legal, ethical, and security concerns.
The good news: Scientists and NGOs have taken up these concerns and States address the issue within the UN Convention on Certain Conventional Weapons (CCW), where a ban of the development and use of autonomous weapons is possible. The bad news: States Parties might not find a consensus for a necessary regulation.
The talk will discuss these pressing issues to support civil society in addressing the regulation of lethal autonomous weapons (LAWS).</description>
<logo/>
<persons>
<person id="8006">Anja Dahlmann</person>
</persons>
<links>
<link href="http://www.stopkillerrobots.org/">Campaign to Stop Killer Robots</link>
<link href="https://www.unog.ch/80256EE600585943/(httpPages)/8FA3C2562A60FF81C1257CE600393DF6?OpenDocument">UN Convention on Certain Conventional Weapons (CCW)</link>
</links>
<attachments/>
</event>
<event guid="117a52b4-f675-49dd-aafe-659c07b6bc9c" id="9095">
<date>2017-12-29T14:30:00+01:00</date>
<start>14:30</start>
<duration>00:30</duration>
<room>Saal Adams</room>
<slug>34c3-9095-antipatterns_und_missverstandnisse_in_der_softwareentwicklung</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9095.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Antipatterns und Missverständnisse in der Softwareentwicklung</title>
<subtitle>Eine Geschichte voller Missverständnisse</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>Anhand von Anekdoten aus 20 Jahren Softwareentwicklung versucht der Vortrag herauszuarbeiten, was in der Praxis zu scheiternden Projekten führt.
</abstract>
<description>Es geht nicht um Programmierfehler sondern um Fehler in der Herangehensweise, den Prozessen, falsche Anreize, etc.
Bei den Antipatterns geht es um Dinge, die aus den falschen Gründen gemacht werden -- etwa einen Monolithen in eine Microservice-Architektur überführen, aber dann bei einem verteilen Monolithen rauskommen. Ein gemeinsames Muster ist, dass man mit chirurgischer Präzision die Vorteile eines Ansatzes gezielt umgeht, aber großzügig jeden einzelnen Nachteil mitnimmt.</description>
<logo/>
<persons>
<person id="1621">Fefe</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="68a0f7fd-fb06-4447-b6eb-da17b998d240" id="8994">
<date>2017-12-29T15:15:00+01:00</date>
<start>15:15</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8994-vintage_computing_for_trusted_radiation_measurements_and_a_world_free_of_nuclear_weapons</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8994.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Vintage Computing for Trusted Radiation Measurements and a World Free of Nuclear Weapons</title>
<subtitle/>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>Eliminating nuclear weapons will require trusted measurement systems to confirm authenticity of nuclear warheads prior to their dismantlement. A new idea for such an inspection system is to use vintage hardware (Apple IIe/6502) instead of modern microprocessors, reducing the attack surface through simplicity. In the talk, we present and demo a custom open hardware measurement system based on gamma spectroscopy and verify that we use a genuine 6502 die using high-resolution x-ray microscopy.</abstract>
<description>Twenty-five years after the end of the Cold War, there are still about 15,000 nuclear weapons in the arsenals of the nine nuclear weapon states. After an era of transparency, cooperation, and confidence-building in the 1990s, progress in nuclear arms control has slowed down in the 2000s and is currently in a crisis. The newly negotiated Treaty on the Prohibition of Nuclear Weapons (“Ban Treaty”) and the 2017 Nobel Peace Prize have given new attention to the enduring threat posed by these weapons and the urgency of further reductions. Any further progress toward nuclear disarmament will have to rely on robust verification mechanisms, especially while there is limited trust among relevant states. This requires trusted measurement systems to confirm the authenticity of nuclear warheads based on their radiation signatures. These signatures are considered sensitive information, the systems have to be designed to protect them. To accomplish this task, so-called “information barriers” have been proposed. These devices process the sensitive information acquired during an inspection, but only display results in a pass/fail manner. Traditional inspection systems rely on complex electronics both for data acquisition and processing. Several research efforts have produced prototype systems following fundamentally different design philosophies, but it has proven difficult to demonstrate that hidden switches and side channels do not exist. After almost 30 years of research and development, no viable and widely accepted system has emerged.
We pursue a fundamentally different approach: Our prototype of an inspection system uses vintage hardware built around a 6502 processor. The processor uses 8-micron technology (about 600 times larger than current 14-nanometer technology) and has only about 3500 transistors. Vintage hardware may have a number of important advantages for applications where two parties need to simultaneously establish trust in the hardware used. CPUs designed in the distant past, at a time when their use for sensitive measurements was never envisioned, drastically reduce concerns that the other party implemented backdoors or hidden switches on the hardware level. Today, the design of the 6502 is de-facto open source, and several projects have explored the hardware in great detail (visual6502.org, monster6502.com). The technology is so basic that it would be difficult or impossible to surreptitiously implement extra functionalities that could be used to leak secret information. For the same reason, however, using vintage hardware also comes at a price, as the performance of the inspection system is limited, and data acquisition and processing has to be designed and highly optimized accordingly.
In the first part of this talk, we explore the challenge of non-destructively confirming that the hardware used in the system is genuine. There may be several ways to do this. Here, we use high-resolution x-ray microscopy (using a Zeiss Xradia 520 Versa) to generate images of the 6502 die to compare the metal layer with the public reference and confirm that no stealth components are embedded. In the second part of the talk, we demonstrate the performance of the inspection system in an actual inspection setting. For this purpose, we built a prototype system using an Apple IIe and a custom-made open-source data-processing board connected to a sodium-iodide radiation detector for low-resolution gamma spectroscopy. Data processing and analysis is exclusively done on the Apple IIe hardware. In inspection mode, the Apple IIe is used as an information barrier, and the result of the analysis is simply displayed by a green/red (pass/fail) LED on the data-processing board. To wrap up, we discuss the broader context required for verifying deeper cuts in the nuclear arsenals and demonstrate the system as part of a notional inspection scenario, including its capability to detect basic cheating scenarios, in which a dishonest party presents an invalid item that has a different radiation signature.
</description>
<logo/>
<persons>
<person id="4835">Moritz</person>
<person id="7995">ALX</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="73bcc647-faa3-4c6c-8a48-8d540de454ee" id="9240">
<date>2017-12-29T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-9240-cryptocurrencies_smart_contracts_etc_revolutionary_tech</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9240.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>cryptocurrencies, smart contracts, etc.: revolutionary tech?</title>
<subtitle>short answer: Yes!</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>Bitcoin arrived eight years ago, and has now spawned a dazzling array of follow-on technologies, including smart contracts, censorship-resistant computation, trustless databases (“blockchains”) and more. This talk attempts to highlight a few of the most significant developments in both technology and in society's response to it, including some nation-state governments banning cryptocurrencies and/or launching their own cryptocurrencies.</abstract>
<description>This talk will briefly summarize in broad strokes what previously-impossible technologies have now been proven and deployed (starting with Bitcoin), as well as the general outlines of nascent technologies are currently under development. It will also briefly outline the evolution of the market and the social response to these technologies, such as the ICO boom and the varying reactions of different populations and governments. It will also draw out a few examples that illustrate the situation in more detail, such as the recent crackdown by the Chinese government, the deployment and evolution of Ethereum, and the massive investment into new technologies which is being fueled by the ICO boom.</description>
<logo/>
<persons>
<person id="7909">Zooko</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="00e9a3f8-16b5-45db-a4e3-312fda04c7df" id="9086">
<date>2017-12-29T18:30:00+01:00</date>
<start>18:30</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-9086-protecting_your_privacy_at_the_border</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9086.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Protecting Your Privacy at the Border</title>
<subtitle>Traveling with Digital Devices in the Golden Age of Surveillance</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>Our lives are on our laptops – family photos, medical documents, banking information, details about what websites we visit, and so much more. Digital searches at national borders can reach our personal correspondence, health information, and financial records, allowing an affront to privacy and dignity which is inconsistent with the values of a free society. While privacy and security is important for any traveler, this has become a critical issue for international conferences and their attendees, who shouldn’t need to trade off an invasive search for participating in important conversations. This talk will discuss the both the legal and policy issues with border searches, as well as technological measures people can use in an effort to protect their data.</abstract>
<description>This talk will begin with an overview of the legal and policy issues surrounding border crossings, where many countries will conduct more invasive searches than their constitutions would otherwise allow. The discussion will include examples of countries that can require you to enter passwords to decrypt data on your laptop and will examine your social media and cloud data, and provide advice on which countries may require more extensive precautions. This includes the challenges of entering the United States in the time of Trump, discussing the recent changes to policy for visitors entering the country, what your rights are as a visa holder, and details about EFF’s lawsuit to challenge the policy.
Turning to the practical, the talk will discuss techniques to help protect your data, from basic precautions like backups and externally stored data, to more advanced advice about encryption and password strategies, secure boot processes, as well as data hygiene - how to travel clean, and still have access to important information on the other side. This will cover what border agents are theoretically capable of doing to compromise devices, and what precautions you can take to secure your data before this interaction occurs. The discussion will include advice about laptops, mobile phones, flash drives, digital cameras, and other common digital data devices. While critical, technological protections are not enough, so we will also discuss the practicalities of interacting with border agents.
Finally, we will discuss what people can do to keep themselves informed, and stay active in the fight for a better future.</description>
<logo>/system/events/logos/000/009/086/large/BorderCrossingPrivacyLogo.png?1508086324</logo>
<persons>
<person id="4020">Kurt Opsahl</person>
<person id="4153">William Budington</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="fa2a2506-f54d-4e3f-9fc2-e808d0a580b6" id="8896">
<date>2017-12-29T19:45:00+01:00</date>
<start>19:45</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8896-tiger_drucker_und_ein_mahnmal</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8896.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Tiger, Drucker und ein Mahnmal</title>
<subtitle>Neues vom Zentrum für Politische Schönheit</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>Flüchtlingsfressende Tiger in Berlin, zum Diktatorensturz aufrufende Flugblätter in Istanbul und ein Mahnmal das den Rechtsextremisten Björn Höcker in seinem Thüringer Dorf heimsucht: Viel ist geschehen, seit das Zentrum für Politische Schönheit vor 3 Jahren auf dem Kongress gesprochen hat. </abstract>
<description>Grund genug mal wieder Bericht zu erstatten, aus dem Nähkästchen zu plaudern und unveröffentlichtes Material mit euch zu begutachten. Aber Vorsicht: das ZPS ist die einzige Organisation die von Björn Höcke das Gütesiegel &quot;terroristische Vereinigung&quot; verliehen bekommen hat. Es könnte also lustig werden.
</description>
<logo/>
<persons>
<person id="5261">Stefan Pelzer</person>
<person id="5266">Philipp Ruch</person>
<person id="8004">Morius Enden</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="956cf3ed-c342-4c1d-b636-29ec3d4578d2" id="8968">
<date>2017-12-29T21:00:00+01:00</date>
<start>21:00</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8968-are_all_bsds_created_equally</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8968.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Are all BSDs created equally? </title>
<subtitle>A survey of BSD kernel vulnerabilities.</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>In this presentation I start off asking the question „How come there are only a handful of BSD security kernel bugs advisories released every year?“ and then proceed to try and look at some data from several sources.</abstract>
<description>It should come as no surprise that those sources are fairly limited and somewhat outdated.
The presentation then moves on to try and collect some data ourselves. This is done by actively investigating and auditing. Code review, fuzzing, runtime testing on all 3 major BSD distributions [NetBSD/OpenBSD/FreeBSD]. This is done by first investigating what would be good places where the bugs might be. Once determined, a detailed review is performed of these places. Samples and demos will be shown.
I end the presentation with some results and conclusions. I will list what the outcome was in terms of bugs found, and who – based on the data I now have – among the three main BSD distributions can be seen as the clear winner and loser. I will go into detail about the code quality observed and give some pointers on how to improve some code. Lastly I will try and answer the question I set out to answer („How come there are only a handful of BSD security kernel bugs advisories released every year?“).</description>
<logo/>
<persons>
<person id="821">Ilja van Sprundel</person>
</persons>
<links/>
<attachments>
<attachment href="/system/event_attachments/attachments/000/003/262/original/bsd_kern_vulns.pptx?1507999268">bsd_kern_vulns.pptx</attachment>
</attachments>
</event>
<event guid="8c303809-3c7c-4532-ab1e-c9a4e7c38245" id="8965">
<date>2017-12-29T22:15:00+01:00</date>
<start>22:15</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8965-decoding_contactless_card_payments</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8965.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Decoding Contactless (Card) Payments </title>
<subtitle>An Exploration of NFC Transactions and Explanation How Apple Pay and Android Pay work</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>This talk will dive into the techniques and protocols that drive contactless card payments at the Point of Sale. We will explore how Apple Pay works on a technical level and why you are able to 'clone' your credit card onto your phone. Building upon previous C3 talks on the topics of EMV and ICC payments, we will learn about different NFC payment options, why legacy will never die and how the individual card brands have specified their payment workflows.</abstract>
<description>Contactless payments are gaining more momentum every day and even though Apple Pay is not yet available in Germany, you are able to use your new contactless credit card at an increasing number of locations. This trend is not likely to stop anytime soon and it is time to understand what is going on the lower layers.
To jumpstart the discussion, we will first have a look at all the parties involved in a card transaction and where they are placed in the communication and decision chain. From there we are comparing the differences between a chip (ICC) and a contactless (NFC) transaction.
Afterwards we are ready to look at Apple Pay, Android Pay and other card emulations. Even though they provide the same features on first look, they work fundamentally different on the technical level. We will learn about storing sensitive transaction information offline on the device in a Secure Element (SE) or online with your service provider utilizing Hosted Card Emulation (HCE).
In the end, we will take a short look at how contactless payments might influence our future, why legacy is still king and if tokenization might just save your day one time.</description>
<logo/>
<persons>
<person id="7732">Simon Eumes</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="39564fce-b35b-4f9e-a976-ef71c1fa21e8" id="9176">
<date>2017-12-29T23:30:00+01:00</date>
<start>23:30</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-9176-this_is_not_a_proposal_about_mass_surveillance</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9176.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>This is NOT a proposal about mass surveillance!</title>
<subtitle>Analysing the terminology of the UK’s Snooper’s Charter</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>In November 2016 the UK has passed the Investigatory Powers Act (aka Snooper’s Charter). This act unprecedentedly extends surveillance powers of the state – p.e. legalising the hacking of devices or forcing Internet Service Providers to collect web browsing histories – one does not even need to be suspected of a crime. This talk investigates the choice of words of the parliamentary debates and reveals how euphemistic and understating terminology discloses the extent of surveillance and justifies the causeless intrusion into everyone’s privacy.
</abstract>
<description>Much research has been dedicated to analysing the rhetorics of political discourse but this talk focuses on the semantics of surveillance discourse from a corpus linguistic perspective. Corpus linguistics is the study of language based on examples of real life language use and works with large amount of data. In this talk I will analyse the context of keywords which are used in the parliamentary debates and the respective media coverage concerning the passing of the Snooper’s Charter. Using methods of corpus linguistics I want to show how central terms are constructed entirely different in these two spheres. While newspaper articles present the inconvenient consequences of this legislation and classify the proposed measures in categories which are familiar to the reader, the parliamentary debates open up new categories for practices known as mass surveillance and deny the existence of the latter. Let me assure you that this does not meet the criteria of doublethink...</description>
<logo/>
<persons>
<person id="7757">Lisa</person>
</persons>
<links/>
<attachments>
<attachment href="/attachments/original/missing.png">file</attachment>
</attachments>
</event>
<event guid="c02bcac2-4df7-4264-83e3-c7277913cbd8" id="8993">
<date>2017-12-30T00:45:00+01:00</date>
<start>00:45</start>
<duration>01:30</duration>
<room>Saal Adams</room>
<slug>34c3-8993-nougatbytes_11</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8993.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Nougatbytes 11₂</title>
<subtitle>Die geekige Wort- &amp; Bilderrätselspielshau ist zuЯück</subtitle>
<track>Entertainment</track>
<type>other</type>
<language>de</language>
<abstract>Zwei Teams mit rauchenden Köpfen und ein johlendes Publikum raten sich durch unsere dritte Wortspielhölle der IT, Informatik und digitalen Gesellschaft. Wer bei vielschichtigen (Anm. d. R.: „haarsträubenden“!) Assoziazionsbilderrätseln freudiges Synapsenfunkeln und feuchte Augen bekommt oder aber bei Gehirnschmerz und Um-die-Ecke-Denk-Beulen trotzdem feiert, ist bei uns zu Hause.</abstract>
<description>Allgemeiner Aufruf:
Für die erste Runde Nougatbytes wollen wir die Teams im Voraus anheuern. Wenn Ihr Mitmachlust verspürt und Euch auf unsere Couch traut, so bildet Banden zu dritt bis fünft gebt euch nen Namen und lasst uns wissen, warum ihr Lust auf Kopfsalat habt: couchplatz@nougatbytes.de
Links / Videos: Nougatbytes 1 und 10
https://media.ccc.de/v/26c3-3671-de-nougatbytes_-_ein_wortspiel_bunt_und_in_stereo
https://media.ccc.de/v/29c3-5037-de-en-nougatbytes10_h264
http://nougatbytes.de</description>
<logo>/system/events/logos/000/008/993/large/Nougatbytes_logo_text_quadrat.png?1508096370</logo>
<persons>
<person id="1642">Rainer Rehak</person>
<person id="3834">Benks</person>
</persons>
<links>
<link href="https://media.ccc.de/v/26c3-3671-de-nougatbytes_-_ein_wortspiel_bunt_und_in_stereo">Video zu Nougatbytes 01</link>
<link href="https://media.ccc.de/v/29c3-5037-de-en-nougatbytes10_h264">Video zu Nougatbytes 10</link>
<link href="http://nougatbytes.de">Nougatbytes Website</link>
</links>
<attachments/>
</event>
</room>
<room name="Saal Borg">
<event guid="439d7085-4f24-45ac-843f-987f89c4446d" id="9257">
<date>2017-12-29T11:30:00+01:00</date>
<start>11:30</start>
<duration>02:00</duration>
<room>Saal Borg</room>
<slug>34c3-9257-lightning_talks_day_3</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9257.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Lightning Talks Day 3</title>
<subtitle/>
<track>CCC</track>
<type>lecture</type>
<language>en</language>
<abstract>Lightning Talks are short lectures (almost) any congress participant may give! Bring your infectious enthusiasm to an audience with a short attention span! Discuss a program, system or technique! Pitch your projects and ideas or try to rally a crew of people to your party or assembly! Whatever you bring, make it quick!</abstract>
<description>To get involved and learn more about what is happening please visit the Lightning Talks Wikipage at &lt;a href=&quot;https://events.ccc.de/congress/2017/wiki/index.php/Static:Lightning_Talks&quot;&gt;https://events.ccc.de/congress/2017/wiki/index.php/Static:Lightning_Talks&lt;/a&gt;</description>
<logo>/system/events/logos/000/009/257/large/tuwat_lt.png?1513277584</logo>
<persons>
<person id="5263">gedsic</person>
<person id="4601">bigalex</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="0b0a3457-91be-43ea-af21-8e251d8d9322" id="8989">
<date>2017-12-29T13:45:00+01:00</date>
<start>13:45</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8989-nabovarme_opensource_heating_infrastructure_in_christiania</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8989.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>“Nabovarme” opensource heating infrastructure in Christiania</title>
<subtitle>Freetown Christiania´s digitally controlled/surveyed heating system. 350 users</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>Project “Nabovarme” (meaning “neighbour heating”) has transformed private heating necessity into a social experiment build on OpenSource software/hardware and social empowerment by transforming heat consumers into Nabovarme Users and letting them take ownership to infrastructure and consumption.</abstract>
<description>Christiania - a child of hippie thinking and direct democracy, est. 1971
900 inhabitants, 210 houses, 24 hectares land, 1 km from the danish parliament and the royal palace
Local common ownership to ALL infrastructure:
houses, roads, electricity, water, sewers, fiber LAN, park and lakes
Nabovarme (started 2001) has connected more than half of Christiania
Previously heating was based on private wood burning stoves, coal burning stoves and oilheaters, Nabovarme has created a transition towards common heating systems based on burning wood pellets.
