summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMatthias Beyer <mail@beyermatthias.de>2019-12-13 19:42:26 +0100
committerMatthias Beyer <mail@beyermatthias.de>2019-12-13 20:37:25 +0100
commitc95c7c5b25b3255b674a234e125a3698dba953bf (patch)
tree610db309bc06a6615a87b82331b96ae8049841c8
parentdb2fdf0c1f6f611bd0a8e574c4a455b0d74b3eca (diff)
Add testdata from the last few congressesrealworld-testdata
Signed-off-by: Matthias Beyer <mail@beyermatthias.de>
-rw-r--r--testdata/ccc/schedule-31c3.ics2129
-rw-r--r--testdata/ccc/schedule-32c3.ics2557
-rw-r--r--testdata/ccc/schedule-33c3.ics2429
-rw-r--r--testdata/ccc/schedule-34c3.ics2990
-rw-r--r--testdata/ccc/schedule-35c3.ics2974
-rw-r--r--tests/ccc.rs5
-rw-r--r--tests/congress31c3/mod.rs1
-rw-r--r--tests/congress31c3/parsing.rs13
-rw-r--r--tests/congress32c3/mod.rs1
-rw-r--r--tests/congress32c3/parsing.rs13
-rw-r--r--tests/congress33c3/mod.rs1
-rw-r--r--tests/congress33c3/parsing.rs13
-rw-r--r--tests/congress34c3/mod.rs1
-rw-r--r--tests/congress34c3/parsing.rs13
-rw-r--r--tests/congress35c3/mod.rs1
-rw-r--r--tests/congress35c3/parsing.rs13
16 files changed, 13154 insertions, 0 deletions
diff --git a/testdata/ccc/schedule-31c3.ics b/testdata/ccc/schedule-31c3.ics
new file mode 100644
index 0000000..de43c01
--- /dev/null
+++ b/testdata/ccc/schedule-31c3.ics
@@ -0,0 +1,2129 @@
+BEGIN:VCALENDAR
+PRODID;X-RICAL-TZSOURCE=TZINFO:-//com.denhaven2/NONSGML ri_cal gem//EN
+CALSCALE:GREGORIAN
+VERSION:2.0
+BEGIN:VTIMEZONE
+TZID;X-RICAL-TZSOURCE=TZINFO:Europe/Berlin
+BEGIN:STANDARD
+DTSTART:20141026T030000
+RDATE:20141026T030000
+TZOFFSETFROM:+0200
+TZOFFSETTO:+0100
+TZNAME:CET
+END:STANDARD
+END:VTIMEZONE
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T000000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T233000
+DTSTAMP;VALUE=DATE-TIME:20150107T131845Z
+UID:4aOXU9cdQYbirV0Q-k5usw@frab.cccv.de
+DESCRIPTION:Two weeks after the Heartbleed bug was announced\, CloudFlare
+ patched the Heartbleed bug\, created a challenge to prove the bug could
+ be used to find private keys (uncovering a second bug in OpenSSL) and t
+ urned its entire network into a giant honeypot. This session will discus
+ s the specific steps taken to prevent early disclosure\, creating and sc
+ aling the first public vulnerability test\, how the CloudFlare Heartblee
+ d challenge showed that you can reveal private SSL keys (how a second bu
+ g in OpenSSL made this possible) the incredible impact of revoking over
+ 100\,000 certificates in a single day\, and the results of our honeypot
+ revealing the proportion of attack traffic versus research traffic.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6212.html
+SUMMARY: Heartache and Heartbleed: The insider’s perspective on the after
+ math of Heartbleed
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T193000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T183000
+DTSTAMP;VALUE=DATE-TIME:20141231T012818Z
+UID:0hwHwiTLCTkE94bpOBOcVg@frab.cccv.de
+DESCRIPTION:3 theater projects that illustrate the false "California Ideo
+ logy" and ask us to look at our slip into neoliberalism through the back
+ door of technology and to consider the ethics in the protocol.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6547.html
+SUMMARY:"Exploit" in theater
+LOCATION:Saal G
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T134500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T124500
+DTSTAMP;VALUE=DATE-TIME:20150118T104621Z
+UID:HOqeNIb6G7M4hYFKFRkCmQ@frab.cccv.de
+DESCRIPTION:Im Sommer 2014 wurde die sogenannte Digitale „Agenda“ vorgest
+ ellt\, die als „netzpolitisches Regierungsprogramm“ bezeichnet wurde. Au
+ s texttypologischer Sicht handelt es sich aber eher um einen PR-Text\, d
+ er so aussieht\, als sei er ein Auszug aus einer Wahlkampfbroschüre. Der
+ Vortrag analysiert den Text zunächst inhaltlich\, um zu zeigen\, worum
+ es im Einzelnen geht und wo Widersprüche auftauchen\, dann aus textkriti
+ scher und aus linguistischer Perspektive. Insbesondere werden bestimmte