Nabovarme has transformed the heating infrastructure into a social experiment built on OpenSource software/hardware and social empowerment and is transforming passive heat consumers into active Nabovarme Users -making everyone take ownership of the infrastructure and a goal of optimizing usage for economic and climate reasons.
Current technologies for heating systems are proprietary and full of protocols hidden behind NDA's.
Our project has unlocked a broad range of devices so data and control now is in the hands of the users - and not sent out of the community.
The project is a cross competence endeavor where equal amounts of plumbing, infrastructure building and digging, electronics and software has been needed to fulfill the task.
The project tells the story about:
A society embracing OpenSource before the term was declared
Communities going together and creating a common heating solution to lower the environmental impact and risk of fire and increase the level of autonomy.
The creation of a custom fitted, self administered payment model.
We have liberated devices controlling the production of heat (NBE Pellet system, Kamstrup meter systems) and made devices (MeterLogger) used for metering heat and electricity consumption using open source. We are in the process of bringing easy readable consumption data to the focus of christiania citizens - for all of us to take climate action.</description>
<logo>/system/events/logos/000/008/989/large/IMG_20171014_174810_2.jpg?1508009000</logo>
<persons>
<person id="7798">“Nabovarme” - Freetown Christiania´s digitally controlled/surveyed heating system. 350 users</person>
</persons>
<links>
<link href="https://docs.google.com/document/d/1HbU9BQdX9aDQFFhaIE-LHPEXsxjTXKCthxqVx95gIMk/edit?usp=drivesdk">Nabovarme application document (Google docs)</link>
</links>
<attachments>
<attachment href="/system/event_attachments/attachments/000/003/265/original/Final_Abstract_%281%29.pdf?1508009001">Application pdf</attachment>
<attachment href="/system/event_attachments/attachments/000/003/266/original/IMG_20171014_174553_2.jpg?1508009001">MeterLogger pcb in heating meter</attachment>
<attachment href="/system/event_attachments/attachments/000/003/267/original/IMG_20171014_174625_2.jpg?1508009001">Nabovarme burner</attachment>
<attachment href="/system/event_attachments/attachments/000/003/268/original/nabovarme_network.png?1508010279">MeterLogger device network topology</attachment>
<attachment href="/attachments/original/missing.png">file</attachment>
</attachments>
</event>
<event guid="07d5227a-169e-4b1e-8123-cd6f2c6445e5" id="8923">
<date>2017-12-29T14:30:00+01:00</date>
<start>14:30</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8923-ooni_let_s_fight_internet_censorship_together</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8923.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>OONI: Let's Fight Internet Censorship, Together!</title>
<subtitle/>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>How can we take a stand against the increasing shadow of Internet censorship? With OONI Probe you can join us in uncovering evidence of network interference!</abstract>
<description>During this talk we will give you an overview of the challenges people around the world face when accessing the internet. In 2017, we have witnessed multiple cases of Internet censorship being used as a tool to suppress controversial political views. We've also seen increasing censorship of conversations between individuals, reflected by the blocks on chat networks like WhatsApp and Signal.
OONI, the Open Observatory of Network Interference is a project for documenting and revealing these violations of Internet Connectivity. In 2017, we released mobile applications, reported on policy changes, expanded our testing to being detecting throttling, and now process close to 100,000 measurements from over 150 countries each month. We'll share how we're thinking about increasing transparency and accountability around the issues of access and censorship, and how you can join this growing, open, movement.</description>
<logo>/system/events/logos/000/008/923/large/Long_wordmark.png?1507904134</logo>
<persons>
<person id="7749">Arturo Filastò (hellais)</person>
</persons>
<links>
<link href="http://ooni.io/">OONI homepage</link>
</links>
<attachments/>
</event>
<event guid="b4ec41ce-8c36-47a3-87a3-984c111cb2a6" id="8869">
<date>2017-12-29T15:15:00+01:00</date>
<start>15:15</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8869-saving_the_world_with_space_solar_power</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8869.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Saving the World with Space Solar Power</title>
<subtitle>or is it just PEWPEW?!</subtitle>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>Space Solar Power station, such as SPS Alpha, could overcome some issues that renewable energy plants on Earth suffer of structural basis when challenges such as energy transfer from orbit to Earth are solved. But will this solve the Earth's problems in a peaceful way?</abstract>
<description>The increasing demand on energy seems to be one of the greatest challenges for modern society. [1,2] Power generation approaches of the 20th century, such as coal, oil, or nuclear plants come with certain issues limiting the scalability and/or questioning even the approach itself since they may harm nature and environment on a longterm time scale. [3]
Renewable energy generated e.g. with solar cells, wind mills, or tidal stations are on the rise but they usually depend to certain locations, weather, storage capabilities, and in some cases even on political climates. [4]
Space based Solar Power generation [5,6] overcomes some of these issues: solar cells in orbit are independent of atmospheric influences and weather (e.g. clouds), solar harvesting satellites can be placed in orbit so they always face sun and generate power continuously, and there is enough space to scale the plants in order to serve the power demands. Solar power is an infinite power source (at least in the time scale for humanity)
The bottle neck with this approach, however, is the transfer of the power from orbit to Earth. But if solved, this technology can supply power to locations on Earth, that are remotely located, that lack other power generation capabilities (e.g. due to a natural catastrophe), or that come with varying demands on power consumption.
Some questions still remain: Is it possible to transfer power wireless over such a long distance with a sufficient efficiency? [7] How would that influence life on Earth? And who is in charge of the orbital death laser?!?
[1] https://data.worldbank.org/indicator/EG.USE.ELEC.KH.PC
[2]https://www.theguardian.com/environment/2017/aug/28/electricity-demand-in-southern-europe-to-soar-with-air-con-say-climate-scientists (http://www.pnas.org/content/114/38/E7910)
[3] ...
[4] https://unearthed.greenpeace.org/2015/12/23/three-problems-transitioning-renewables-how-to-fix/
[5] https://en.wikipedia.org/wiki/Space-based_solar_power
[6] https://www.nasa.gov/directorates/spacetech/niac/mankins_sps_alpha.html
[7] https://en.wikipedia.org/wiki/Wireless_power_transfer
</description>
<logo/>
<persons>
<person id="4115">anja</person>
<person id="7954">sjunk</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="4b1c06a3-d870-4740-9f77-832768d41fae" id="8877">
<date>2017-12-29T15:45:00+01:00</date>
<start>15:45</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8877-drones_of_power_airborne_wind_energy</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8877.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Drones of Power: Airborne Wind Energy</title>
<subtitle/>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>Airborne wind energy is the attempt to bring the digital revolution to the production of energy. It means that we convert the power of high-altitude winds into electricity by autonomously controlled aircraft which are connected to the ground via a tether.
This technology can be a key element to finally power the world by clean energy only. In this talk we will explain the physical foundations, give an overview of the current status and show you how to build an experimental system by yourself: it involves hacking an off-the-shelf model aircraft and its autopilot based on the open and free Ardupilot framework.</abstract>
<description>It is hard to argue that energy is not the very heart of humankind’s
major challenge. Up to now it is largely unscratched by a digital
revolution -- the main power sources of the world are remarkably dumb.
We are about to change this. In this talk, we will present what we think will disrupt energy production. We're not talking about retrofitting the power grid with yet some more insecure 'smart' component. This is about predictably available renewable energy called Airborne Wind Energy (AWE): autonomous flying drones at high altitudes can harvest the wind’s energy cheaper than any wind turbine, and most importantly:
it can be done almost everywhere and almost all the time, solving the two major technological and geopolitical challenges of sustainable
energy production, which has rattled the world for decades. We are
convinced that humans should power the world by clean energy only, and we think AWE can be a key element to do just that. In
this talk, we will cover the physical foundations, introduce a few of the control algorithms and the challenges associated with very strong forces acting on very light objects. We will also shed a light on the progress of leaders in the field such as Ampyx Power and Google Makani.
But there is more to it: Using the `AWEsome' project, we will show you how to build an open source wind drone for yourself by hacking a model plane and its autopilot based on the open and free Ardupilot framework. While its energy production will be rather limited, it serves a lot of useful purposes: For example, it paves the way to test crazy new ideas of start, landing and flight modes on a cheap disposable platform and is a training playground for flight operations.
Maybe by the time of the next Chaos Communication Camp, you will have joined us and we can fly our wind energy harvesting robots together -- and save the world, all at the same time.
</description>
<logo/>
<persons>
<person id="7710">Christoph</person>
</persons>
<links>
<link href="awesome.physik.uni-bonn.de">AWEsome webpage</link>
</links>
<attachments/>
</event>
<event guid="d9421381-5934-46ba-9fe8-3f4cc0a3f187" id="8851">
<date>2017-12-29T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-8851-don_t_stop_til_you_feel_it</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8851.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Don't stop 'til you feel it</title>
<subtitle>Artistic interventions in climate change</subtitle>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>This talk will report on my current research in bringing to bear multiple knowledges on problem spaces around the environment and digital culture, and in so doing questioning both the prevailing knowledge hierarchy and the institutionalisation of knowledge production. To connect with the environment, for instance, do we need to connect with how it feels? This talk draws on works exploring both the marine environment and food, using knowledge from science, art, culture, instinct and history to create happenings and instances that break out the border of &quot;me&quot; and &quot;my environment&quot; to create an empathic response linking what we traditionally consider to be inside and outside. This will be demonstrated in the context of two artistic works - The Coral Empathy Device and Vital | Flows.</abstract>
<description>We exist within a set of rules about the value of knowledge - a hierarchy of knowledge that places quantified data at the top and the “lower” senses at the bottom. The neglect of other forms of knowledge – aesthetic, embodied, cultural and more – has created a void in our socio-political and environmental relations that has been filled by emotive, populist rhetoric that undermines the validity of the knowledge we have. Post-truth practices are answering a gap that arises from our reliance on cognitive knowledge as the main valid form of knowledge – including datafication of everything – particularly in politics.
As an alternative I propose we augment this cognitive and data derived knowledge with more emotionally connecting knowledges, to achieve a more integrated understanding of the world, and to once again embark on a quest for a type of truth.
When we live close to the land we experience empathy with the land. It has recently been said that indeed our present mode of life has led to the “death of empathy”. The Coral Empathy Device uses principles of embodied learning to explore whether physical sensation curated by an artist can evoke interspecies empathy in a human for a coral – a creature at once so similar and so alien to us. The artwork creates a discomforting experience that challenges the visitor’s embodied experience to leverage the fact that “the body schema is the converting system of perception and action”. By bridging the gap between the way we perceive and the way coral perceives, can we connect with the marine environment in a new way? Can we foster action by creating knowledge of another species within the body as a whole?
Vital | Flows is an ongoing work drawing knowledge about food from multiple sources - DIY science, phenomenology, instinct, culture - to explore the ephemeral nature of boundaries between self and other. This paper will report the results of open sourcing these methods, working with London communities who will use them to explore food and its meaning. This open source artistic research methodology for exploring environmental topics creates a platform for rhyzomic growth of selfactualised research that brings together and brings the best out of online and offline knowledge sharing. This is an exploration in breaking down the boundaries between inside and outside &quot;myself&quot;, redefining the concept of the individual to incorporate the reality of our permeability. By achieving this through melding knowledge from quantification, embodiment, aesthetics and more, can we reach a new understanding of the place of self and other?</description>
<logo/>
<persons>
<person id="7656">iamkat</person>
</persons>
<links>
<link href="https://katausten.wordpress.com/the-coral-empathy-device/">The Coral Empathy Device</link>
<link href="http://katausten.com">Kat Austen</link>
<link href="http://katausten.com/vital/index.html">Vital l Flows</link>
</links>
<attachments/>
</event>
<event guid="8b136e88-ea36-4398-bac2-13cf2a509d5e" id="9184">
<date>2017-12-29T18:30:00+01:00</date>
<start>18:30</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-9184-a_hacker_s_guide_to_climate_change_-_what_do_we_know_and_how_do_we_know_it</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9184.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>A hacker's guide to Climate Change - What do we know and how do we know it?</title>
<subtitle>An introduction to the basics of climate research and what we can do about climate change</subtitle>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>Climate change has long ceased to be news to many people, but it is increasingly shaping humanity's reality.
This talk sheds light on the changes in the climate system and their consequences.
We introduce the basics and discuss possible actions in response.</abstract>
<description>I. Understanding the Climate System
We begin with the physical basics, guided by visualizations rather than focussing on the math.
What do we know about the workings of climate? How do we know?
We also consider the reliability of our knowledge in detail, as well as open questions yet to answer.
What are the bio-physical consequences? What are the socio-economic ones?
II. Hacking the Climate
Next, we discuss leverage points to hack the climate system itself - climate engineering.
Many ideas have been proposed, such as removing greenhouse gases or changing the radiative budget with other means.
Most of these attempts are not more than a workaround.
Nevertheless, some of these are discussed much more seriously among climate scientist than the public realizes.
III. Hacking the System
We conclude with examples of what could be effective solutions to the climate problem and what we can do – hacking our political and economic system rather than the earth system. How can individuals contribute? What societal changes do we need?</description>
<logo/>
<persons>
<person id="7763">seyru</person>
<person id="7877">Sven Willner</person>
<person id="7878">Robert Gieseke</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="2541602b-f58c-4dec-9722-db72b1dea19e" id="9178">
<date>2017-12-29T19:45:00+01:00</date>
<start>19:45</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-9178-on_the_prospects_and_challenges_of_weather_and_climate_modeling_at_convection-resolving_resolution</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9178.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>On the Prospects and Challenges of Weather and Climate Modeling at Convection-Resolving Resolution</title>
<subtitle/>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>The representation of thunderstorms (deep convection) and rain showers in climate models represents a major challenge, as this process is usually approximated with semi-empirical parameterizations due to the lack of appropriate computational resolution. Climate simulations using kilometer-scale horizontal resolution allow explicitly resolving deep convection and thus allow for an improved representation of the water cycle. We present a set of such simulations covering Europe and global computational domains. Finally, we discuss challenges and prospects climate modelers face on heterogeneous supercomputers architectures.</abstract>
<description>Today the evidence for global climate change is unequivocal, and the human influence is clear. Therefore the focus of young researchers has shifted from assessing whether the Planet is warming towards envisioning how a warmer world might look like. For instance, basic physical principles suggest that the hydrological cycle of Planet Earth will likely undergo dramatic changes. However, understanding and describing the involved processes, estimating future changes, and assessing the underlying uncertainties has proven to be difficult and complex. In this effort, numerical simulations of the weather and climate system are a useful research tool.
Weather and climate modeling involves solving the governing equations of atmospheric motion on a numerical mesh and employing semi-empirical parameterizations that treat the processes not represented explicitly. For example, the parameterizations typically include treatments for thunderstorms and rain showers (deep convection). These processes are fundamental to the climate system since they vertically redistribute moisture, heat, and momentum, but so far they could not be resolved explicitly, due to the coarse gird spacing of the mesh (resolution) employed in the current generation of climate models.
In the recent year's power constrains in the domain of supercomputing have lead to heterogeneous node designs mixing conventional multi-core processors and accelerators such as graphics processing units (GPU’s). These machines posses properties beneficial for weather and climate codes and hence allow refining the resolution of the involved computational mesh to the kilometer scale. Convective clouds can then be represented explicitly (convection-resolving) and the models can be formulated much closer to physical first principles. However, to exploit the capabilities of these supercomputers, model codes have to be ported, a challenging task the weather and climate modeling community is struggling with.
We discuss prospects and challenges climate modelers face on these new supercomputers and highlight the potential for addressing key open science questions. The presentation is illustrated with simulations recently accomplished using a new version of the Consortium for Small-Scale Modeling weather and climate model (COSMO), capable of exploiting these heterogeneous supercomputer architectures. Using results form a then-year-long climate simulation on a computational domain covering Europe (1536x1536x60 grid points) we highlight some of the added value of the approach regarding the representation of precipitation processes. Furthermore, we explore the gap between the currently established regional simulations and global simulations by scaling the GPU accelerated version of the COSMO model to a near-global computational domain.
References:
Fuhrer, O., Chadha, T., Hoefler, T., Kwasniewski, G., Lapillonne, X., Leutwyler, D., Lüthi, D., Osuna, C., Schär, C., Schulthess, T. C., and Vogt, H.: Near-global climate simulation at 1 km resolution: establishing a performance baseline on 4888 GPUs with COSMO 5.0, Geosci. Model Dev. Discuss., https://doi.org/10.5194/gmd-2017-230, in review, 2017.
Leutwyler, D., Lüthi, D., Ban, N., Fuhrer, O., and Schär, C.: Evaluation of the Convection-Resolving Climate Modeling Approach on Continental Scales, J. Geophys. Res. Atmos., 122, doi:10.1002/2016JD026013
Leutwyler, D., Fuhrer, O., Lapillonne, X., Lüthi, D., and Schär, C., 2016: Towards European-scale convection-resolving climate simulations with GPUs: a study with COSMO 4.19, Geosci. Model Dev., 9, 3393-3412, doi:10.5194/gmd-9-3393-2016.</description>
<logo/>
<persons>
<person id="7874">David Leutwyler</person>
</persons>
<links/>
<attachments>
<attachment href="/system/event_attachments/attachments/000/003/313/original/plot_34C3.pdf?1508100613">Snapshots of an extratropical cyclone at three climate model resolutions</attachment>
</attachments>
</event>
<event guid="eaf5d978-ea98-4474-9d40-7f493167d26d" id="8935">
<date>2017-12-29T21:00:00+01:00</date>
<start>21:00</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8935-simulating_the_future_of_the_global_agro-food_system</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8935.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Simulating the future of the global agro-food system</title>
<subtitle>Cybernetic models analyze scenarios of interactions between future global food consumption, agriculture, landuse, and the biogeochemical cycles of water, nitrogen and carbon.</subtitle>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>How can we feed a growing world population within a resilient Earth System? This session will present results from our cybernetic computer models that simulate how future trends in population growth, diets, technology and policy may change the global land cover, freshwater usage, the nitrogen cycle and the climate system, and how more sustainable pathways can be reached. We want to discuss how our computer models and our data can be made accessible and usable by a broader community, and which new ways exist to visualize key insights and provide decision support to our society. We will also showcase some interactive physical installations that have been developed jointly with a group of art students to visualize future scenarios.</abstract>
<description>Potsdam Institute for Climate Impact Research is specialized on simulations of the Earth System using supercomputing facilities, pushing the cybernetic concepts of the 20st century to the next level. Dozens of researchers jointly coded for more than a decade a number of Integrated Assessment Models that simulate the complex interactions between humans and the environment in great detail, drawing concepts from both natural and social sciences. Building such computer-supported macroscopes allow us to make the vast complexity of the Earth System comprehensible and supports decision makers in finding sustainable pathways into the future.
This session will address the question: How can we feed a growing world population within a resilient Earth System? It will present results from our cybernetic computer models that simulate how future trends in population growth, diets, technology and policy may change the global land cover, freshwater usage, the nitrogen cycle and the climate system, and how more sustainable pathways can be reached. We want to discuss how our computer models and our data can be made accessible and usable by a broader community, and which new ways exist to visualize key insights and provide decision support to our society.