+ Interessen der Bundesregierung und anderer Akteure deutlich\, die wenige
+ r offen thematisiert werden\, aber doch sprachlich zu Tage treten.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6264.html
+SUMMARY:„Wir beteiligen uns aktiv an den Diskussionen“
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T193000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T190000
+DTSTAMP;VALUE=DATE-TIME:20150108T132748Z
+UID:defd3b01-c39d-433f-b3c4-dbea1ea2fe00@frab.cccv.de
+DESCRIPTION:In general data is stored on technically sensitive systems an
+ d can easily be lost. At the same time files today appear often as indes
+ tructible once uploaded to the Internet.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6595.html
+SUMMARY:»Hard Drive Punch«
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T224500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T214500
+DTSTAMP;VALUE=DATE-TIME:20150101T181335Z
+UID:P27IBlfmjGfZIib1deB_xg@frab.cccv.de
+DESCRIPTION:This talk presents a deep analysis of banking mobile apps ava
+ ilable in the world. Based on static and dynamic analysis as well as on
+ the analysis of the final source code we show that a vast majority of th
+ em are not respecting users' privacy and users' data protection. Worse a
+ few of them contains critical bugs
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6530.html
+SUMMARY:(In)Security of Mobile Banking
+LOCATION:Saal 6
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T193000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T183000
+DTSTAMP;VALUE=DATE-TIME:20150116T075714Z
+UID:1hSKsR-r9B0BnpLfUvpDAg@frab.cccv.de
+DESCRIPTION:Seit nun über 10 Jahren gibt es OpenStreetMap. Besonders in d
+ en letzten drei Jahren war die Entwicklung überwältigend\, sowohl was di
+ e Datenlage als auch das gesamte Ökosystem anbelangt. Wir wollen zeigen\
+ , was möglich ist und was in der Zukunft (hoffentlich) passieren wird.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6255.html
+SUMMARY:10 Jahre OpenStreetMap
+LOCATION:Saal G
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141230T193000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141230T183000
+DTSTAMP;VALUE=DATE-TIME:20150107T114336Z
+UID:eddb2328-37c3-4e86-86cc-c8541d14b4d7@frab.cccv.de
+DESCRIPTION:
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6562.html
+SUMMARY:31C3 Closing Event
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141230T170000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141230T160000
+DTSTAMP;VALUE=DATE-TIME:20150105T144000Z
+UID:e192e98a-90ca-44c8-9cfd-86b94a79f4d1@frab.cccv.de
+DESCRIPTION:
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6557.html
+SUMMARY:31C3 Infrastructure Review
+LOCATION:Saal G
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T123000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T113000
+DTSTAMP;VALUE=DATE-TIME:20150118T104044Z
+UID:8c4e647f-813e-41ef-b05b-65469dd841c3@frab.cccv.de
+DESCRIPTION:The 31C3 Keynote
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6571.html
+SUMMARY:31C3 Keynote
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T113000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T110000
+DTSTAMP;VALUE=DATE-TIME:20150122T130014Z
+UID:29aecfd7-2e44-4f49-ab86-29b5e0877325@frab.cccv.de
+DESCRIPTION:
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6561.html
+SUMMARY:31C3 Opening Event
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T134500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T124500
+DTSTAMP;VALUE=DATE-TIME:20150106T194847Z
+UID:SXxWu-U4pNjjFZLl9XXDDA@frab.cccv.de
+DESCRIPTION:We use microwaves to cast aluminum from 3D printed objects. T
+ his gives us the ability to cast high quality 6040 aluminum pieces using
+ a 3D printer and commercially available consumer microwaves.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6417.html
+SUMMARY:3D Casting Aluminum
+LOCATION:Saal G
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T210000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T203000
+DTSTAMP;VALUE=DATE-TIME:20150104T154202Z
+UID:lE9xGxC7-9DQGljZOWg_Sw@frab.cccv.de
+DESCRIPTION:What do the arts and literature have to contribute to urgent
+ debates about the technization of food production? What can a play from
+ 1605 tell us about fairer distribution of natural resources today? Equal
+ ly\, how might a cyber thriller from 2011 help us debate contentious iss
+ ues such as gene-based technologies and utopian visions of knowledge-led
+ society? This talk considers agri-tech and food security across a wide
+ sweep of social and political terrain\, from the Arab Spring to the Euro
+ pean horsemeat scandal\, from Shakespeare to Daniel Suarez. It argues th
+ at the arts and sciences need to cooperate to deepen understanding about
+ \, and define actions on\, the big challenges facing a needy world. Fina
+ lly\, it suggests ways in which the arts and technology can assist us in
+ arriving at a model of society in which resources are distributed not o
+ nly more efficiently\, but also more equitably.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6135.html
+SUMMARY:Agri-tech and the Arts: From Barns to D-Space
+LOCATION:Saal 6
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T224500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T214500
+DTSTAMP;VALUE=DATE-TIME:20150105T095012Z
+UID:_lVlmBO98KMg4M-n-_A3FA@frab.cccv.de
+DESCRIPTION:You definitely should care. The aim of this talk is to provid
+ e insight to the security\, architecture and yes you guessed it\, vulne
+ rability of the AMD System Management Unit (SMU) firmware found in moder
+ n AMD x86 processors.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6103.html
+SUMMARY:AMD x86 SMU firmware analysis
+LOCATION:Saal 2
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T213000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T203000
+DTSTAMP;VALUE=DATE-TIME:20150104T183449Z
+UID:T7aunKcOFBLl5b8IGVqJWQ@frab.cccv.de
+DESCRIPTION:On modern Intel based computers there exists two powerful and
+ protected code regions: the UEFI firmware and System Management Mode (S
+ MM). UEFI is the replacement for conventional BIOS and has the responsib
+ ility of initializing the platform. SMM is a powerful mode of execution
+ on Intel CPUs that is even more privileged than a hypervisor. Because of
+ their powerful positions\, SMM and UEFI are protected by a variety of h
+ ardware mechanisms. In this talk\, Rafal Wojtczuk and Corey Kallenberg t
+ eam up to disclose several prevalent vulnerabilities that result in SMM
+ runtime breakin as well as arbitrary reflash of the UEFI firmware.\n
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6129.html
+SUMMARY:Attacks on UEFI security\, inspired by Darth Venamis's misery and
+ Speed Racer
+LOCATION:Saal 2
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141230T134500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141230T124500
+DTSTAMP;VALUE=DATE-TIME:20150104T004113Z
+UID:aUcSuwZ2iMoJQMEL40opIw@frab.cccv.de
+DESCRIPTION:Re-using works licensed under Creative Commons seems pretty s
+ imple\, but it can often be quite time consuming. One image might be oka
+ y\, but keeping track of the license and attribution of a thousand image
+ s in your mashup\, or when quoting from massively crowdsourced data sets
+ such as Wikipedia? Whoah! Don’t we have computers to do that for us!? W
+ e do – but there’s no widespread support for including licensing or aut
+ hor information when sharing or reusing digital works. This session will
+ discuss how this should work in the open knowledge environment.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6214.html
+SUMMARY:Attribution revolution
+LOCATION:Saal 2
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T223000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T220000
+DTSTAMP;VALUE=DATE-TIME:20150106T203948Z
+UID:7dt2PzyGxZI8i0QQysCZ6Q@frab.cccv.de
+DESCRIPTION:Transcribing a talk comes relatively easy to fast typists\, w
+ hereas turning a transcript into time-aligned subtitles for a video requ
+ ires a much larger human effort. In contrast\, speech recognition perfor