We will also showcase some interactive physical installations that have been developed jointly with a group of art students to visualize future scenarios.</description>
<logo>/system/events/logos/000/008/935/large/magpie2.png?1508104090</logo>
<persons>
<person id="7741">Benjamin Leon Bodirsky</person>
</persons>
<links/>
<attachments>
<attachment href="/system/event_attachments/attachments/000/003/248/original/cropland.png?1507915392">A scenario of global croplands in the year 2050</attachment>
</attachments>
</event>
<event guid="f64a902e-db0e-4a8e-b5b7-b6e3136a4dea" id="9138">
<date>2017-12-29T21:45:00+01:00</date>
<start>21:45</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-9138-closing_the_loop_reconnecting_social-technologial_dynamics_to_earth_system_science</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9138.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Closing the loop: Reconnecting social-technologial dynamics to Earth System science</title>
<subtitle/>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>International commitment to the appropriately ambitious Paris climate agreement and the United Nations Sustainable Development Goals in 2015 has pulled into the limelight the urgent need for major scientific progress in understanding and modelling the Anthropocene, the tightly intertwined social-techno-ecological planetary system that humanity now inhabits. The Anthropocene qualitatively differs from previous eras in Earth’s history in three key characteristics: (1) There is planetary-scale human agency. (2) There are social and economic networks of teleconnections spanning the globe. (3) It is dominated by planetary-scale social-ecological feedbacks. Bolting together old concepts and methodologies cannot be an adequate approach to describing this new geological era. Instead, we need a new paradigm in Earth System science that is founded equally on a deep understanding of the physical and biological Earth System – and of the economic, technological, social and cultural forces that are now an intrinsic part of it. It is time to close the loop and bring socially mediated dynamics and the technosphere explicitly into theory, analysis and computer models that let us study the whole Earth System.</abstract>
<description/>
<logo/>
<persons>
<person id="7873">Jonathan Donges</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="e22f47ae-a45d-4e01-8e4b-fcfd1e6585d4" id="9063">
<date>2017-12-29T22:30:00+01:00</date>
<start>22:30</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-9063-ensuring_climate_data_remains_public</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9063.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Ensuring Climate Data Remains Public</title>
<subtitle/>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>How do we keep important environmental and climate data accessible amidst political instability and risk? What even counts as an “accessible” dataset? Could we imagine better infrastructures for vital data? By describing the rapid data preservation efforts of U.S. environmental data that started in the wake of the recent election, I’ll address these questions and the new and existing issues that preservation surfaced about the vulnerability of data infrastructures. I'll focusing on specific projects, including the work of EDGI, that is trying to address these challenges by creating alternate forms of access and infrastructure!</abstract>
<description>Climate change data often relies on state-supported scientific research infrastructure-- ranging from agency data centres, satellites, and the compute clusters powering climate, air, and water modelling. Days after the 2016 US election, scholars and activists mobilized to preserve both environmental data and the research infrastructure generating it. While rapid data preservation efforts encouraged many people to act, we are faced with long-standing vulnerabilities in data infrastructure.
In this talk I will describe the range of groups involved in data preservation efforts that have been ongoing since November 2016, unpack some of the recent and long-standing issues with data preservation, and speak to the ways people are actively addressing these challenges. In particular, I’ll talk about an organization I am a member of, the Environmental Data and Governance Initiative (EDGI), a distributed network of academics and non-profits that has engaged in a range of projects including guerilla archiving of federal datasets, ongoing monitoring of content changes on environmental and energy websites, and contributing to growing conversations around Environmental Data Justice.</description>
<logo/>
<persons>
<person id="7649">dcwalk</person>
</persons>
<links>
<link href="https://envirodatagov.org/">EDGI Homepage</link>
<link href="https://github.com/edgi-govdata-archiving/overview">EDGI GitHub</link>
</links>
<attachments/>
</event>
<event guid="2df297d8-7bfc-40d1-bd9e-85c9a1cc455d" id="8967">
<date>2017-12-29T23:15:00+01:00</date>
<start>23:15</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8967-digitalization_and_the_environment</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8967.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Digitalization and the environment</title>
<subtitle>Why digitalization of the economy is not necessarily good for the planet and how we can change that</subtitle>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>In this talk, I address the question whether digitalization is likely to help decoupling economic growth from the environmental impacts of economic activities. In a first step, I summarize the literature on the impact of digitalization on growth and the environment. In a second step, I point out several concepts, in particular sufficiency, open source and commons, that may help to reconcile digitalization and environmental sustainability.</abstract>
<description>Digitalization is said to revolutionize not only industrial production but almost any aspect of our lives: Digital devices change the way we consume (online-shopping), we communicate (social media), our mobility forms (car and bike sharing, autonomous cars) and the way we organize our communities (smart cities). At the same time, environmental questions are barely discussed. There are mostly vague statements that industry 4.0 will make the economy more sustainable by increasing resource- and energy-efficiencies (Huber, 2013). However, in recent years a number of scientific investigations have shed more light on the issue. This talk summarizes these findings and thereby addresses the issue, whether digitalization can actually help to reduce the environmental impact of our economic activities. The central question is: Will the digitalization of our economy help to decouple economic growth and environmental impact?
One of the central promises of digitalization is economic growth. In Germany, the discourse on digitalization is driven by influential industries, who have come up with the term Industrie 4.0 (engl.: industry 4.0). It implies the application of new digital technologies in production processes, in particular to organize production with less human labor. In other words: It means to increase labor productivity. If this development is only half as revolutionary as promised, labor productivity will rise significantly. One possible scenario is that these increases in productivity are used for a new phase of economic growth. In case of full-time employment, large increases in labor productivity imply high growth in GDP. As Niko Paech (2017) and Tilman Santarius (2017) have argued, this puts the question of decoupling economic growth from environmental throughput back on the agenda.
It appears to be improbable that digitalization will allow for a sufficient decoupling under the economic regime that exists. As a reminder: The increases in resource-efficiency need to be speeded up from a current average of 1.5% to 4.4%, to reach climate goals. And even that would only keep us under 2 °C (and not 1.5 °C as recommended by many environmental scientists) to a probability of 66% (Antal &amp; Bergh, 2016). But even if sufficient decoupling is unlikely, can it help to achieve at least absolute decoupling (that is, at least some absolute reductions in environmental impacts)?
Research so far shows a positive relationship between digitalization, energy use and economic growth. The (preliminary) analysis is that digitalization simultaneously leads to economic growth (as it leads to higher labor productivity) and to more energy use (because ICTs need energy to work) (Cardona, Kretschmer, &amp; Strobel, 2013; Salahuddin &amp; Alam, 2016). And even if it was possible to use digitalization to decouple economic growth from greenhouse gases: It would probably lead to other environmental problems, in particular regarding resource extraction (Pilgrim, Groneweg, &amp; Reckordt, 2017).
This does not mean that digitalization has to be negative in general when it comes to environmental sustainability. The transition to 100% renewables is difficult to imagine without digital technologies (Zimmermann, Wolf, &amp; Baum, 2016). And digitalization opens up many opportunities to increase resource- und energy efficiencies. However, the current economic structure, including its continuous generation of economic growth, countervails such positive features.
The question is therefore, how to use the opportunities of digitalization while preventing its adverse environmental effects. A key concept is sufficiency. It is well-known in environmental sciences. Sufficiency implies that new technologies are combined with new patterns of individual behaviour, in order to achieve better environmental results (Jenny, 2014). Sufficiency can also be applied to digitalization, in particular regarding the design of information and communication technologies and concerning the data-intensity of software. However, designs of hardware and software are tightly related to the question, who develops them and for what purpose. Here, the concepts of commons (Helfrich &amp; Bollier, 2012), open source (Gibb, 2014) and collaborative platforms (Scholz, 2016) may be good starting points to steer towards a type of digitalization that is truly sustainable.
Bibliography
Antal, M., &amp; Bergh, J. C. J. M. V. D. (2016). Green growth and climate change: conceptual and empirical considerations. Climate Policy, 16(2), 165–177. https://doi.org/10.1080/14693062.2014.992003
Cardona, M., Kretschmer, T., &amp; Strobel, T. (2013). ICT and productivity: conclusions from the empirical literature. Information Economics and Policy, 25(3), 109–125. https://doi.org/10.1016/j.infoecopol.2012.12.002
Gibb, A. (2014). Building open source hardware: DIY manufacturing for hackers and makers. Pearson Education.
Helfrich, S., &amp; Bollier, D. (Eds.). (2012). Commons. Für eine neue Politik jenseits von Markt und Staat. Bielefeld: Transcript Verlag.
Huber, A. S. (2013). Das Ziel Digital Enterprise: die professionelle digitale Abbildung von Produktentwicklung und Produktion. In U. Sendler (Ed.), Industrie 4.0 (pp. 111–124). Springer Berlin Heidelberg. https://doi.org/10.1007/978-3-642-36917-9_7
Jenny, A. (2014). Suffizienz auf individueller Ebene. Literaturanalyse zu psychologischen Grundlagen der Suffizienz (Zwischenbericht No. 18). Zürich: Forschungsprojekt FP-1.7.
Paech, N. (2017). The Destructive Dream of Progress. Retrieved October 14, 2017, from https://www.degrowth.info/en/2017/01/the-destructive-dream-of-progress/
Pilgrim, H., Groneweg, M., &amp; Reckordt, M. (2017). Ressourcenfluch 4.0: Die sozialen und ökologischen Auswirkungen von Industrie 4.0 auf den Rohstoffsektor. Berlin.
Salahuddin, M., &amp; Alam, K. (2016). Information and Communication Technology, electricity consumption and economic growth in OECD countries: A panel data analysis. International Journal of Electrical Power &amp; Energy Systems, 76, 185–193. https://doi.org/10.1016/j.ijepes.2015.11.005
Santarius, T. (2017). Digitalization, Efficiency and the Rebound Effect. Retrieved October 14, 2017, from https://www.degrowth.info/en/2017/02/digitalization-efficiency-and-the-rebound-effect/
Scholz, T. (2016). Platform Cooperativism. Challenging the Corporate Sharing Economy. New York: Rosa Luxemburg Stiftung. Retrieved from http://www.rosalux-nyc.org/platform-cooperativism-2/
Zimmermann, H., Wolf, V., &amp; Baum, D. (2016). Sechs Thesen zur Digitalisierung der Energiewende: Chancen, Risiken und Entwicklungen. Germanwatch e.V. Retrieved from https://germanwatch.org/de/download/15649.pdf
</description>
<logo/>
<persons>
<person id="7729">Steffen Lange</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="c297bff4-55ca-473c-afef-0064970a47b2" id="8741">
<date>2017-12-30T00:00:00+01:00</date>
<start>00:00</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8741-treibhausgasemissionen_einschatzen</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8741.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Treibhausgasemissionen einschätzen</title>
<subtitle>Wieviel CO2 macht &lt;...&gt;? Ungefähr?</subtitle>
<track>Science</track>
<type>lecture</type>
<language>de</language>
<abstract>Alles was wir jeden Tag tun erzeugt Treibhausgase. Für eine vernünftige/moralische/ökologische Entscheidung, um mit anderen Handlungsoptionen brauchbar vergleichen zu können, muss man wissen - wieviel? Ungefähr zumindest? Für Einsteiger. Keine Formeln, wenig Mathematik/Physik.</abstract>
<description>Kurzvorstellung einiger für nicht-Fachleute verständlicher Werkzeuge, um Treibhausgasemissionen einschätzen zu können:&lt;ul&gt;
&lt;li&gt;Globales Emissionsmodell integrierter Systeme (GEMIS) und Probas&lt;/li&gt;
&lt;li&gt;Environmental Product Declaration&lt;/li&gt;
&lt;li&gt;Ein Guter Tag hat 100 Punkte&lt;/li&gt;
&lt;/ul&gt;
Anhand der Werkzeuge gucken wir uns mal ein paar typische und ein paar überraschende Alltagsbeispiele an:&lt;ul&gt;
&lt;li&gt;Bus oder Bahn oder Auto oder Flugzeug?&lt;/li&gt;
&lt;li&gt;Aufzug oder Treppe - was ist klimafreundlicher?&lt;/li&gt;
&lt;li&gt;Leitungswasser oder Flaschenwasser?&lt;/li&gt;
&lt;li&gt;Elektroautos und die Studie aus Schweden?&lt;/li&gt;
&lt;li&gt;Amazon oder Kaufhaus?&lt;/li&gt;
&lt;li&gt;Fleisch, Rotwein, Käse?&lt;/li&gt;
&lt;/ul&gt;
Hier werden keine kompletten, korrekten Ökobilanzen errechnet, sondern es geht darum, alltagstaugliche Entscheidungshilfen vorzustellen. Die Berücksichtigung kompletter Prozessketten vom Bohrloch bis zur Entsorgung machen wir aber trotzdem.</description>
<logo>/system/events/logos/000/008/741/large/Menge.png?1506974840</logo>
<persons>
<person id="6017">Gunnar Thöle</person>
</persons>
<links>
<link href="http://iinas.org/gemis-de.html">GEMIS (Windows oder WINE / Crossoverbenötigt)</link>
<link href="https://www.eingutertag.org/de/">Ein guter Tag hat 100 Punkte</link>
<link href="http://www.probas.umweltbundesamt.de/php/index.php">ProBas</link>
</links>
<attachments/>
</event>
</room>
<room name="Saal Clarke">
<event guid="81125495-9d1d-481a-8c63-0d3ef9ff0617" id="9047">
<date>2017-12-29T11:30:00+01:00</date>
<start>11:30</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9047-taxation</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9047.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Taxation</title>
<subtitle/>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>Taxation, the most &quot;boring&quot; #34c3 talk, but hey it's the economy stupid, and you pay for it! We will a provide a quick overview of the international taxation system. Explaining what a Double Irish Sandwich is. Why international corporations like Google only pays 2.4% taxes. And how your favourite tech companies (Google, Amazon, Apple, Microsoft, ... ) evaded billions in taxes. This tax-dodging costs the European Union more than $50 billion. Annually. We bring this numbers into perspective. And why you pay more.
And how you should discuss that topic, since it defines how our society will be.</abstract>
<description>You might heard about #LuxLeaks, #PanamaPapers, or other frivilous tax activites. This talk gives a overview about one the most urgend policy issues legal tax holes for big corporation, how big their score is, in relation to your own tax rate (across Europe) and why it should concern you. Duh you pay for it. And why you should get active. We will present the launch of a European-wide anti-tax evasion campaign beginning of May 2017.
Ireland's decision to phase out the Double Irish tax loophole doesn't mean the country is giving up on tax competition, or that U.S. multinationals will now bring more of their foreign earnings home. The reason affected tech companies are so calm about it is that they know Ireland will do whatever it takes to keep them. And it's not just Ireland ...
&quot;Revelations of the extent of tax avoidance by multinationals based on exploitation of the arm’s length system prompted a rear-guard action by the OECD described as the base erosion and profit shifting (BEPS) programme but the programme deliberately avoids any principled re-examination of norms underlying the international tax regime or any consideration of a shift from residence to source-based taxation.&quot;
And the icing on the cake: We will present you the Stachanow of Capitalism: The only employee (on a mere 55.000 Euro annual salary) of ExxonMobil Spain: 9.9 billion Euro in net profits in 2 years.</description>
<logo/>
<persons>
<person id="7833">vavoida</person>
</persons>
<links>
<link href="https://youtu.be/qCNjCD7R75E">Video from previous talk</link>
</links>
<attachments/>
</event>
<event guid="c5bfac96-8290-438a-a47a-ebdbf0ab5365" id="9056">
<date>2017-12-29T12:15:00+01:00</date>
<start>12:15</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9056-bringing_linux_back_to_server_boot_roms_with_nerf_and_heads</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9056.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Bringing Linux back to server boot ROMs with NERF and Heads</title>
<subtitle/>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>The NERF and Heads projects bring Linux back to the cloud servers' boot ROMs by replacing nearly all of the vendor firmware with a reproducible built Linux runtime that acts as a fast, flexible, and measured boot loader. It has been years since any modern servers have supported Free Firmware options like LinuxBIOS or coreboot, and as a result server and cloud security has been dependent on unreviewable, closed source, proprietary vendor firmware of questionable quality. With Heads on NERF, we are making it possible to take back control of our systems with Open Source Software from very early in the boot process, helping build a more trustworthy and secure cloud.</abstract>
<description>The NERF project was started by Ron Minnich (author of LinuxBIOS and lead of coreboot at Google) in January 2017 with the goal to bring Linux back to the BIOS by retaining a minimal set of PEI modules for memory controller initialization and replacing the entirety of the server vendor's UEFI DXE firmware with a reproducibly built Linux runtime. It has been ported to a few different manufacturer's servers, demonstrating the general portability of the concept.
NERF is fast - less than twenty second boot times, versus multiple minutes. It's flexible - it can make use of any devices, filesystems and protocols that Linux supports. And it's open - users can easily customize the boot scripts, fix issues, build their own runtimes and reflash their firmware with their own keys.
The Heads runtime was started by Trammell Hudson (author of Thunderstrike and Magic Lantern) and was presented last year at 33c3. It is a slightly more secure bootloader that uses Linux, the TPM, GPG and kexec to be able to load, measure, verify and execute the real kernel. As part of porting Heads to work with NERF on server platforms, it now includes tools like Keylime to allow severs to remotely attest to user controlled systems that the NERF/Heads firmware matches what they expect, as well as network and iSCSI drivers for diskless compute node servers.
In this talk we'll provide an overview of the NERF project, the currently supported server mainboards, and the continued development on the Heads runtime that allows more trust in the servers that make up the cloud.</description>
<logo>/system/events/logos/000/009/056/large/chip.png?1508072969</logo>
<persons>
<person id="4825">Trammell Hudson</person>
</persons>
<links>
<link href="https://trmm.net/NERF">Installing NERF</link>
<link href="https://trmm.net/Heads_33c3">Heads at 33C3</link>
</links>
<attachments/>
</event>
<event guid="f552b4b5-7446-4cc4-836b-0aa3639b994f" id="8818">
<date>2017-12-29T13:00:00+01:00</date>
<start>13:00</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-8818-designing_pcbs_with_code</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8818.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Designing PCBs with code</title>
<subtitle>Is designing circuits with code instead of CAD the future of electronic design automation?</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>An overview and history of various tools and languages that allow you to use code rather than CAD software to design circuits. </abstract>
<description>For anyone used to expressing their ideas with code using a CAD tool to design electronics can be an even more frustrating exercise than normal. If you are a programmer thinking about getting into designing circuits or if you have ever thought &quot;I could easily solve this with a for-loop&quot; when using KiCad then this talk is for you.