+ mance (especially for open-source-based solutions)\, is still poor on op
+ en-domain topics\, but speech technology is able to align a given text t
+ o the corresponding speech with high accuracy. Let's join forces to gene
+ rate superior subtitling with little effort\, and to improve future open
+ -source-based speech recognizers\, at the same time!\n
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6554.html
+SUMMARY:Automatically Subtitling the C3
+LOCATION:Saal G
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T210000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T203000
+DTSTAMP;VALUE=DATE-TIME:20150101T212246Z
+UID:wyL8OVhv0Y6VczeYR3K_jQ@frab.cccv.de
+DESCRIPTION:Axoloti is an integrated platform for digital audio: its grap
+ hical editor is an easy-to-use toolbox for creating sound synthesis or p
+ rocessing algorithms. The audio processing runs on a microcontroller boa
+ rd\, and runs standalone after editing.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6402.html
+SUMMARY:Axoloti
+LOCATION:Saal G
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T134500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T124500
+DTSTAMP;VALUE=DATE-TIME:20150113T223549Z
+UID:DvpNPWPGVgSqGcOI1WK45g@frab.cccv.de
+DESCRIPTION:Ever wondered what the cryptic <code>QNY27R</code> on your ai
+ rline reservaton means? This talk explores typical computing environment
+ as seen in the air transport industry. Discover ancient software\, old
+ communication protocols and cryptic systems. What data are stored and ho
+ w they are exchanged to keep the air transport industry running.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6308.html
+SUMMARY:Beyond PNR: Exploring airline systems
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T170000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T160000
+DTSTAMP;VALUE=DATE-TIME:20150106T093643Z
+UID:5gpaE5FLmfxMjTlbSDJkWw@frab.cccv.de
+DESCRIPTION:"Nearly all of the symmetric encryption modes you learned ab
+ out in school\, textbooks\, and Wikipedia are (potentially) insecure." -
+ - Matthew Green\n\nIn recent history\, we saw time and again (to some ex
+ tent catastrophic) failures of cryptographic constructions for authentic
+ ated encryption (AE) due to bad design choices\, implementation errors a
+ nd a lack of reliable standards. After an introduction providing some ba
+ ckground information on these topics\, we present CAESAR\, a new cryptog
+ raphic competition which aims to find solutions to the problems mentione
+ d above. In the second part of the talk\, we introduce NORX\, a new and
+ next-generation AE scheme and our candidate for CAESAR.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6137.html
+SUMMARY:CAESAR and NORX
+LOCATION:Saal G
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T021500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T000000
+DTSTAMP;VALUE=DATE-TIME:20150109T224230Z
+UID:77aea78c-f2d2-461a-92b3-82929a79d598@frab.cccv.de
+DESCRIPTION:"Citizenfour" is Laura Poitras' documentary and a closeup vie
+ w about blowing the whistle on the spooks at the NSA.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6581.html
+SUMMARY:Citizenfour
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T213000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T203000
+DTSTAMP;VALUE=DATE-TIME:20150114T205709Z
+UID:n2DFvyl_lWjW-gm317vT3A@frab.cccv.de
+DESCRIPTION:Programs are full of bugs\, leading to vulnerabilities. We'll
+ discuss power and limitations of code-pointer integrity (CPI)\, a stron
+ g but practical security policy that enforces memory safety for all code
+ pointers\, protecting against any form of control-flow hijack attack (e
+ . g.\, ROP or JOP).\n
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6050.html
+SUMMARY:Code Pointer Integrity
+LOCATION:Saal G
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T214500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T211500
+DTSTAMP;VALUE=DATE-TIME:20150104T184108Z
+UID:iU5CnqxotZz_KK2P-uVMsQ@frab.cccv.de