We will cover the history of ideas of using code to describe electronic circuits and culminate in the presenter's own work in advancing the state of the art through formal grammars, structured editors, code synthesis and combining programmatic and graphical manipulation in user interfaces. </description>
<logo>/system/events/logos/000/008/818/large/mod.png?1507475784</logo>
<persons>
<person id="6722">Kaspar</person>
</persons>
<links>
<link href="https://github.com/monostable/footwork">Footwork</link>
<link href="https://github.com/xesscorp/skidl">SKiDL</link>
<link href="https://monostable.github.io/electro-grammar/">Electro Grammar Demo</link>
</links>
<attachments/>
</event>
<event guid="6dcdb702-ce9b-4351-aab9-2a2ac3780a17" id="9110">
<date>2017-12-29T13:45:00+01:00</date>
<start>13:45</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9110-history_and_implications_of_drm</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9110.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>History and implications of DRM</title>
<subtitle>From tractors to Web standards</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>Digital Restrictions Management (DRM) is found everywhere from music to cars and, most recently, World Wide Web Consortium recommendations. How did we get here and where are we going with DRM? Who really owns not just your tools, but your experiences when someone (or something) else is controlling access to the data and access around them? We'll attempt to answer these questions, and more, in a historical overview, contemporary analysis, and look towards the future.</abstract>
<description>This talk will cover a range of technologies and use (and failure) cases in how digital experiences are being restricted and controlled by &quot;rights holders.&quot; It will also touch on what it means to be a rights holder, and how that's affecting digital media and technology. This talk is aimed at a general audience, and will be tackling these topics at a basic level, with the aim to create shared language and understanding.</description>
<logo/>
<persons>
<person id="5557">Molly de Blanc</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="8d87b905-24e0-461e-bff8-d122207ea2e4" id="9125">
<date>2017-12-29T14:30:00+01:00</date>
<start>14:30</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9125-net_neutraliy_enforcement_in_the_eu</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9125.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Net Neutraliy Enforcement in the EU</title>
<subtitle/>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>After four years of advocacy and lobbying to enshrine net neutrality principles in law in Europe, we can now examine the first full year of enforcement of the new rules. We will compare the enforcment of net neutrality in the individual EU member states, showcase a few of the more creative net neutrality violations and demonstrate what civil society can do to keep the Internet neutral. Enforcing net neutrality also requires network measurement tools that can detect discrimination; we will discuss what progress Europe has made in this regard. </abstract>
<description>Net neutrality is the principle that all data transfers on the internet should be treated equally. It gives users the right to choose the content and services they wish to see and use online and prevents ISPs from acting as gatekeepers. Net neutrality also guarantees equal access to the global Internet to all ideas, innovations and opinions without centralised control.
Since August 2016, the EU has had a regulatory regime protecting net neutrality that now has to be enforced by the national telecoms' regulatory authorities. Unfortunately, we observe very different results in different EU member states with Germany presenting a particularly negative example. In this context, our NGO epicenter.works has focused its enforcement work on a product of Deutsche Telekom called &quot;StreamOn&quot;. We will showcase our work on that product analysing the offer, raising awareness, submitting complaints with the regulator, and speaking at the annual general meeting of Deutsche Telekom AG.
This presentation is intended for everyone interested in net neutrality and particularly for those that want to become active in safeguarding it.</description>
<logo/>
<persons>
<person id="4366">Thomas Lohninger</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="c26fa336-680b-49e5-80e6-24432305e94d" id="9036">
<date>2017-12-29T15:15:00+01:00</date>
<start>15:15</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-9036-open_source_estrogen</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9036.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Open Source Estrogen</title>
<subtitle>From molecular colonization to molecular collaboration</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>Collaborative and interdisciplinary research, Open Source Estrogen combines biohacking and artistic intervention to demonstrate the entrenched ways in which estrogen is a biomolecule with institutional biopower. It is a form of biotechnical civil disobedience, seeking to subvert dominant biopolitical agents of hormonal management, knowledge production, and anthropogenic toxicity. Thus, the project initiates a cultural dialogue through the generation of DIY/DIWO (do-it-yourself/do-it-with-others) for the detection and extraction of estrogen, and contextualized as kitchen performance and queer body worship. </abstract>
<description>A collaborative, interdisciplinary research project, Open Source Estrogen combines biohacking and speculative design to demonstrate the entrenched ways in which estrogen is a biomolecule with institutional biopower. It is a form of biotechnical civil disobedience, seeking to subvert dominant biopolitical agents of hormonal management, knowledge production, and anthropogenic toxicity. The project begins with a speculative question: what if it was possible to make estrogen in the kitchen? From this seed arises more fundamental questions about who is producing hormones, whose bodies are affected, and how environmental hormones exist already as a state of toxicity. While issues of body and gender sovereignty are deeply at stake, endocrine disruptors termed ‘xenoestrogens’ pervade our environments due to petrochemical agro-industrial and pharmaceutical forces. These xeno-molecules change the morphology of our bodies and bodies of non-human species, evidencing a malleability inherent to nature but alien to our prescribed notions of (eco)heteronormalcy. In response to the “molecular queering” performed by estrogen, facilitated by dominant hegemonic forces, the project initiates a public dialogue through DIY/DIWO (do-it-yourself/do-it-with-others) biohacking and artistic intervention. Using speculative design, iterative workshopping, and kitchen performance, Open Source Estrogen employs these tactics to create new subjectivities for living in an increasingly queer world. From capitalist xeno-forces arise xeno-solidarities, capable of collectively hacking the systems of hormonal colonization.</description>
<logo>/system/events/logos/000/009/036/large/estrofem03_%281%29.jpg?1508068464</logo>
<persons>
<person id="7831">maggic</person>
</persons>
<links>
<link href="http://maggic.ooo/Open-Source-Estrogen-2015">Open Source Estrogen</link>
<link href="http://maggic.ooo/Estrofem-Lab-2016">Estrofem! Lab</link>
</links>
<attachments/>
</event>
<event guid="541e74c5-6336-4892-90aa-ce84936b03ca" id="9182">
<date>2017-12-29T16:30:00+01:00</date>
<start>16:30</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9182-upsat_-_the_first_open_source_satellite</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9182.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>UPSat - the first open source satellite</title>
<subtitle>Going to space the libre way</subtitle>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>During 2016 Libre Space Foundation a non-profit organization developing open source technologies for space, designed, built and delivered UPSat, the first open source software and hardware satellite.</abstract>
<description>UPSat is the first open source software and hardware satellite. The presentation will be covering the short history of Libre Space Foundation, our previous experience on upstream and midstream space projects, how we got involved in UPSat, the status of the project when we got involved, the design, construction, verification, testing and delivery processes. We will also be covering current status and operations, contribution opportunities and thoughts about next open source projects in space. During the presentation we will be focusing also on the challenges and struggles associated with open source and space industry.</description>
<logo>/system/events/logos/000/009/182/large/upsat.jpg?1508100936</logo>
<persons>
<person id="5411">Pierros Papadeas</person>
</persons>
<links>
<link href="https://upsat.gr">UPSat website</link>
<link href="https://libre.space">Libre Space Foundation</link>
</links>
<attachments/>
</event>
<event guid="fef3624a-9732-4fdd-bae4-aa2ab0c5b5dc" id="9189">
<date>2017-12-29T17:00:00+01:00</date>
<start>17:00</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9189-satnogs_crowd-sourced_satellite_operations</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9189.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>SatNOGS: Crowd-sourced satellite operations</title>
<subtitle>Satellite Open Ground Station Network</subtitle>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>An overview of the SatNOGS project, a network of satellite ground station around the world, optimized for modularity, built from readily available and affordable tools and resources.</abstract>
<description>We love satellites! And there are thousands of them up there. SatNOGS provides a scalable and modular platform to communicate with them. Low Earth Orbit (LEO) satellites are our priority, and for a good reason. Hundreds of interesting projects worth of tracking and listening are happening in LEO and SatNOGS provides a robust platform for doing so. We support VHF and UHF bands for reception with our default configuration, which is easily extendable for transmission and other bands too.
We designed and created a global management interface to facilitate multiple ground station operations remotely. An observer is able to take advantage of the full network of SatNOGS ground stations around the world.</description>
<logo>/system/events/logos/000/009/189/large/satnogs.png?1508101655</logo>
<persons>
<person id="5945">Nikos Roussos</person>
</persons>
<links>
<link href="https://satnogs.org/">website</link>
</links>
<attachments/>
</event>
<event guid="3be879a7-3b41-4a05-aafc-f06f34585984" id="9253">
<date>2017-12-29T18:30:00+01:00</date>
<start>18:30</start>
<duration>02:00</duration>
<room>Saal Clarke</room>
<slug>34c3-9253-inside_afd</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9253.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Inside AfD</title>
<subtitle/>
<track>Entertainment</track>
<type>performance</type>
<language>de</language>
<abstract>Herbst 2017. Irgendwo in Deutschland. Die führenden Köpfe der AfD träumen von der parlamentarischen Machtübernahme und dem schleichenden Sieg im Kampf um die Deutungshoheit von Begrifflichkeiten. Doch dann kommt alles ganz anders.</abstract>
<description>Ihr Visionär und Hauptredner ist plötzlich verschwunden und an seiner Stelle betritt ein afrikanisches Chamäleon die politische Bühne. Die zunächst als Krise wahrgenommene Situation entpuppt sich für die AfD als große Chance, sich tief in der Gesellschaft zu verankern. Ein moderner Barbarossa-Mythos entsteht.
Doch die Rechnung wurde ohne das Chamäleon gemacht…
Nach monatelanger Recherche erforscht das nö theater in „Inside AfD“ die Strategien und Mechanismen der Zeitgeistpartei. Gleichzeitig werden Fragen nach einem wirkungsvollen Umgang und der unfreiwilligen Instrumentalisierung durch die AfD gestellt.
Das nö theater wendet sich in „Inside AfD“ vom klassischen Dokumentartheater ab und sucht Antworten in einer lyrischen Entzauberung. Entstanden ist eine symbolische und sprachliche Achterbahnfahrt durch die BRD im postfaktischen Zeitalter.
Eine Koproduktion mit dem Polittbüro Hamburg</description>
<logo>/system/events/logos/000/009/253/large/fullsizeoutput_aad-300x133.jpeg?1511566347</logo>
<persons>
<person id="4386">Felix Höfner</person>
<person id="8015">Lucia</person>
<person id="8014">Marek</person>
<person id="8012">Janosch</person>
<person id="8013">Slim</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="416409b8-e09e-4717-bb2d-bba218d6f2f1" id="8952">
<date>2017-12-29T21:00:00+01:00</date>
<start>21:00</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-8952-running_gsm_mobile_phone_on_sdr</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8952.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Running GSM mobile phone on SDR</title>
<subtitle>SDR PHY for OsmocomBB</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>Since SDR (Software Defined Radio) becomes more popular and more available for everyone, there is a lot of projects based on this technology. Looking from the mobile telecommunications side, at the moment it's possible to run your own GSM or UMTS network using a transmit capable SDR device and free software like OsmoBTS or OpenBTS. There is also the srsLTE project, which provides open source implementation of LTE base station (eNodeB) and moreover the client side stack (srsUE) for SDR. Our talk is about the R&amp;D process of porting the existing GSM mobile side stack (OsmocomBB) to the SDR based hardware, and about the results we have achieved.</abstract>
<description>There is a great open source mobile side GSM protocol stack implementation - OsmocomBB project. One could be used for different purposes, including education and research. The problem is that the SDR platforms were out of the hardware the project could work on. The primary supported hardware for now are old Calypso based phones (mostly Motorola C1XX).
Despite they are designed to act as mobile phone, there are still some limitations, such as the usage of proprietary firmware for DSP (Digital Signal Processor), which is being managed by the OsmocomBB software, and lack of GPRS support. Moreover, these phones are not manufactured anymore, so it's not so easy to find them nowadays.
Taking the known problems and limitations into account, and having a strong desire to give everyone the new possibilities for research and education in the telecommunications scope, we decided to write a 'bridge' between OsmocomBB and SDR. Using GNU Radio, a well known environment for signal processing, we have managed to get some interesting results, which we would like to share with community on the upcoming CCC.</description>
<logo/>
<persons>
<person id="7680">Vadim Yanitskiy</person>
<person id="7780">ptrkrysik</person>
</persons>
<links>
<link href="https://en.wikipedia.org/wiki/Software-defined_radio">SDR</link>
<link href="https://osmocom.org/">Osmocom project</link>
<link href="https://github.com/srsLTE/srsLTE">srsLTE project</link>
<link href="http://openbts.org/">OpenBTS project</link>
<link href="https://github.com/ptrkrysik/gr-gsm">GR-GSM project</link>
<link href="https://www.gnuradio.org/">GNU Radio project</link>
</links>
<attachments/>
</event>
<event guid="2d374ca6-9f86-49d1-bfc6-8084f61c4db3" id="9025">
<date>2017-12-29T21:45:00+01:00</date>
<start>21:45</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9025-electroedibles</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9025.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Electroedibles</title>
<subtitle>Open Source Hardware for Smart Candies</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>Electroedibles is an experiment with “edible” hardware that explores the limits of interaction between our tongue and circuits to mock the present fantasies of Internet of (Every)thing. This project initiated by the hardware lab at Shenkar College of Arts and Tel Aviv Makerspace consists from series of workshops, in which participants combine simple circuits (lickometer with LED, vibration motor or piezo) with recipes for candy making (hard candy based on syrups or gummy or corn starch molds). The circuits are casted in candy “molds” to serve different ideas defined by the participants: extreme hardware fetishist lollipops, philosophical props into sensory perception, post-colonial critique of the sugar cane addiction and slavery, scientific interest in triggering taste buds etc. This probe into the edible hardware is also a celebration of the DIY culture of sharing behind cooking, but also Open Source Hardware that bridges the divisions between the kitchen, the hardware studio and the science lab. Instead of applying science and technology to cooking and tasting (typical for molecular gastronomy &amp; haute cuisine), the electroedibles use the experiences of candy cooking and to engage with different science and technology issues in enjoyable and funny ways.</abstract>
<description/>
<logo>/system/events/logos/000/009/025/large/IMG-20171005-WA0001.jpg?1508054652</logo>
<persons>
<person id="7793">Denisa Kera</person>
<person id="7004">yair reshef</person>
<person id="7993">Zohar Messeca-Fara</person>
</persons>
<links>
<link href="https://photos.google.com/share/AF1QipMGcGf_jyc8jlsmDbxIPw-tvO3Ns2DLKS_J8ziRACo-ZD-5XMLGMO5lOwx72S07DQ?key=NGxGRmY3WDc5SmZXenhJNVNWbXpOOWFDM2VjLTVR">Documentation of the October 2017 workshop </link>
<link href="https://photos.google.com/share/AF1QipPgqqmUk05i3dUm3OfMnFI562TgqVowea60YtX4nAeLwsw3v583MPEsmdfmYOa0Eg?key=YkNWc0RtOUw3Zkd1Z1E0Y2pFbzFCYm9HTzl4NlZB">Documentation of June 2017 workshop</link>
<link href="idiot.io">Idiot lab weblog </link>
</links>
<attachments/>
</event>
<event guid="44949d62-284f-46b6-ad7b-2359aa1f7a0b" id="9045">
<date>2017-12-29T22:30:00+01:00</date>
<start>22:30</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9045-extended_dna_analysis</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9045.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Extended DNA Analysis </title>
<subtitle>Political pressure for DNA-based facial composites</subtitle>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>In 2017, the federal states of Baden-Wurttemberg and Bavaria suggested the extension of the law on the analysis of forensic DNA. Up to now, DNA fingerprinting in forensic settings may, in addition to non-coding features of DNA, only analyze the chromosomal sex of the person, but not any other openly visible feature. Bavaria and Baden-Wurttemberg, under the leadership of CSU and the Green party, are pushing forward to analyze DNA found at crime scenes regarding hair color, eye color, skin color and in the case of Bavaria even geographical ethnicity. Extended DNA analysis, or “DNA facial composite” is seen as an impartial witness to the crime and, in the eyes of the states’ government, would help solve crimes. But would it?</abstract>
<description>Ever since TV shows such as CSI or NCIS have become popular, DNA evidence has gained a reputation for an infallible method of crime solving. However, similar to fingerprints, DNA evidence up to now only serves as a method of matching the DNA at a crime scene to a suspect. So what if there are no suspects? In theory, DNA possesses all the information on what a human being would look like. Does that mean we could construct a facial composite from blood spots, semen or saliva? While the term “DNA facial composite” may imply so, the science of it is still in its infancy. We can determine a likely eye, hair and skin color and a geographic ethnicity from the DNA. In some cases even more features. This could, depending on the case, lead investigations to the right suspect - but down a very dangerous path.
Genetic information is subject to the laws of privacy. For one, instead of having a crime and finding as suspect, extended DNA analysis leads to an investigation into a crime, where there is no suspect, but a range of “non-suspect persons of interest” that are connected to the case only by their appearance. The presumption of innocence is vital to a democracy. Putting people of similar appearance – or even ethnical groups – into the focus of investigation, is likely to spark even more xenophobic movements in Germany. Information on skin color correlates with medical information such as skin cancer risk, but also risk for heart disease. This medical information is especially protected by law. What is worse, the technology could lead investigations to the wrong “non-suspect person of interest”. Just as hair color may change with age, so may for instance the appearance of a person’s gender. Not all genetic information is directly seen in the phenotype. Adding up to this, the data correlating genes to geographic ethnicity is only as good as the data of people who have contributed to the database in the first place.
If DNA analysis is to be implemented in Germany – and it very well might be – we need to push for hard data protection laws and strict rules when and where it may be applied.
</description>
<logo/>
<persons>
<person id="6979">_Adora_Belle_</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="e4eaa421-652a-4309-9e04-fe46aa3da50d" id="9134">
<date>2017-12-29T23:15:00+01:00</date>
<start>23:15</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9134-es_sind_die_kleinen_dinge_im_leben_ii</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9134.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Es sind die kleinen Dinge im Leben II</title>
<subtitle>was alles geht und wie man anfängt, mit Mikroskopen</subtitle>
<track>Science</track>
<type>lecture</type>
<language>de</language>
<abstract>Jeder weiß ungefähr was man mit einem Mikroskop tun kann: Kleine Dinge ansehen. Aber wie geht das genau, was braucht man dafür und gibt es da nicht eine Möglichkeit, dass da digitale Bilder rauspurzeln? Das hier soll eine Einführung sein, und zwar in die Grundlagen von Mikroskopen, wo der Unterschied zu anderen Optiken (Fotografie, Teleskope) ist und wie man zu Hause mit einfachen Mitteln schöne Bilder machen kann. Was kann man sinnvolles an den Nachwuchs verschenken, was taugen Anstreck-Dinger für das Smartphone oder USB-Mikroskope, wie fange ich zu Hause mit Mikroskopie an und was kann man überhaupt so alles betrachten? Quasi Micsorcopy 101.</abstract>
<description>Manch einer hat Erinnerungen an Mikroskope aus der Schule, vielleicht hat auch einer noch irgendwo ein Mikroskop aus einem Experimentierkasten zu hause, manche kennen eigentlich nur Bilder aus den Medien – aber eine Vorstellung davon was ein Mikroskop ist hat irgendwie jeder: Es vergrößert Dinge.
Ein Gerät, das nur für den Zweck gebaut wurde die kleinen Dinge zu vergrößern, bringt ein paar Besonderheiten mit sich im Bezug auf Optik und Abbildung. Ich möchte erklären was das Besondere an einem Mikroskop-Objektiv ist, was die Begriffe Field of View, nummerische Apertur, Bildfeldwölbung, Auflösung und Vergrößerung bedeuten und, vor allem, was dass für eine Anwendung zu Hause heißt.
Es gibt einiges an Geräten zu kaufen. Ich möchte aufzeigen was günstige USB-Mikroskope leisten können, was die Ansteck-Mikroskope für Smartphones taugen, worauf bei „Kindermikroskopen“ zu achten ist und was man davon auch selber bauen könnte. Und es soll erklärt werden wie man digitale Bilder erhält, mit günstiger (oder selbstgemachter) Hardware und offener Software.
Außerdem sollen ein paar Anwedungszwecke vorgestellt werden. Nicht nur die Biologie liefert einen Grund zum Mikroskop zu greifen, auch Elektronik, die Innereien von Computerchips, chemische Prozesse und Dinge aus der Materialwissenschaft lohnen sich unter dem Mikroskop zu betrachten.
Ich werde mehrere Mikroskope mitbringen, um einiges vom oben genannten direkt auf der Bühne zu zeigen und das ein oder andere Selbsgebastelte vorstellen. Außerdem bringe ich Proben mit – ich will nicht nur Bilder zeigen, sondern auch wie sie gemacht werden.</description>
<logo/>
<persons>
<person id="7027">André Lampe</person>
</persons>
<links>
<link href="http://scienceblogs.de/diekleinendinge/2017/01/02/mikroskope-dos-donts-beim-kauf/">USB-Mikroskope: Dos &amp; Don'ts beim Kauf</link>
<link href="http://www.ploetzlichwissen.de/experiment-wassertropfen-mikroskop/">DIY Wassertropfen-Mikroskop</link>
</links>
<attachments/>
</event>
<event guid="d30b21b9-726d-4ceb-bc68-6858cd158e36" id="9111">
<date>2017-12-30T00:00:00+01:00</date>
<start>00:00</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9111-public_fpga_based_dma_attacking</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9111.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Public FPGA based DMA Attacking</title>
<subtitle/>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>Most thought Direct Memory Access (DMA) attacks were a thing of the past after CPU vendors introduced IOMMUs and OS vendors blocked Firewire DMA. At least until the PCILeech direct memory access attack toolkit was presented a year ago and quickly became popular amongst red teamers and governments alike. A year later the situation has improved but some firmware and operating systems still remain vulnerable by default. The hardware used to perform the attacks was however limited both in capabilities and supply. FPGA support was introduced and made available to the public to overcome these problems. In this talk I will subvert kernels, defeat full disk encryption and spawn system shells - all by using affordable publically available FPGAs and open source software!</abstract>
<description/>
<logo/>
<persons>
<person id="6851">Ulf Frisk</person>
</persons>
<links>
<link href="https://github.com/ufrisk/pcileech-fpga/">PCILeech FPGA</link>
</links>
<attachments/>
</event>
</room>
<room name="Saal Dijkstra">
<event guid="95f6e79b-e6a5-4d93-b4ba-cb70470ed819" id="9024">
<date>2017-12-29T11:30:00+01:00</date>
<start>11:30</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9024-holography_of_wi-fi_radiation</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9024.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Holography of Wi-Fi radiation</title>
<subtitle/>
<track>Science</track>
<type>lecture</type>
<language>en</language>
<abstract>Holography of Wi-Fi radiation
Philipp Holl [1,2] and Friedemann Reinhard [2]
[1] Max Planck Institute for Physics
[2] Walter Schottky Institut and Physik-Department, Technical University of Munich
When we think of wireless signals such as Wi-Fi or Bluetooth, we usually think of bits and bytes, packets of data and runtimes.
Interestingly, there is a second way to look at them. From a physicist's perspective, wireless radiation is just light, to be precise: coherent electromagnetic radiation. It is virtually the same as the beam of a laser, except that its wavelength is much longer (cm vs µm).
We have developed a way to visualize this radiation, providing a view of the world as it would look like for eyes sensitive to wireless radiation.
Our scheme is based on holography, a technique to record three-dimensional pictures by a phase-coherent recording of radiation in a two-dimensional plane. This technique is traditionally implemented using laser light. We have adapted it to work with wireless radiation, and recorded holograms of building interiors illuminated by the omnipresent stray field of wireless devices. In the resulting three-dimensional images we can see both emitters (appearing as bright spots) and absorbing objects (appearing as shadows in the beam). Our scheme does not require any knowledge of the data transmitted and works with arbitrary signals, including encrypted communication.
This result has several implications: it could provide a way to track wireless emitters in buildings, it could provide a new way for through-wall imaging of building infrastructure like water and power lines. As these applications are available even with encrypted communication, it opens up new questions about privacy.&quot;
</abstract>
<description>I am running an Emmy Noether research group at the Technical University of Munich. We have had a publication on the above result this year (P. Holl, F. Reinhard, Phys. Rev. Lett. 118, 183901 (2017), https://doi-org.eaccess.ub.tum.de/10.1103/PhysRevLett.118.183901) which has triggered significant attention by the media, with reports in Science, Physics Focus, Heise Online and Russia Today, among many others. I believe that it could be of interest for a wider community, as it presents a new way to think about wireless communication, and could inspire various hacking projects. </description>
<logo/>
<persons>
<person id="7822">Friedemann Reinhard</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="bdccda64-ee80-43fb-8e56-931199444188" id="9105">
<date>2017-12-29T12:45:00+01:00</date>
<start>12:45</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9105-coming_soon_machine-checked_mathematical_proofs_in_everyday_software_and_hardware_development</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9105.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Coming Soon: Machine-Checked Mathematical Proofs in Everyday Software and Hardware Development</title>
<subtitle/>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>Most working engineers view machine-checked mathematical proofs as an academic curiosity, if they have ever heard of the concept at all. In contrast, activities like testing, debugging, and code review are accepted as essential. They are woven into the lives of nearly all developers. In this talk, I will explain how I see machine-checked proofs enabling new everyday activities for developers of computer software and hardware. These activities have the potential to lower development effort dramatically, at the same time as they increase our assurance that systems behave correctly and securely. I will give a cosmological overview of this field, answering the FAQs that seem to stand in the way of practicality; and I will illustrate the principles with examples from projects that you can clone from GitHub today, covering the computing stack from digital hardware design to cryptographic software and applications.</abstract>
<description>&lt;p&gt;Today's developers of computer software and hardware are tremendously effective, compared to their predecessors. We have found very effective ways of &lt;b&gt;modularizing&lt;/b&gt; and &lt;b&gt;validating&lt;/b&gt; our work. The talk is about ammunition for these activities from a perhaps-unexpected source.&lt;/p&gt;
&lt;p&gt;&lt;b&gt;Modularity&lt;/b&gt; involves breaking a complex system into a hierarchy of simpler pieces, which may be written and understood separately. Structured programming (e.g., using loops and conditionals instead of &lt;tt&gt;goto&lt;/tt&gt;s) helps us read and understand parts of a single function in isolation, and data abstraction lets us encapsulate important functionality in objects, with guarantees that other code can only access the private data by calling public methods. That way, we can convince ourselves that the encapsulated code upholds certain essential properties, &lt;i&gt;regardless of which other code it is linked with&lt;/i&gt;. Systematic unit testing also helps enforce contracts for units of modularity. Each of these techniques can be rerun automatically, to catch regressions in evolving systems, and catch those regressions in a way that accurately points the finger of responsibility to particular modules.&lt;/p&gt;
&lt;p&gt;&lt;b&gt;Validation&lt;/b&gt; is an important part of development that encompasses testing, debugging, code review, and anything else that we do to raise our confidence that the system behaves as intended. Experienced engineers know that validation tends to take up the majority of engineering effort. Often that effort involves mentally taxing activities that would not otherwise come up in coding. One example is thinking about test-case coverage, and another is including instrumentation that produces traces to consult during debugging.&lt;/p&gt;
&lt;p&gt;It is not hard for working developers to imagine great productivity gains from better ways to break systems into pieces or raise our confidence in those pieces. The claim I will make in this talk is that a key source of such insights has been neglected: &lt;b&gt;machine-checked mathematical proofs&lt;/b&gt;. Here the basic functionality is an ASCII language for defining mathematical objects, stating theorems about them, and giving proofs of theorems. Crucially, an algorithm checks that purported proofs really do establish the theorems. By going about these activities in the style of programming, we inherit usual supporting tools like IDEs, version control, continuous integration, and automated build processes. But how could so esoteric a task as math proofs call for that kind of tooling, and what does it have to do with building real computer systems?&lt;/p&gt;
&lt;p&gt;I will explain a shared vision to that end, developed along with many other members of my research community. Let me try to convince you that all of the following goals are attainable in the next 10 years.&lt;/p&gt;
&lt;ul&gt;
&lt;li&gt;We will have complete computer systems implementing moderately complex network servers for popular protocols, &lt;i&gt;proved to implement those protocols correctly, from the level of digital circuits on up&lt;/i&gt;. We will remove all deployed code (hardware or software) from the trusted computing base, shifting our trust to much smaller specifications and proof checkers.&lt;/li&gt;
&lt;li&gt;Hobbyists will be able to design new embedded computing platforms by mixing and matching open-source hardware and software components, also mixing and matching &lt;i&gt;the proofs&lt;/i&gt; of these components, &lt;i&gt;guaranteeing no bugs at the digital-abstraction level or higher&lt;/i&gt;, with &lt;i&gt;no need for debugging&lt;/i&gt;.&lt;/li&gt;
&lt;li&gt;New styles of library design will be enabled by the chance to attach a &lt;i&gt;formal behavioral specification&lt;/i&gt; to each library. For instance, rank-and-file programmers will able to assemble their own code for cryptographic protocols, with code that looks like reference implementations in Python, but &lt;i&gt;getting performance comparable to what experts handcraft in assembly today&lt;/i&gt;. Yet that benefit would come with &lt;i&gt;no need to trust that library authors have avoided bugs or intentional backdoors&lt;/i&gt;, perhaps even including &lt;i&gt;automatic proofs of cryptographic security properties&lt;/i&gt;.&lt;/li&gt;
&lt;/ul&gt;
&lt;p&gt;Main technical topics to cover to explain my optimism:&lt;/p&gt;
&lt;ul&gt;
&lt;li&gt;The basic functionality of &lt;i&gt;proof assistants&lt;/i&gt; and why we should trust their conclusions&lt;/li&gt;
&lt;li&gt;How to think about system decomposition with specifications and proofs, including why, for most components, we do not need to worry about specification mistakes&lt;/li&gt;
&lt;li&gt;The different modes of applying proof technology to check or generate components&lt;/li&gt;
&lt;li&gt;The engineering techniques behind cost-effective proof authoring for realistic systems&lt;/li&gt;
&lt;li&gt;A hardware case study: &lt;a href=&quot;https://github.com/mit-plv/kami&quot;&gt;Kami&lt;/a&gt;, supporting component-based digital hardware authoring with proofs&lt;/li&gt;
&lt;li&gt;A software case study: &lt;a href=&quot;https://github.com/mit-plv/fiat-crypto&quot;&gt;Fiat Cryptography&lt;/a&gt;, supporting correct-by-construction auto-generation of fast code for elliptic-curve cryptography&lt;/li&gt;
&lt;li&gt;Pointers to where to look next, if you would like to learn more about this technology&lt;/li&gt;
&lt;/ul&gt;</description>
<logo/>
<persons>
<person id="7851">Adam Chlipala</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="d86672a7-22fc-44a1-b6d3-20fd9bb51cfa" id="8940">
<date>2017-12-29T14:00:00+01:00</date>
<start>14:00</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8940-policing_in_the_age_of_data_exploitation</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8940.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Policing in the age of data exploitation</title>
<subtitle/>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>What does policing look like in the age of data exploitation? This is the question we at Privacy International have been exploring for the past two years. Our research has focused on the UK where the population has been used as guinea pigs for ever more invasive modern approaches to policing. In this talk we will discuss our findings with you and avenues for change.</abstract>
<description>Society is changing – the cities we live in, the way we communicate, the objects we carry, what we reveal about ourselves has evolved – and law enforcement across the world is desperately trying to catch up.
From mobile phone extraction to social media intelligence, police forces have been trying to take advantage of an environment that is largely unregulated.
With 51,000 cameras run by the police London is arguably the most surveilled city in the world. We have focused our research in a country that has effectively become a playing ground for law enforcement and corporations wishing to sell technologies offering the police unprecedented access to people’s life. The deals are safely signed behind closed doors and the general population has been left out of this debate.
Privacy International has been trying to shed light on these new trends. By conducting research, FOI requests and legal actions we are attempting to document this new environment. Trials of facial recognition have taken place at football matches and Notting Hill Carnival. They will continue to test this technology on the public and the next year will see a rapid uptake of a variety of predictive policing tools throughout UK police forces. The rush to extract data from mobile phones continues without oversight resulting in serious crime investigations being undermined by poor practices. Next on the horizon is IoT and how the police can get their hands on data in your homes.
We hope to create the opportunity for you to join our research project and start documenting what data and policing looks like in your country.</description>
<logo>/system/events/logos/000/008/940/large/PI_logo.jpg?1512384539</logo>
<persons>
<person id="7759">Eva Blum--Dumontet</person>
<person id="7899">Millie Wood</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="8453f8f1-d934-4d10-bcfa-a857fa65b8df" id="9028">
<date>2017-12-29T15:15:00+01:00</date>
<start>15:15</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9028-internet_censorship_in_the_catalan_referendum</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9028.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Internet censorship in the Catalan referendum</title>
<subtitle>Overview of how the state censored and how it got circumvented</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>On October 1st the Catalan society held a referendum to decide if they wanted to stay part of the Spanish state or create an independent state. This talk will explain the internet censorship which took place in the weeks before the referendum, on the very same day as well as in the timer after the referendum.</abstract>
<description>&lt;p&gt;
The talk will focus on the methods used by the state to carry out the censorship. These included websites informing about the referendum and information about the polling station each citizen had to use. I will describe how the censorship got circumvented and give an insight in the systems developed to facilitate an easy cloning of the information.
&lt;/p&gt;
&lt;p&gt;
On the day of the referendum it was expected that the Spanish police will close down polling stations. Therefor a global census accessible via internet was introduced which allowed the vote at any polling station. I will describe how this global census was organised to block people from voting twice. I will explain in which different ways the census got attacked by the Spanish state. And of course what we can learn from the state censorship to create more resilient infrastructures.
&lt;/p&gt;</description>
<logo/>
<persons>
<person id="7823">Matthias</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="275f85de-d612-4440-8755-85dee5912f12" id="8758">
<date>2017-12-29T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8758-how_to_drift_with_any_car</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8758.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>How to drift with any car</title>
<subtitle>(without your mom yelling at you)</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Lots of research are arising from the fairly unexplored world of automative communications. Cars are no longer becoming computers, they are fully connected networks where every ECU exchanges and operates the vehicles at some point.
Here is an introduction of my immersion and discussions with my car, and how I finally managed to drift (a bit) with my mom's FWD Fiat 500c.</abstract>
<description>This talk is not only about security, but about hacking and video games. Many video games are about driving cars, whether it is for racing, or heisting and escaping the police. In this talk, we will explain how the user experience could actually be improved by connecting a car to a video game and turning it into a game controller.
We will discuss about these connected systems, how car components interact with one another, the different protocols, or anything that came to us during this journey.
However there was one important constraint during all that experience: no car could be dismantled nor modified. The main goal of this analysis was to try doing something out of the data which could be freely recovered while plugging itself to the OBD-II port of a car. As mentioned, this resulted in the possibility of controlling a video game car through the real car, like a simulator, without the need of modifying anything in the car itself.
Unfortunately, this requires a lot of gasoline to have the engine powered on and run. Moreover, gasoline is really expensive in France. So we looked for a way to reduce that cost. We actually found a nice device on the Internet to optimize the amount of gasoline used by the engine. Apparently, it works by connecting to the OBD-II port and reconfigures the engine’s ECU. We looked into that to understand what was actually going on… and try to reduce the cost of the drifting.
The following points will be mentioned during the presentation:
ECUs
CAN bus
OBD-II (DTCs/PIDs)
On-top-of-CAN protocols
UDS (Diagnostic/Security session)
Reverse engineering: the meanings of CAN messages
Using a real car as a simulator, for poories
Minor details about how to create a custom game controller
OBD dongle reverse engineering</description>
<logo>/system/events/logos/000/008/758/large/IMG_0505.JPG?1506513641</logo>
<persons>
<person id="7994">Guillaume Heilles</person>
<person id="7546">P1kachu</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="ea27b2dc-d558-4fab-8406-a9db30930f8f" id="9142">
<date>2017-12-29T18:30:00+01:00</date>
<start>18:30</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9142-resilienced_kryptographie</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9142.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Resilienced Kryptographie</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>de</language>
<abstract>Die Sicherheitsdesaster bei der Schlüsselgenerierung in TPM Chips und bei der Minix 3 basierten Intel ME Implementierung zeigen, dass das Vertrauen in hardwaregestützte Coputersicherheit grundlegend hinterfragt werden muss. Die Robustness in feindlicher Umgebung kann mit anspruchsvolleren kryptographische Verfahren mathematisch abgesichert erhöht werden.
</abstract>
<description>Kryptographie hilft gegen sehr mächtige Angreifer. Wenn jedoch Fehler bei der Schlüsselgenerierung gemacht werden oder Hardwarebackdoors schwer aufdeckbaren Angriffe ermöglichen, bricht das gesamte Sicherheitsfundament. Die Sicherheitsdesaster bei der Schlüsselgenerierung in TPM Chips und bei der Minix 3 basierten Intel ME Implementierung zeigen, dass das Vertrauen in hardwaregestützte Coputersicherheit grundlegend hinterfragt werden muss.
Es gibt eine Reihe von einfachen mathematischen Hacks, um auch zukünftige Angriffsmethoden nachhaltig zu erschweren. Auch die Robustness in feindlicher Umgebung kann mit anspruchsvolleren kryptographische Verfahren mathematisch abgesichert erhöht werden. </description>
<logo/>
<persons>
<person id="1545">ruedi</person>
<person id="3412">cforler</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="dcf47c43-b7e7-4a44-8dcd-f6d62c7cbdd7" id="8842">
<date>2017-12-29T19:45:00+01:00</date>
<start>19:45</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8842-zamir_transnational_network_und_zagreb_dairy</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8842.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Zamir Transnational Network und Zagreb Dairy</title>
<subtitle>Das erste computer netzwerk in Krieg (Jugoslavia 1992-1997)</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>Die Geschichte des ZAMIR Transnational Network und meines Zagreb-Diary
(http://www.wamkat.de/diaries1/zagreb-diary) zwischen 1991 und 1995 im
früheren Jugoslawien. Es war das erste Computernetzwerk in einer
Kriegsregion, das alle Friedens-, Frauen-, Menschenrechts- und
humanitäre Aktivisten und alle anderen Menschen in dem Kriegsgebiet
miteinander und der Außenwelt verbunden hat.</abstract>
<description>Zwischen 1991 und 1995 habe ich aktiv mitgeholfen, die Idee eines
Computer-Netzwerks in einem Kriegsgebiet zu verwirklichen. Mit
Unterstützung von Bionic, CCC und anderen Gruppen wurden im Gebiet des
früheren Jugoslawien etwa ein Dutzend Hubs aufgebaut, die damals fast
20.000 Benutzer im Kriegsgebiet mit der Außenwelt und - quer über die
wechselnden Fronten - auch miteinander verbunden haben: Das ZAMIR
Transnational Network.
Ich habe in der Zeit jeden Tag mein elektronisches Tagebuch publiziert
(http://www.wamkat.de/diaries1/zagreb-diary), was manchmal von einigen
hunderttausend Menschen gelesen wurde und viel dazu beigetragen hat, ein
aktives, humanitäres grassroots-Netzwerk aufzubauen.
Von den damaligen Schwierigkeiten möchte ich gern berichten, die sich
heute kaum noch jemand vorstellen kann, obwohl es eigentlich noch gar
nicht so lange her ist. Davon, wie wir die Probleme gelöst haben (oder
nicht) und was sich daraus ergeben hat. Über die Dinge, die wir damit
erreicht haben.
Und darüber, was für mich und andere schließlich daraus geworden i</description>
<logo/>
<persons>
<person id="7587">Wam (P.J.H.F.) Kat</person>
</persons>
<links>
<link href="https://en.wikipedia.org/wiki/ZaMirNET">ZaMirNET (Wikipedia)</link>
</links>
<attachments/>
</event>
<event guid="6c4b2648-3840-476c-b966-c008010bca66" id="9104">
<date>2017-12-29T21:00:00+01:00</date>
<start>21:00</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9104-how_alice_and_bob_meet_if_they_don_t_like_onions</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9104.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>How Alice and Bob meet if they don't like onions</title>
<subtitle>Survey of Network Anonymisation Techniques</subtitle>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>This history of anonymisation networks is long. Popular anonymisation networks rightfully focus on Web browsing, because that is the most popular application on todays Internet. The most popular anonymisation network is, rightfully so, Tor. You might, however, not have the requirements that mandate the use of the Tor network and thus are looking for alternatives. This talk presents a survey of anonymisation networks, what they achieve and how they differ.