+DESCRIPTION:This talk will reflect on teaching Computer Science in Pyongy
+ ang over the last two years\, and look at how technology has been integr
+ ated into civilian life in the DPRK. Remaining an extremely isolated cou
+ ntry\, many people would be surprised to hear that cellphones have becom
+ e commonplace within the capitol\, let alone that the country invests in
+ custom hardware and software. I'll talk through the current state of de
+ sktop and mobile technology in pyongyang\, and what's changing.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6253.html
+SUMMARY:Computer Science in the DPRK
+LOCATION:Saal 2
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T150000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T140000
+DTSTAMP;VALUE=DATE-TIME:20150105T182319Z
+UID:P8L4krxqjXP7zHMZToU6CQ@frab.cccv.de
+DESCRIPTION:After years of debate\, EU copyright law is finally being rev
+ isited. The Commission will present a proposal for reform within 4 month
+ s of 31c3. And it's high time: There has never been a bigger discrepancy
+ between the technical feasibility to share information and knowledge ac
+ ross all physical borders and the legal restrictions to actually do so.
+ This talk outlines the unique opportunity and the challenge to bring cop
+ yright into the 21st century that lies in front of us. Hackers ensured t
+ hat people were heard during last winter's public consultation. Can they
+ now also ensure a progressive outcome of the reform process?
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6350.html
+SUMMARY:Correcting copywrongs
+LOCATION:Saal 2
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T000000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T230000
+DTSTAMP;VALUE=DATE-TIME:20150109T224246Z
+UID:MghFmvDBS-J7T2ZOkNXUKA@frab.cccv.de
+DESCRIPTION:Julia Angwin\, Jack Gillum\, and Laura Poitras will tell us s
+ tories about how they use crypto and privacy-enhancing technologies as h
+ igh-profile journalists\, and rant in an entertaining way about how thes
+ e tools have failed or are horribly inadequate for their needs. They wil
+ l also talk about their rare crypto successes.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6154.html
+SUMMARY:Crypto Tales from the Trenches
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T150000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T140000
+DTSTAMP;VALUE=DATE-TIME:20150107T131822Z
+UID:ELK9-ZQeFcqKxBYW8eay8g@frab.cccv.de
+DESCRIPTION:Reverse engineering is not all binaries and byte-code. The bl
+ ack art also extends to networks and unobtainable game servers. In this
+ talk we go into the gruesome details of how we dug through the graveyard
+ s of console binaries and mausoleums of forgotten network protocols in o
+ rder to stitch together the pieces necessary to bring our favorite game
+ Metal Gear Online back to life.\n\nWe will be examining the process of r
+ everse engineering the games custom network protocols in all angles from
+ packet logs to low level disassembly of client code.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/5956.html
+SUMMARY:Cyber Necromancy
+LOCATION:Saal 2
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T134500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T124500
+DTSTAMP;VALUE=DATE-TIME:20150106T214759Z
+UID:SkWIxKKgQFunVQAJT_oagA@frab.cccv.de
+DESCRIPTION:So you want to author a next Stuxnet (or even cooler than tha
+ t). Here is the success recipe: forget what you have known about cyber s
+ ecurity. When an attack transitions from control of a digital system to
+ control of a physical process\, physics and time become controlling fact
+ ors instead of the digital rules encoded into your microcontroller.\n\nT
+ he holly CIA trinity is meaningless in the physical world. The uncontrol
+ lable but still running process is not really available\; process dynami
+ cs does not stop simply because the controlling equipment is DoSed\; ele
+ ctronically segregated components can still communicate over physical me
+ dia (the process) and a physical phenomenon can be measured terribly wro