</abstract>
<description>With the popularity of the Web came the popularity of anonymisation networks catering for the Web context. That means in particular low latency. Generally though, anonymisation networks can be classified by different properties such as sender anonymity, receiver anonymity, bandwith overhead, or strength of anonymity.
In this talk we will decompose anonymisation networks into their building blocks and examine how they work together in order to be resiliant against deanonymisation attacks. We present alternative anonymisation communication networks which achieve different goals with different methods. In particular, we will look at JonDonym, Riffle, and Herbivore as concrete instantiations of mix-nets.
We will see that once you understand your requirements, you can engineer your anonymisation network's architecture according to your needs and get away with lower overhead in computation, latency, or bandwidth.</description>
<logo>/system/events/logos/000/009/104/large/Decryption_mix_net.png?1508154980</logo>
<persons>
<person id="83">Muelli</person>
<person id="6853">Erik</person>
<person id="7991">Matthias</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="ca89efbd-5061-436d-91e6-1e7e376ee77a" id="9119">
<date>2017-12-29T22:15:00+01:00</date>
<start>22:15</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9119-ein_festival_der_demokratie</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9119.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Ein Festival der Demokratie</title>
<subtitle>Von Technik, Kollaborationen und Erreichtem zum G20-Gipfel 2017</subtitle>
<track>Resilience</track>
<type>lecture</type>
<language>de</language>
<abstract>Erfahrungen und Details zu den zwei kritischen Medienprojekten FC/MC (alternatives Medienzentrum im Herzen der Stadt) und THERE IS NO TIME (Live-Talks am Rande des Sperrgebiets und über die Stadt verteilte Video-Empfangsstationen) und ihrer Kollaboration mit dem VOC zum G20 Gipfel in Hamburg.</abstract>
<description>&lt;b&gt;Info&lt;/b&gt;
Als im Sommer 2016 klar wurde, dass ein in einem Jahr die Avatare der 20 größten Industriestaaten nach Hamburg kommen würden, entwickelten die Gruppen um die Projekte FC/MC und THERE IS NO TIME, zunächst unabhängig und später im Austausch miteinander, zwei komplementäre Medienformate, die den G20-Gipfel begleiten sollten.
FC/MC als Plattform für kritische Berichterstattung und Bereitstellung von Infrastruktur für diese, TINT mit eigens produzierten Live-Talks, orientiert an den Punkten der offiziellen Gipfelagenda, und einem Netzwerk von Empfangsstationen in der ganzen Stadt.
Beide Gruppen arbeiteten dabei mit dem VOC und weiteren Hackern aus dem CCC zusammen, um die produzierten Inhalte zu verteilen sowie die Technische infrastruktur für das FCMC zu schaffen.
&lt;b&gt;Why tho?&lt;/b&gt;
Erfahrungsgemäß verläuft die Berichterstattung zu Events wie dem G20 oft tendenziös und eng am Narrativ der offiziellen Polizeiberichte. Auch rückblickend ist dies in Anbetracht von Repression und Umgang mit Polizeigewalt ein augenscheinliches Problem. Eine Auseinandersetzung mit den Themen, die beim Gipfel verhandelt werden oder werden sollten, findet in der Regel nicht statt oder verliert sich im Rausch des Spektakels. Sowohl der mangelnden Qualität und der Behinderung von Berichterstattung, als auch dem Fehlen einer verständlichen Auseinandersetzung mit den politischen Inhalten dieses &quot;Festivals der Demokratie&quot; wollten wir etwas entgegensetzen.
&lt;b&gt;Proposal&lt;/b&gt;
Im Talk möchten wir aus unterschiedlichen Perspektiven von unseren Erfahrungen berichten. Von technischen Hürden, von Arbeit in Gruppenstrukturen, von Organisation, Schwierigkeiten und Erfolgen:
Als FC/MC (mit großem Aufgebot an Infrastruktur und Raum im Herzen von Hamburg) und als TINT (mit einem schwimmenden Studio auf einem Hamburger Kanal und den Relays bis in die Sperrgebiete)
Es geht darum ein verständliches Bild zu zeichnen von dem, was in Hamburg während und vor dem Gipfel bei uns passiert ist und erreicht wurde. Zum anderen um Erkenntnisse für die Zukunft: Was hat es gebracht und wie können, sollten und wollen wir weiter machen? Dabei wollen wir besonders die Fruchtbarkeit von Kollaborationen dieser Art, in unserem Fall zwischen Aktivist_innen, Künstler_innen und Hacker_innen unterstreichen.</description>
<logo/>
<persons>
<person id="7828">Daniel Möring</person>
<person id="7002">h01ger</person>
<person id="8019">nuriye@thereisnotime.net</person>
<person id="8021">maren@nadir.org</person>
</persons>
<links>
<link href="https://fcmc.tv/">FC/MC</link>
<link href="http://thereisnotime.net/">THERE IS NO TIME</link>
</links>
<attachments/>
</event>
<event guid="bb975ea3-1b67-4a0d-a166-48f435dc9515" id="9288">
<date>2017-12-29T23:30:00+01:00</date>
<start>23:30</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9288-deconstructing_a_socialist_lawnmower</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9288.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Deconstructing a Socialist Lawnmower</title>
<subtitle>Obsolete Technologies + Critical Material Studies in Media Art</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>Darsha Hewitt is a Canadian artist working in new media and sound. She is known for her examinations of communication technology in the domestic sphere and her use of DIY aesthetics and practices as an artistic method. She makes electromechanical sound installations, drawings, audio-visual works, how-to videos and experimental performances with handmade electronics. Through deconstruction and experimentation with failed and obsolete technology, her work demystifies hidden systems within machines as a way to trace-out structures of economy, power and control embedded throughout capitalist culture.</abstract>
<description>Alongside her artistic practice, Darsha is presently a fellow at the Berlin Centre for Advanced Studies in Arts and Sciences (BAS) in the Graduate School at the Art University of Berlin and a Guest Professor in New Media and Sound Art at the Karlsruhe University of Art and Design. From 2015-16 she shared a joint guest professorship in New Media with Aram Bartholl at the Art University of Kassel. She is also a Lecturer in the Media Arts Environments Research Chair at the Bauhaus University Weimar. Her do-it-yourself electronics workshops are an integral part of her discipline and are presented internationally. Her work in this field was a subject in the Music, Digitization, Mediation: Towards Interdisciplinary Music Studies project based in the Faculty of Music at Oxford University. Darsha is a collaborating facilitator of the Music Makers Hack Lab with Create Digital Music .</description>
<logo>/system/events/logos/000/009/288/large/Screen_Shot_2017-11-27_at_21.00.25.png?1513536151</logo>
<persons>
<person id="4121">Darsha Hewitt</person>
</persons>
<links>
<link href="http://www.darsha.org">http://www.darsha.org</link>
</links>
<attachments/>
</event>
</room>
</day>
<day date="2017-12-30" end="2017-12-31T03:00:00+01:00" index="4" start="2017-12-30T10:00:00+01:00">
<room name="Saal Adams">
<event guid="f68f2747-1c57-4531-a574-3ebe77d80135" id="9031">
<date>2017-12-30T11:30:00+01:00</date>
<start>11:30</start>
<duration>00:30</duration>
<room>Saal Adams</room>
<slug>34c3-9031-hacking_real_estate_market</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9031.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>hacking real estate market?</title>
<subtitle>how to buy a house and not own it</subtitle>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>This is a lecture on the way the network called &quot;Mietshäusersyndikat&quot; works.
There will be a short introduction to the real estate market in Germany, and to the history of how the Mietshaeusersyndikat developed.
Then we will look at the tools used by the Mietshaeusersyndikat to establish the option of governing houses independently, as well as networking with other houses and people involved in the Mietshaeusersyndikat. There will be time for questions and discussion.</abstract>
<description>Lecture and Discussion on grassroot-kind-of-ownership of housing:
The conditions of living are partially determined by ownership of buildings. Most of the houses in which people live are managed in a mind-set aimed at drawing profit from renting them to someone.
As a tenant, you are subordinated to increase in rent or eventually being thrown out. To counteract this and to create spheres of self-government without yourself becoming a lessor, the Mietshaeusersyndikat has developed a network of houses, not privately owned but governed by the people living there.</description>
<logo/>
<persons>
<person id="7824">Anita Hopes</person>
</persons>
<links>
<link href="https://www.syndikat.org">Mietshäusersyndikat Homepage</link>
</links>
<attachments/>
</event>
<event guid="8720ee73-f47b-4594-bfab-26206c0d6cfc" id="8714">
<date>2017-12-30T12:15:00+01:00</date>
<start>12:15</start>
<duration>00:30</duration>
<room>Saal Adams</room>
<slug>34c3-8714-schreibtisch-hooligans</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8714.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Schreibtisch-Hooligans</title>
<subtitle>Informationsfreiheit trotz CSU</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>de</language>
<abstract>Wie umgehen mit politischer Ohnmacht? Das Informationsfreiheitsgesetz bietet einige Ansätze: Es macht es auch für juristische Laien möglich, gegen Behörden vorzugehen, die das Recht brechen. Wir kämpfen gegen die Ohnmacht: Dieses Jahr haben wir alle Gesetzentwürfe aller Bundesministerien und Lobby-Stellungnahmen dazu befreit. Wir haben uns mit der Berliner Partypolizei angelegt - prost! - und 13 Behörden verklagt, darunter die Polizei Köln, das Innenministerium und das Verteidigungsministerium. Und wir haben einen Weg gefunden, zwei Behörden zu verklagen, die eigentlich sonst keine Auskunft geben ...</abstract>
<description/>
<logo>/system/events/logos/000/008/714/large/fragdenstaat_square.png?1511170446</logo>
<persons>
<person id="5605">Arne Semsrott</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="fd734b31-4f79-4d1f-879f-3f7248c60dad" id="8831">
<date>2017-12-30T13:00:00+01:00</date>
<start>13:00</start>
<duration>00:30</duration>
<room>Saal Adams</room>
<slug>34c3-8831-trustzone_is_not_enough</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8831.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>TrustZone is not enough</title>
<subtitle>Hijacking debug components for embedded security</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>This talk deals with embedded systems security and ARM processors architecture. Most of us know that we can perform security with the ARM TrustZone framework. I will show that most ARM processors include debug components (aka CoreSight components) that can be used to create efficient security mechanisms.</abstract>
<description>Embedded security is still a hot topic. For several years, ARM have proposed its TrustZone framework. With some colleagues, we have studied how we could use debug components available in most ARM processors to create security mechanisms targeting a wide range of attacks (buffer overflows, ROPs…) with minimal performance overheads.
We use CoreSight debug components in with a technique called dynamic information flow tracking (aka DIFT) which allow us to monitor the execution of an application at runtime. Compared to existing works, we show that there’s no need to modify the main processor (existing binaries will be compatible!). Furthermore, we used a coprocessor implemented in reconfigurable logic (FPGA chip) to speedup the DIFT process.
This ARM/FPGA combo is up to 90% faster than related techniques in terms of instrumentation time. Furthermore, as the ARM CPU has not been modified (while existing works do modify it…), the final user doesn’t have to recompile all his/her programs to be compatible with our approach.
We will also show a few clues to indicate how we could target multi-threaded/multi-processor architectures as it is the case of most embedded systems by now.
</description>
<logo>/system/events/logos/000/008/831/large/blare-big.png?1507559296</logo>
<persons>
<person id="7595">Pascal Cotret</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="bf23997f-20bb-40a5-96f9-5f43f453e9dd" id="8961">
<date>2017-12-30T13:45:00+01:00</date>
<start>13:45</start>
<duration>00:30</duration>
<room>Saal Adams</room>
<slug>34c3-8961-0en_1en_auf_dem_acker</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8961.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>0en &amp; 1en auf dem Acker</title>
<subtitle>Was die Sensor &amp; Automatisierungstechnik in der Landwirtschaft heute schon leisten kann – Ein Einblick</subtitle>
<track>Science</track>
<type>lecture</type>
<language>de</language>
<abstract>Die Dynamik der globalen Agrarmärkte hat sich in den letzten Jahren verstärkt und birgt neue Herausforderungen für die Landwirte. Hoffnungsträger sind ähnlich wie in anderen Branchen auch Sensor- &amp; Datenverarbeitungstechnik sowie das Internet: Produktionsprozesse steuern sich selbst, Anhänger werden halbautomatisch mittels Bilderkennung beladen, Maschinen kommunizieren mittels Maschinen und Fahrzeuge steuern sich weitestgehend schon jetzt autonom.</abstract>
<description>Die Dynamik der globalen Agrarmärkte hat sich in den letzten Jahren verstärkt und birgt neue Herausforderungen für die Landwirte. Ebenso ändert sich das vielfach verbreitete Berufsbild des Landwirts oder des Bauers zunehmend hin zu einem landwirtschaftlichen Unternehmer, der das komplette Spektrum des aktuellen Standes des Technik einzusetzen vermag. Themen wie Ressourcenknappheit, Veränderungen im Klima sowie die weltweit steigende Nachfrage nach Nahrungsmitteln und nachwachsenden Rohstoffen zwingen dabei auch in Deutschland die Bauern bzw. landwirtschaftlichen Unternehmer über neue Strategien und Arbeitstechniken nachzudenken um Produktivität und Effizienz zu steigern.
Die rasante Entwicklung in der Sensor- &amp; Datenverarbeitungstechnik in Verbindung mit dem Internet ist dabei einer der Schlüssel der helfen kann den aktuellen Herausforderungen der Landwirtschaft zu begegnen. Dabei sind – ohne dass ein Großteil der Bevölkerung dies vermuten würde – gerade in der Landwirtschaft und dem landwirtschaftlichen kommunalen Dienstleistungssektor große Fortschritte in Arbeitsabläufen und Arbeitserledigungen vollzogen worden. Es darf dabei – gänzlich modern &amp; smart von Landwirtschaft 4.0 gesprochen werden: Produktionsprozesse steuern sich selbst, Anhänger werden halbautomatisch mittels Bilderkennung beladen, Maschinen kommunizieren mittels Maschinen und Fahrzeuge steuern sich weitestgehend schon jetzt autonom.</description>
<logo>/system/events/logos/000/008/961/large/Tractor_Starlit_Sky.jpg?1507988065</logo>
<persons>
<person id="6938">Fritz - Dietrich Burghardt</person>
</persons>
<links/>
<attachments>
<attachment href="/system/event_attachments/attachments/000/003/260/original/34C3-Vortrag-Abstract.pdf?1507988066">Lecture-Abstract</attachment>
</attachments>
</event>
<event guid="ad3d2b65-ce5b-4c18-bf9d-1f56942aa0d3" id="9172">
<date>2017-12-30T14:30:00+01:00</date>
<start>14:30</start>
<duration>00:30</duration>
<room>Saal Adams</room>
<slug>34c3-9172-fuck_dutch_mass-surveillance_let_s_have_a_referendum</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9172.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Fuck Dutch mass-surveillance: let's have a referendum!</title>
<subtitle>Forcing the Netherlands to publicly debate privacy and the intelligence agencies</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>Dutch intelligence agencies will soon be allowed to analyse bulk data of civilians on a massive scale, by intercepting internet traffic and through real-time access to all kinds of databases. They will also start hacking third-parties. My friends and I want to stop this. We started an action to enforce a referendum on the law. Surprisingly, it worked! How do we get most out of this opportunity?</abstract>
<description>In this talk I will discuss what the new spying law means for the Netherlands, how we campaigned to get 400k+ signatures, and the future course of the debate and campaign for the referendum (which is due in March). Finally, I would like to do a call to action, nationally and internationally.
The main concerns about the law are: the allowance of untargeted interception on a potentially massive scale. (Which the AIVD is framing as not being mass-surveillance, you judge for yourself.) This sparked an outcry from human rights activists, journalists, doctors, and others. Also, the hacking of third-parties is very uncool and has not yet been the subject of a strong public debate.
Both edges of the political spectrum are supporting the initiative, which shows how the erosion of privacy affects us all. Thus, our campaign tries to reach out to everyone. Now that the privacy debate is mainstream and #woke again, Team-Intelligence-Agencies is showing their teeth. But we’re biting back, even though we realize that we are five kids (and back-up) fighting something way bigger than ourselves. This means that we really need your support! You can help on so many levels that I won’t write them down, so I guess you should come see this talk.</description>
<logo>/system/events/logos/000/009/172/large/logo.png?1508099921</logo>
<persons>
<person id="7832">niinja</person>
</persons>
<links>
<link href="http://www.zdnet.com/article/mass-surveillance-new-law-must-be-put-to-public-vote-say-dutch/">English background article</link>
<link href="https://sleepwet.nl/">Our site</link>
</links>
<attachments/>
</event>
<event guid="58ffa60d-607b-405f-9363-213097ef3920" id="8740">
<date>2017-12-30T15:15:00+01:00</date>
<start>15:15</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8740-the_internet_in_cuba_a_story_of_community_resilience</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8740.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>The Internet in Cuba: A Story of Community Resilience</title>
<subtitle>Get a unique tour of some of the world’s most unusual networks, led by a Cuban hacker</subtitle>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>Internet access in Cuba is notoriously restrictive. ETECSA, the government-run teleco, offers 60 wireless hotspots in parks and hotels, allowing foreigners and citizens alike to &quot;visit&quot; the Internet for only $1/hour… That’s what most tourists know about the Internet in Cuba, but of course, that can't be the whole story!
In this talk, we'll take a deeper look at what life is like for Cuban hackers, and we’ll get to tour a vibrant set of community-driven networks that typical tourists never see. The story that emerges is an inspiring view of what communities can (and can’t) accomplish in the face of adversity.
</abstract>
<description>Internet access in Cuba is a study in resilience. By the official numbers, the island seems hopelessly disconnected: Cuba ranked last in the Americas in the ITU’s 2016 ICT development index, having only 5.6% household Internet penetration, and international bandwidth per user measures a mere 572 bits/s. Yet Cubans have developed a number of bottom-up, community-oriented responses to these limitations.
This talk will focus on three indigenous networks that aren't seen by the typical tourist. These include “El Paquete”, a sneaker-net distribution of media files that’s passed around the country on USB sticks and hard drives, and which may be Cuba’s largest source of private employment. There is also the Cuban educational network, which connects more than 20 higher education institutions around the country. Perhaps most unusual is Havana’s “Street Network”, or SNET, a vast unsanctioned IP network, constructed by volunteers using salvaged equipment. Though entirely isolated from the Internet, the SNET connects over 50,000 residential users across the capital city, and it’s home to a vibrant community and hundreds of websites.
In describing these three systems, we'll draw lessons about what is necessary for network communities to survive and thrive in the island’s challenging environment, including places where flexibility and compromise have been essential. Cuba presents a highly unusual regulatory and technological environment, and the approaches that have succeeded there are both inspiring and demonstrative of what communities can (and can't) accomplish through organic, distributed networks.</description>
<logo>/system/events/logos/000/008/740/large/snet.png?1510930869</logo>
<persons>
<person id="4821">Will Scott</person>
<person id="7973">kopek</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="8e222759-cd6b-403b-8fe1-3517bf7d2802" id="8888">
<date>2017-12-30T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Adams</room>
<slug>34c3-8888-security_nightmares_0x12</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8888.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Security Nightmares 0x12</title>
<subtitle/>
<track>CCC</track>
<type>lecture</type>
<language>de</language>
<abstract>Was hat sich im letzten Jahr im Bereich IT-Sicherheit getan? Welche neuen Entwicklungen haben sich ergeben? Welche neuen Buzzwords und Trends waren zu sehen?</abstract>
<description>Wie immer wagen wir den IT-Security-Alptraum-Ausblick auf das Jahr 2018 und darüber hinaus. Denn was wir wirklich wissen wollen, ist ja schließlich: Was kriecht, krabbelt und fliegt in Zukunft auf uns zu und in unseren digitalen Implants herum?
Im Zuge von noch mehr Transparenz, Kritik &amp; Selbstkritik und kontinuierlicher nachhaltiger Optimierung aller Prozesse werden wir außerdem frühere Voraussagen hinsichtlich des Eintreffens unserer Weissagungen prüfen.</description>
<logo/>
<persons>
<person id="1633">frank</person>
<person id="384">Ron</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="9a0efbf6-94d6-4c86-864c-caa1f3e929c7" id="9293">
<date>2017-12-30T17:30:00+01:00</date>
<start>17:30</start>
<duration>00:45</duration>
<room>Saal Adams</room>
<slug>34c3-9293-abschluss</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9293.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Abschluss</title>
<subtitle>#tuwat</subtitle>
<track>CCC</track>
<type>lecture</type>
<language>de</language>
<abstract>DE: Damit wir als Komputerfrieks nicht länger unkoordiniert vor uns hinwuseln, tun wir wat und treffen uns!</abstract>
<description>EN: To keep us computer freaks from puttering about aimlessly any longer, we’re doin’ somethin’ and will meet!</description>
<logo>/system/events/logos/000/009/293/large/171122_34C3_Logotype_Plus.png?1512980841</logo>
<persons>
<person id="4590">sva</person>
</persons>
<links>
<link href="https://events.ccc.de/2017/11/23/34c3-tuwat/">tuwat.txt (die Einladung)</link>
<link href="http://berlin.ccc.de/~tim/tmp/tuwat-protokoll.pdf">tuwat.txt (das Protokoll, PDF)</link>
</links>
<attachments/>
</event>
</room>
<room name="Saal Borg">
<event guid="edfd7686-0117-43c4-8e42-030408de5e91" id="9258">
<date>2017-12-30T11:30:00+01:00</date>
<start>11:30</start>
<duration>02:00</duration>
<room>Saal Borg</room>
<slug>34c3-9258-lightning_talks_day_4</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9258.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Lightning Talks Day 4</title>
<subtitle/>
<track>CCC</track>
<type>lecture</type>
<language>en</language>
<abstract>Lightning Talks are short lectures (almost) any congress participant may give! Bring your infectious enthusiasm to an audience with a short attention span! Discuss a program, system or technique! Pitch your projects and ideas or try to rally a crew of people to your party or assembly! Whatever you bring, make it quick!</abstract>
<description>To get involved and learn more about what is happening please visit the Lightning Talks Wikipage at &lt;a href=&quot;https://events.ccc.de/congress/2017/wiki/index.php/Static:Lightning_Talks&quot;&gt;https://events.ccc.de/congress/2017/wiki/index.php/Static:Lightning_Talks&lt;/a&gt;</description>
<logo>/system/events/logos/000/009/258/large/tuwat_lt.png?1513277604</logo>
<persons>
<person id="5263">gedsic</person>
<person id="4601">bigalex</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="aa99c1b2-80cf-4a67-8106-55e7a097294e" id="8937">
<date>2017-12-30T13:45:00+01:00</date>
<start>13:45</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-8937-briar</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8937.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Briar</title>
<subtitle>Resilient P2P Messaging for Everyone</subtitle>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>Briar is a peer-to-peer messaging app that is resistant to censorship and works even without internet access. The app encrypts all data end-to-end and also hides metadata by utilizing Tor onion services.</abstract>
<description>Around the world communication is increasingly monitored and restricted. If communication can not be eavesdropped on, it is often blocked entirely. Less advanced states even block the entire internet nation-wide.
We need to develop tools that are more resilient to these threats. Communication and expression needs to be free. Censorship should not be possible. Even if the internet was taken down, people should still be able to communicate.
This presentation will introduce Briar a resilient messaging app. Its goal is to enable people in any country to create safe spaces where they can debate any topic, plan events, and organize social movements.
Briar does not rely on servers. It connects people directly peer-to-peer and does not care how data is exchanged. Currently, it has plugins for Bluetooth, WiFi and Tor. The latter is used for long-distance communication over the internet and is supposed to not leak metadata.
Briar aims to be secure and easy to use at the same time. An Android app is currently in beta. Support for other platforms is planned.
Since Briar works peer-to-peer, there is no single universal truth in it. Each group of people might have a different view on the available data depending on their connectivity. This opens up some interesting technical and usability problems that you do not encounter in centralized systems where the server is the authority.</description>
<logo>/system/events/logos/000/008/937/large/briar_logo_circle.gif?1507923487</logo>
<persons>
<person id="7596">Torsten Grote</person>
</persons>
<links>
<link href="https://briarproject.org/">Briar Homepage</link>
</links>
<attachments/>
</event>
<event guid="57f82be5-77f2-46aa-ba55-94e922e6cb77" id="9295">
<date>2017-12-30T14:30:00+01:00</date>
<start>14:30</start>
<duration>00:30</duration>
<room>Saal Borg</room>
<slug>34c3-9295-privacy_shield_-_lipstick_on_a_pig</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9295.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Privacy Shield - Lipstick on a Pig?</title>
<subtitle/>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>In 2015 the Court of Justice of the European Union (CJEU) has overturned the EU-US data sharing system called „Safe Harbor“ over US mass surveillance, as disclosed by Edward Snowden. Only months later the European Commission agreed with the US government to replace it with the so-called “Privacy Shield”, despite the existence of PRISM and Upstream surveillance. Why the new deal is nothing but the old “Safe Harbor”, what we can learn for the documents exchanged between the EU and the US and why it will very likely be overturned as soon as it reached the CJEU again.</abstract>
<description/>
<logo/>
<persons>
<person id="6348">Max Schrems</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="2e0125ef-679c-4eb3-9de6-f5e56e27fbca" id="8911">
<date>2017-12-30T15:15:00+01:00</date>
<start>15:15</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-8911-34c3_infrastructure_review</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8911.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>34C3 Infrastructure Review</title>
<subtitle>How does the CCC run a conference?</subtitle>
<track>CCC</track>
<type>lecture</type>
<language>en</language>
<abstract>In this traditional lecture, various teams provide an inside look at how this Congress‘ infrastructure was planned and built. You’ll learn what worked and what went wrong, and some of the talks may even contain facts! Also, the NOC promises to try and not have the network fail in the middle of the NOC presentation this time.</abstract>
<description/>
<logo/>
<persons>
<person id="2042">Leon</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="4042ac64-4a70-482f-a527-c5509f7694b9" id="9281">
<date>2017-12-30T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Borg</room>
<slug>34c3-9281-tracking_transience</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9281.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Tracking Transience</title>
<subtitle/>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>Hasan Elahi is an interdisciplinary artist working with issues in surveillance, privacy, migration, citizenship, technology, and the challenges of borders. An erroneous tip called into law enforcement authorities in 2002 subjected Elahi to an intensive investigation by the FBI and after undergoing months of interrogations, he was finally cleared of suspicions. After this harrowing experience, Elahi conceived “Tracking Transience” and opened just about every aspect of his life to the public. Predating the NSA’s PRISM surveillance program by half a decade, the project questions the consequences of living under constant surveillance and continuously generates databases of imag- ery that tracks the artist and his points of transit in real-time. Although initially created for his FBI agent, the public can also monitor the artist’s communication records, banking transactions, and transportation logs along with various intelligence and government agencies who have been confirmed visiting his website. </abstract>
<description/>
<logo>/system/events/logos/000/009/281/large/elahi_tt_screenshot_sf.jpg?1512696796</logo>
<persons>
<person id="7969">Hasan Elahi</person>
</persons>
<links>
<link href="http://elahi.org">Hasan Elahi</link>
</links>
<attachments/>
</event>
</room>
<room name="Saal Clarke">
<event guid="02dbb8e3-54ed-42ac-b26d-dfcb5fe5a70c" id="8853">
<date>2017-12-30T11:30:00+01:00</date>
<start>11:30</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-8853-international_image_interoperability_framework_iiif_kulturinstitutionen_schaffen_interoperable_schnittstellen_fur_digitalisiertes_kulturgut</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8853.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>International Image Interoperability Framework (IIIF) – Kulturinstitutionen schaffen interoperable Schnittstellen für digitalisiertes Kulturgut</title>
<subtitle/>
<track>Science</track>
<type>lecture</type>
<language>de</language>
<abstract>Neue Standards wie IIIF (http://iiif.io) ermöglichen es, digitalisiertes Kulturgut (Gemälde, Bücher, Handschriften, Fotografien, Karten u.s.w.) interoperabel und maschinenlesbar verfügbar zu machen. Darauf aufsetzend können nicht nur ansehnliche Präsentationen erstellt werden, insbesondere ermöglicht IIIF es, institutionsübergreifend Daten verknüpfbar zu machen und virtuelle Arbeitsoberflächen einrichtungsunabhängig zu realisieren. Dem Linked Data Prinzip folgend, sind alle Daten standardisiert identifizierbar und nutzbar. Es existieren bereits viele leistungsfähige Open Source Anwendungen für IIIF. Der Talk führt in IIIF ein und zeigt viele anschauliche Beispiele, die bedeutende Werke aus namhaften Einrichtungen weltweit enthalten.</abstract>
<description>Die freie Verfügbarkeit bildbasierter Dokumente ist von grundlegender Bedeutung für die Verbreitung kulturellen Wissens sowie für Forschung und Lehre. Digitalisate historischer Gemälde, Zeichnungen, Bücher, Zeitschriften, Handschriften, Karten, Schriftrollen, Fotografien und Archivmaterialien online bereitzustellen, macht es möglich, deren Inhalte ortsunabhängig und bei optimalem Schutz der physisch empfindlichen Originale großen Nutzerkreisen zur Verfügung zu stellen. Dies wird durch neue Standards wie IIIF nun auch maschinenlesbar möglich.
War bis vor wenigen Jahren die Betrachtung dieser Werke nur auf isolierten, institutionellen Websites möglich, so beschäftigt sich seit 2011 eine wachsende internationale Gemeinschaft von Forschungsbibliotheken, Museen und Archiven mit der Konzeption und Standardisierung einer interoperablen Technologie zur institutionsübergreifenden Bereitstellung von Digitalisaten im Internet unter der Bezeichnung International Image Interoperability Framework (IIIF, http://iiif.io).
Aufgrund seiner starken Orientierung an Linked Open Data und der interoperablen Bereitstellung aller Ressourcen über HTTP ist es mit IIIF möglich, Daten zu verknüpfen und virtuelle Arbeitsumgebungen zu realisieren, die Digitalisate von Servern unterschiedlicher Einrichtungen unter einer Oberfläche vereinen. So ist es beispielsweise möglich, Werke, die sich an völlig unterschiedlichen Orten weltweit befinden, in einer IIIF-basierten Oberfläche virtuell nebeneinander zu legen, sie zu betrachten und mit ihnen zu arbeiten. Dabei ermöglicht IIIF auch das Anlegen und Weitergeben von Annotationen, die ebenfalls nach dem Prinzip von Linked Data modelliert sind. IIIF kann die Grundlage für institutionsübergreifende wissenschaftliche Arbeitsumgebungen sein.
Der Talk soll in IIIF allgemein einführen, sowie konkrete Datenquellen und Anwendungen vorstellen. Der Talk wird viele anschauliche Beispiele enthalten, die Werke von internationaler Bedeutung einbeziehen. Zugleich will der Talk auch einladen, an der Weiterentwicklung dieser neuen Standards und Technologien mitzuwirken, sowie IIIF-kompatible Open Source Anwendungen zu entwerfen oder weiterzuentwickeln.
Leander Seige ist Bereichsleiter für Digitale Dienste der Universitätsbibliothek Leipzig, hat dort, neben vielen anderen Open Source-basierten IT-Infrastrukturprojekten, auch IIIF als neue Standardtechnologie zur Bereitstellung von Digitalisaten eingeführt. Die Universitätsbibliothek Leipzig bewahrt eine der größten Altbestandssammlungen in Deutschland mit einem breiten Spektrum historischer Materialien, die nach und nach per IIIF bereitgestellt werden, bevorzugt unter CC0. Leander Seige engagiert sich darin, IIIF auch in Kooperationsprojekten mit anderen Einrichtungen zu etablieren. Privat betreibt Leander Seige einen Server, der frei verfügbare Digitalisate von Gemälden, Zeichnungen und anderen Kunstwerken dem IIIF-Standard entsprechend aufbereitet und anbietet.</description>
<logo>/system/events/logos/000/008/853/large/5812589_%282%29.png?1507697853</logo>
<persons>
<person id="7678">Leander Seige</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="e145a0be-1450-4e31-a493-4db81c970f08" id="9014">
<date>2017-12-30T12:15:00+01:00</date>
<start>12:15</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9014-whwp</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9014.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>WHWP</title>
<subtitle>Walter Höllerer bei WikiPedia</subtitle>
<track>Science</track>
<type>lecture</type>
<language>de</language>
<abstract>Vorstellung der Dissertation &quot;WHWP - Walter Höllerer bei WikiPedia&quot;. Es wurde ein
einzelner Artikel in der deutschen WikiPedia untersucht. Es wird dargestellt, welchen
Einfluss die beteiligten Autoren auf die Qualität des WikiPedia-Artikels über Walter
Höllerer hatten und weiterhin haben. Dafür wurden 113 Veränderungen durch 89 Autoren
einzeln untersucht und bezüglich ihrer Relevanz bewertet. Es wurden auch
die Entwicklungen berücksichtigt, die seit der französischen Encyclopédie zur
Online-Enzyklopädie WikiPedia geführt haben. Daraus ist eine bisher einzigartige
Arbeit über die Produktion von Wissen und Wissenssammlungen entstanden. </abstract>
<description>Die Dissertation &quot;WHWP - Walter Höllerer bei WikiPedia&quot; ist eine medienwissenschaftliche
Untersuchung. Es wurden sprachwissenschaftliche Methoden zur Untersuchung eines
enzyklopädischen Artikels in der deutschsprachigen Online-Enzyklopädie WikiPedia
angewandt. Besonders interessant ist diese Arbeit, weil ein ausführlicher und für
den WikiPedia-Artikel über Walter Höllerer umfassender Blick hinter die Kulissen der
WikiPedia-Inszenierung gezeigt wird. Jede einzelne Veränderung des Artikels wurde
dokumentiert und bewertet. Die beteiligten Autoren wurden an ihren
Aktivitäten erkannt und durch weitere, online verfügbare Informationen individuell charakterisiert.
Walter Höllerer war ein deutscher Literaturwissenschaftler, Professor an der TU-Berlin,
Mitglied der Gruppe 47, Gründer des Literarischen Colloquium Berlin und der Sprach- / Literaturzeitschriften &quot;Sprache im technischen Zeitalter&quot; und &quot;Akzente&quot;.
Die Arbeit zeigt deutlich, wie einfach es ist, durch öffentlich verfügbare Daten
Aktivitätsmuster zu erkennen und damit Aussagen über die Relevanz der Aktivitäten
verschiedener WikiPedia-Autoren machen zu können. Die Arbeit ist in einem
allgemeinverständlichen Stil angefertigt. Es gibt viele Tabellen und Grafiken, damit
Leser-Innen die Vorgehensweise nachvollziehen und sämtliche Fundstücke selbst
recherchieren können. Im Laufe der acht Jahre dauernden Recherchen für diese Arbeit
wurden im Backstagebereich der WikiPedia einige Überraschungen gefunden und ein paar Mythen entzaubert.</description>
<logo>/system/events/logos/000/009/014/large/Darwin_Tree_1837.png?1508037129</logo>
<persons>
<person id="7814">friederb</person>
</persons>
<links>
<link href="https://www.dropbox.com/s/35en7p3rs6oypd5/whwp%282017%29.pdf?dl=0">WHWP - Walter Höllerer bei WikiPedia</link>
</links>
<attachments/>
</event>
<event guid="264c9958-ba75-487e-b23f-703e837336de" id="9202">
<date>2017-12-30T13:00:00+01:00</date>
<start>13:00</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9202-openpower_-_the_current_state_of_commercial_openness_in_cpu_development</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9202.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>openPower - the current state of commercial openness in CPU development</title>
<subtitle>is there no such thing as open hardware?</subtitle>
<track>Hardware &amp; Making</track>
<type>lecture</type>
<language>en</language>
<abstract>How does developing future processors with yesterdays capabilities work out today? CPU development is something out of focus these days. In this lecture I would like to show the state-of-the-art processor development flow of POWER processors from the first initial ideas to post-silicon testing. Apart from x86 Intel products there have been initiatives across the hardware industry to form some alternative business model. I would like to show if and how this compares to real open principals.</abstract>
<description>This talk should first give a brief overview of how processor development is done these days and which steps are required to get to working products at the end of the day, what is needed from a technical perspective, how many people are involved during the process and which process steps are required. Second it should show which requirements are out there for server/cloud products and their customers. Third it should address why there is this openPOWER initiative and what it all means in regards to hardware development. It should show more detailed information the ideas behind this group of different hardware suppliers and universities. It will definitely not end up in an promotional talk but more look behind the curtains how open this format really is and if it can be used by real people at the end or if it only applies to commercial entities.</description>
<logo/>
<persons>
<person id="7893">Matteo Michel</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="d8db120c-29f7-48f6-b9de-27ea8d1e9a9b" id="9286">
<date>2017-12-30T13:45:00+01:00</date>
<start>13:45</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9286-institutions_for_resolution_disputes</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9286.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>institutions for Resolution Disputes</title>
<subtitle>Rosa Menkman investigates video compression, feedback, and glitches</subtitle>
<track>Art &amp; Culture</track>
<type>lecture</type>
<language>en</language>
<abstract>The institutions of Resolution Disputes [iRD] call attention to media resolutions. While a ’resolution’ generally simply refers to a standard (measurement) embedded in the technological domain, the iRD reflect on the fact that a resolution is indeed a settlement (solution), but at the same time a space of compromise between different actors (objects, materialities and protocols) who dispute their stakes (framerate, number of pixels etc.) within the growing digital territories.</abstract>
<description>Rosa Menkman is a Dutch artist, curator and researcher. In 2011 Menkman wrote the Glitch Moment/um, a little book on the exploitation and popularization of glitch artifacts (published by the Institute of Network Cultures), co-facilitated the GLI.TC/H festivals in both Chicago and Amsterdam and curated the Aesthetics symposium of Transmediale 2012.</description>
<logo>/system/events/logos/000/009/286/large/iRD.png?1511860063</logo>
<persons>
<person id="7990">Rosa Menkman</person>
</persons>
<links>
<link href="http://beyondresolution.info">http://beyondresolution.info</link>
</links>
<attachments/>
</event>
<event guid="15858ba2-f109-48f3-9934-a4362a0f5e78" id="9087">
<date>2017-12-30T14:30:00+01:00</date>
<start>14:30</start>
<duration>00:30</duration>
<room>Saal Clarke</room>
<slug>34c3-9087-organisational_structures_for_sustainable_free_software_development</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9087.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Organisational Structures for Sustainable Free Software Development</title>
<subtitle/>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>What kind of organisational structures exist for free software projects? What funding sources? How can you avoid pitfalls with funding, support volunteers, and stay a happy family?</abstract>
<description>We will look at various options for structuring projects on an organisational level, the protections (and dangers) of legal entities, and the difficulties of meeting the expectations of financial backers while keeping the volunteers and the community alive. Moritz will draw from his experience with dozens of Free Software projects and funding sources, both from the perspective of a funder and as recipient of grants, contracts and donations. </description>
<logo/>
<persons>
<person id="3988">mo</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="02489143-0b78-4302-9603-605d1c674fbb" id="9085">
<date>2017-12-30T15:15:00+01:00</date>
<start>15:15</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-9085-uncertain_concern</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9085.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Uncertain Concern</title>
<subtitle>How Undocumented Immigrants in the US Navigate Technology</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>Over 11 million undocumented immigrants live in the United States today. Immediately after taking office, the Trump administration issued two executive orders pumping resources into border and immigration enforcement agencies, heightening fears of deportation, harassment, and family separation among immigrant communities. In the following months reports emerged of increased immigration enforcement activity and hints about the deployment of new high-tech methods by the immigration enforcement agency. I will discuss the current state of immigration enforcement in the US and associated surveillance capabilities, the results of a study with undocumented immigrants about their technology practices, and the takeaways for the technology and privacy community in supporting communities of heightened risk.</abstract>
<description>In this talk, I will first discuss the current state of immigration enforcement in the United States, including recent immigration policy changes, known surveillance capabilities of enforcement agencies, and recent efforts by these agencies that hint at an expansion of technical sophistication. I will then discuss lessons and insights from a series of interviews we conducted with undocumented immigrants and immigrant rights organizations about this community’s technology practices, risk awareness, and security and privacy behavior online. We find that in the face of acute risk of detention, harassment, and deportation, this community is well-versed in managing risks offline. Their most common strategies for managing risk online—self-censorship and controlling access to spaces—are largely the same techniques used in the physical world. However, the immigrants we interviewed are extremely uncertain about the effectiveness of their defenses against adversaries online, which are typically conceptualized as nebulous and all-knowing.