+ ngly (so that the wrong measurement will be proudly delivered to the di
+ gital application in a totally secure way). Where physics plays a govern
+ ing role\, IT security concepts are rendered useless. \n\nPlease welcome
+ a new arrival in the "damn"-frameworks series - Damn Vulnerable Chemica
+ l Process. Come to the lecture and learn what it takes to exploit a phys
+ ical process: how to find vulnerabilities and how to exploit them with m
+ inimal cost and maximum impact. Get astonished about the gazillion of un
+ certainties you will have to face on your way to disruptive goal and rea
+ lize that the TIME is ONLY what matters while designing your attack .\n\
+ nMake sure to visit local library and refresh your knowledge on physics\
+ , chemistry\, mechanics\, control theory\, signal processing and algorit
+ hms. The lecture will teach you how to apply this knowledge in the excit
+ ing world of cyber-physical exploitation.\n
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6463.html
+SUMMARY:Damn Vulnerable Chemical Process
+LOCATION:Saal 6
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T163000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T160000
+DTSTAMP;VALUE=DATE-TIME:20150106T201855Z
+UID:66379bd1-4e68-4bcf-9d1e-0f4c38fbe78e@frab.cccv.de
+DESCRIPTION:Im Vortrag wird die technische Umsetzung des Transparenzporta
+ ls Hamburg vorgestellt.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6582.html
+SUMMARY:Das Transparenzportal Hamburg
+LOCATION:Saal 2
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T170000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T160000
+DTSTAMP;VALUE=DATE-TIME:20150107T132226Z
+UID:Rm1YndV-p_f5_NFEyPZMNA@frab.cccv.de
+DESCRIPTION:Die Kritik am Freihandelsabkommen TTIP und CETA auf die Chlor
+ hühnchen zu beschränken\, greift viel zu kurz. Denn bei den beiden Abkom
+ men zwischen der EU und den USA und der EU und Kanada steht noch viel me
+ hr auf dem Spiel. Egal ob Datenschutz\, Demokratie oder Urheberrecht – A
+ bkommen\, an denen Konzerne unter Ausschluss der Öffentlichkeit mitschre
+ iben können\, sind selten eine gute Idee. Sitzungsdokumente mit “unverbi
+ ndlichen” Lobby-Vorschlägen und Leaks der Vertragstexte lassen wenig Gut
+ es erwarten. Datenschutzstandards laufen Gefahr zu Handelshemmnissen erk
+ lärt zu werden. Konzerne pochen darauf\, Staaten vor außerstaatlichen Sc
+ hiedsgerichten auf Schadensersatz verklagen zu können. Was die Bürger wo
+ llen\, wurde im ganzen Verhandlungsprozess der beiden Freihandelsabkomme
+ n nicht einmal gefragt. Doch “Klicktivismus” war gestern – neue Strategi
+ en und Tools halfen dabei\, eine Welle des dezentralen Protests loszutre
+ ten.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6342.html
+SUMMARY:Deine Rechte sind in diesen Freihandelsabkommen nicht verfügbar
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141230T134500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141230T124500
+DTSTAMP;VALUE=DATE-TIME:20150114T120158Z
+UID:yN_BHtGEljjFHh2dl-Irug@frab.cccv.de
+DESCRIPTION:The next revolution in data processing is Quantum computing.\
+ nThis talk is an entertaining “tour de force” starting with a brief intr
+ oduction to the fascinating yet strange theories of quantum physics\, th
+ e concepts of using these in quantum computing and the latest results on
+ qubits in devices made out of real diamonds.\nIf you want to learn abou
+ t the machines that decrypt your passwords in the coming years and how y
+ ou can actually grow diamonds in your microwave oven (and who wouldn’t?)
+ this talk is for you!\n
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6157.html
+SUMMARY:Diamonds are a quantum computer’s best friend
+LOCATION:Saal 6
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T181500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T171500
+DTSTAMP;VALUE=DATE-TIME:20150111T210314Z
+UID:L9rFWciMu_GVpHLIhPT9Qg@frab.cccv.de
+DESCRIPTION:Im Rahmen meiner Forschungsarbeit "Das Bild im digitalen Wand
+ el" beschätige ich mich