We find that managing privacy and immigration status disclosure, a responsibility that rests not only with individuals but in communities, is more complex online. This is in part due to a diminishing sense of control online over where and how information is exposed. Furthermore, this community places a surprising amount of trust in the platforms that host their community spaces, which exposes a potentially dangerous gap in understanding about information collection and use by companies. Based on our findings, I will discuss what technologists, security tool developers, and activists should be aware of in order to more effectively support communities of heightened risk in protecting themselves online. </description>
<logo/>
<persons>
<person id="7794">Allison McDonald</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="51b646f8-7afc-46be-8f77-50f7787c1f5d" id="8848">
<date>2017-12-30T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Clarke</room>
<slug>34c3-8848-type_confusion_discovery_abuse_and_protection</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8848.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Type confusion: discovery, abuse, and protection</title>
<subtitle/>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Type confusion, often combined with use-after-free, is the main attack vector to compromise modern C++ software like browsers or virtual machines. Typecasting is a core principle that enables modularity in C++. For performance, most typecasts are only checked statically, i.e., the check only tests if a cast is allowed for the given type hierarchy, ignoring the actual runtime type of the object. Using an object of an incompatible base type instead of a derived type results in type confusion. Attackers have been abusing such type confusion issues to compromise popular software products including Adobe Flash, PHP, Google Chrome, or Firefox, raising critical security concerns.
We discuss the details of this vulnerability type and how such vulnerabilities relate to memory corruption. Based on an LLVM-based sanitizer that we developed, we will show how to discover such vulnerabilities in large software through fuzzing and how to protect yourself against this class of bugs.</abstract>
<description>C++ is popular in large software projects that require both the modularity of object-oriented programming and the high efficiency offered by low-level access to memory and system intrinsics. Examples of such software are Google Chrome, Microsoft Windows, Mozilla Firefox, or Oracle's JVM. Unfortunately, C++ enforces neither type nor memory safety. This lack of safety leads to type confusion vulnerabilities that can be abused to attack programs. Type confusion arises when the program interprets an object of one type as an object of a different type due to unsafe typecasting, leading to reinterpretation of memory areas in different contexts. For instance, a program may cast an instance of a parent class to a descendant class, even though this is not safe if the parent class lacks some of the fields or virtual functions of the descendant class. When the program subsequently uses these fields or functions, it may use data, say, as a regular field in one context and as a virtual function table (vtable) pointer in another. Exploitable type confusion bugs have been found in a wide range of software products, such as Adobe Flash (CVE-2015-3077), Microsoft Internet Explorer (CVE-2015-6184), PHP (CVE-2016-3185), and Google Chrome (CVE-2013-0912). According to Microsoft, type confusion is the 4th most common vulnerability type in their bug bounty program (after use-after-free, memory corruption, and heap out-of-bounds read) with the majority of type confusion bugs also fitting into one of the earlier categories.
We have developed an extension to the Clang/LLVM compiler that detects type-confusion bugs with low overhead and high coverage. Our prototype consists of two parts: an object tracing facility and typecasting verification. Such an enforcement mechanism is useful as a runtime monitor and online defense mechanism to protect applications against attacks. In a development setting, the mechanism can be combined with a fuzzing framework to detect type confusion before the underlying memory corruption triggers.
In this talk we will first discuss how type safety protects against type confusion-based attacks. We will then introduce our prototype implementation and show how it actively defeats realistic attacks. Finally, we show how to leverage type safety in a fuzzing framework to find security vulnerabilities faster. We will release all components as open-source.
We introduce the concept of a type sanitizer that checks all casts in an application (replacing static casts with fully explicit runtime checks) and show how we have developed a low-overhead framework for these checks. Building on this framework we argue that it can be used as a runtime monitor in an always on configuration to protect users against attacks and how developers, security researchers, and hackers can use it to find new vulnerabilities in real software.
The expected audience includes people interested in system software, reverse engineering, fuzzing, type confusion-based attacks, and memory corruption-based attacks and their defense mechanisms. General programming and low-level knowledge is expected but the talk will be self contained and does not expect the audience to know the upcoming defense mechanisms or attacks.</description>
<logo/>
<persons>
<person id="2410">gannimo</person>
</persons>
<links>
<link href="https://nebelwelt.net/publications/files/17CCS.pdf">ACM CCS'17 paper</link>
<link href="https://github.com/HexHive/HexType">Open-source prototype</link>
</links>
<attachments/>
</event>
</room>
<room name="Saal Dijkstra">
<event guid="ff9f5cb5-8bff-44b4-9aa2-71855fed7cf4" id="8949">
<date>2017-12-30T11:30:00+01:00</date>
<start>11:30</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8949-library_operating_systems</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8949.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>library operating systems</title>
<subtitle>reject the default reality^W abstractions and substitute your own</subtitle>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>Traditional models of application development involve talking to an underlying operating system through abstractions of its choosing. These abstractions may or may not be a good fit for your language or application, but you have no choice but to use them - you can only layer more abstractions on top of them, to try to lessen the pain of a bad match. Library operating systems let you write applications that use better abstractions in your own language - either someone else's abstractions, or your own.</abstract>
<description>This talk is an overview of library operating systems that focuses on the benefits to application developers. Interfacing with lower-level systems using familiar abstractions, rather than alien ones, is a thing of joy -- in testing, reasoning, modification, and participation. Operating systems programming doesn't have to be an arcane black art requiring a totally different set of skills from your day-to-day application development. It can be comprehensible, documentable, testable, and hackable with your everyday tools. Operating systems hacking is in reach!
Examples (when appropriate) will be given using the MirageOS library operating system, which is written in OCaml, but principles discussed are applicable to other library operating systems projects including IncludeOS in C++, HaLVM in Haskell, and many others.</description>
<logo/>
<persons>
<person id="7766">Mindy Preston</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="85d76a77-0d89-4820-8d99-8c5a8509eb24" id="9094">
<date>2017-12-30T12:15:00+01:00</date>
<start>12:15</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9094-modern_key_distribution_with_claimchain</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9094.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Modern key distribution with ClaimChain</title>
<subtitle>A decentralized Public Key Infrastructure that supports privacy-friendly social verification</subtitle>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>ClaimChain is a Public Key Infrastructure unique in that it can operate in fully decentralized settings with no trusted parties. A vouching mechanism among users, similar to the Web of Trust, assists with social authentication but without revealing the users' social graph. High-integrity data structures prevent equivocation and help detect compromises; the protocol can support generic claims (conventional PGP, modern OTR/Signal etc.); and a prototype evaluation indicates that ClaimChain can scale.</abstract>
<description>Blockchain holds a big promise for Public Key Infrastructure (PKI) designs. Prominent systems, such as Keybase and CONIKS, tend to be centralized, something that eases the update of keys and provides good availability. Centralized designs, however, require users to trust that the source of authority acts honestly at all times, and does not perform surveillance.&lt;br&gt;
ClaimChain is a decentralized PKI design, where users maintain repositories of claims implemented as hash chains: data structures that allow for efficient verification of the integrity and authenticity of their content. Claims relate to the key material of the owners, or their beliefs about public keys of others. In the latter case, cross-referencing serves as a way of efficient and verifiable vouching about states of other users. In practice, such information would reveal the social graph of the chain owners and even their communication patterns. To solve this privacy issue, we use cryptographic verifiable random functions to derive private identifiers that are re-randomized on each chain update, encrypted to a given set of authorized readers. In that way, chain owners can not present different views to authorized readers of the same contact. ClaimChain allows to detect chain compromises, manifested as forks of hash chains, and to implement various social policies for deriving decisions about the latest state of users in the system.&lt;br&gt;
Evaluation of a prototype implementation indicates that ClaimChain can scale to accommodate the needs of large groups at an acceptable computational and bandwidth overhead cost. Interoperability with PGP makes it possible for users to gradually deploy ClaimChain locally. Email providers that wish to adopt ClaimChain will participate as an additional factor in the social authentication process. Arguably, ClaimChain constitutes an example that decentralization in combination with modern cryptography allow for increased robustness to adversarial central authorities, and offer comparable availability, as well as more options for supporting privacy.</description>
<logo/>
<persons>
<person id="7716">prometheas</person>
</persons>
<links>
<link href="https://claimchain.github.io">ClaimChain website</link>
</links>
<attachments>
<attachment href="/system/event_attachments/attachments/000/003/290/original/ClaimChain_paper.pdf?1508087942">ClaimChain paper</attachment>
</attachments>
</event>
<event guid="1a4ac7bc-1ca5-4674-a736-38d796b0c36a" id="9148">
<date>2017-12-30T13:00:00+01:00</date>
<start>13:00</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9148-italy_s_surveillance_toolbox</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9148.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>Italy's surveillance toolbox</title>
<subtitle>Research on Monitoring Italian Government Surveillance Capabilities by means of Transparency tools</subtitle>
<track>Ethics, Society &amp; Politics</track>
<type>lecture</type>
<language>en</language>
<abstract>This project aims to take advantage of the availability of public procurement data sets, required by anticorruption transparency laws, to discover government surveillance capabilities in Italy.
</abstract>
<description>In this talk I'll present a mixed-strategy approach, based on transparency and privacy activism, to uncover government capabilities analyzing procurement data of Ministry of Interior, Justice and Defense that are allowed by law to buy and use surveillance products and services.
This project will present manifold outcomes, such as the mapping of surveillance capabilities, monitoring governmental expenditures, discovering governmental project codenames, providers and peculiar participants of surveillance related tenders.
The project will take advantage of the new italian FOIA laws by asking for:
- all invoices of each company that we found out selling surveillance technologies to the government
- all technical and economic offers of all the contractors related to surveillance technologies
Preliminary findings of the prototyping phase have been presented at the Freedom Not Fear 201, where we described the strategy we are using and talked about some early results showing documents we received with a FOIA requests: the Ministry of Interior provided us with 85 invoices issued by Area SpA, an italian surveillance company known for selling surveillance technology to Egypt.
Thus, with this project, we’ll try to shed light on the use of surveillance technologies providing a public database of knowledgeable information that can help to hold governments accountable for violations of human rights.
In this talk I'll show early results in:
- Mapping surveillance capabilities of the Government
- Updating a database of companies selling surveillance tech
- Discovering official resellers of other foreign surveillance companies
- Detailing governmental expenditures for surveillance technologies
</description>
<logo/>
<persons>
<person id="7879">boter</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="9e774be1-eb68-4ccc-94bd-a65f9abd752d" id="9249">
<date>2017-12-30T14:30:00+01:00</date>
<start>14:30</start>
<duration>00:30</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9249-hardening_open_source_development</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9249.html</url>
<recording>
<license/>
<optout>false</optout>
</recording>
<title>Hardening Open Source Development</title>
<subtitle/>
<track>Resilience</track>
<type>lecture</type>
<language>en</language>
<abstract>&lt;p&gt;As authors it is our responsibility to build secure software and give each other the chance to verify and monitor our work.
Various flaws in development toolchains that allow code execution just by viewing or working in malicious repositories question the integrity of development environments and as such our projects as a whole.&lt;/p&gt;
&lt;p&gt;This talk will discuss practical solutions for both technical and social challenges of collaboration.&lt;/p&gt;</abstract>
<description>&lt;p&gt;Not only the software we build can be flawed, but also its dependencies, our tools or just the process of building it.&lt;br/&gt;
Vulnerabilities in shell-integrations, code linters, package managers or compilers can become dangerous vectors of malware infection for developers. Beyond that risk we see software shipped straight from the developers editor to a repository, through the build chain, across the CDN, referenced from the package registry, almost directly to the user. Since even our favorite package managers have demonstrated large scale malware delivery, there is reason to seriously question our ability to guarantee our own products safefy at all.&lt;/p&gt;
&lt;p&gt;Deciding to distrust our own equipment and abilities leads us to find solutions that work based on collaboration to gain safety against failure or fraud. Cleanly defined merge and release processes with automated quality enforcement and distributed quorum based verification are essential mitigations that allow others to verify our work.
By sharing lessons learned from 15 years of building software in open-source and enterprise environments I want to raise awareness for security in the development process and present practical solutions.&lt;/p&gt;</description>
<logo/>
<persons>
<person id="7905">gronke</person>
</persons>
<links/>
<attachments/>
</event>
<event guid="a1449c4d-79cd-46d8-8eb3-305707ef026a" id="9113">
<date>2017-12-30T15:15:00+01:00</date>
<start>15:15</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-9113-mqa_-_a_clever_stealth_drm-trojan</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/9113.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>MQA - A clever stealth DRM-Trojan</title>
<subtitle>A critical look on a new audio Format</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Master Quality Authenticated (MQA) is a new audio format promising studio sound at home and no DRM. We take a critical look both at the sound-quality aspects as well as on the DRM story of MQA.</abstract>
<description>Master Quality Authenticated (MQA) is an audio format introduced in 2014 promising to deliver studio sound at home.
Marketed aggressively mostly to audiophiles two claims are central to MQA: no DRM and better sound through “deblurring temporal inaccuracies” introduced by ADCs and DACs in the signal chain.
MQA is backed by the three major labels Warner, Universal and Sony and has support by a number of indie label rights agencies as well as by the Recording Industry Association of America.
Rollout has started in 2016 and at IFA 2017 the major labels asserted their backing for the format. Streaming services Tidal, Deezer and Pandora as well as Groovers (Korea) 7digital and HDmusicstream offer MQA-streaming at a higher price-point as their regular offerings (20.- per month instead of 10).
Companies like Onkyo, Pioneer, Sony, Rotel and NAD offer hifi-products supporting MQA and some smartphone makers like LG incorporated it too.
MQA consists of a container format and a licensing regime for audio DACs.
MQA files will play on any redbook-capable device and can be freely copied. The lowest bit of the file is used to store compressed spectral content above 24k and a control bit.
If a MQA licensed DAC detects an MQA file it will “unfold” the high-rez content and turn on a blue light on the DAC.
A lot of effort for a switching on a blue light ;)
This talk will both scrutinize the DRM-regime of MQA and the sound-quality narrative.
In the context of the latter we will look at MQAs assertion that the Shannon-Nyquist theorem is inadequate for audio-sampling as it purportedly introduces “temporal inaccuracies.” MQA claims to have incorporated “new psychoacoustic research” and advances beyond Shannon-Nyquist in sampling theory. The exact nature of this innovations remain unclear as MQA technology is proprietary and no independent third-party research is available.
We will discuss these claims and show the status of the numerous MQA reverse-engineering efforts. So far it is know that MQA is PCM-based, uses minimum-phase filters and destructive compression for parts of the spectrum. It also lowers the available dynamic range and exhibits no behaviour proving any of their claims made in the marketing material. Still MQA at least managed to get the almost unequivocal support of the audio-press and at the same time is hotly debated online.
With regards to the DRM aspect we will look at the marketing strategy of MQA and show how the company so far successfully controlled the narrative by narrowing the understanding of DRM to copying. The MQA DRM uses a both symmetric encryption as well as a PKI-component to authenticate files and devices. The DRM involves a clever mix of permissive licensing towards behaviour like copying while discriminating access by level of quality.
Here we will discuss in how far such licensing design might be a model for future DRM-deployments and marketing.
Finally we will discuss the systemic dimension of MQA in the context of music-streaming and control over assets like content, playback-devices (DACs) and licenses. With the platforms controlling the streaming market and playback devices (iPhone, Amazon smart speakers etc) on the one side, the record companies owning the content on the other side, MQA seems to attempt to establish licensing leverage for the content owners.</description>
<logo/>
<persons>
<person id="3160">Christoph Engemann</person>
<person id="7996">Anton.schlesinger@studio-singer.de</person>
</persons>
<links>
<link href="https://en.wikipedia.org/wiki/Master_Quality_Authenticated">MQA Wikipedia</link>
</links>
<attachments/>
</event>
<event guid="1e5e3f78-dfbe-4aeb-9565-73c395c9f8fc" id="8956">
<date>2017-12-30T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Saal Dijkstra</room>
<slug>34c3-8956-scada_-_gateway_to_s_hell</slug>
<url>https://fahrplan.events.ccc.de/congress/2017/Fahrplan/events/8956.html</url>
<recording>
<license>CC BY 4.0</license>
<optout>false</optout>
</recording>
<title>SCADA - Gateway to (s)hell </title>
<subtitle>Hacking industrial control gateways</subtitle>
<track>Security</track>
<type>lecture</type>
<language>en</language>
<abstract>Small gateways connect all kinds of fieldbusses to IP systems. This talk will look at the (in)security of those gateways, starting with simple vulnerabilities, and then deep diving into reverse-engineering the firmware and breaking the encryption of firmware upgrades. The found vulnerabilities will then be demonstrated live on a portable SCADA system.</abstract>
<description>Companies often utilize small gateway devices to connect the different field-busses used in industrial control systems (such as Modbus, RS232 etc) to TCP/IP networks. Under the hood, these devices are mostly comprised of ARM-based mini computers, running either custom, tiny operating systems or uClinux/Linux. The talk will look at the security aspects of these gateways by examining known and unfixed vulnerabilities like unchangeable default credentials, protocols that do not support authentication, and reverse engineering and breaking the encryption of firmware upgrades of certain gateways.
The talk will consist of a theoretical part, an introduction on how to reverse-engineer and find vulnerabilities in a firmware-blob of unknown format, and a practical part, showcasing a live ICS environment that utilizes gateways, from both the IP and the field-bus side, to pivot through an industrial control system environment: Demonstrating how to potentially pivot from a station in the field up to the SCADA headquarters, permanently modifying the firmware of the gateways on the way.</description>
<logo/>
<persons>
<person id="7775">nezza</person>
</persons>
<links/>
<attachments/>
</event>
</room>
</day>
</schedule>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment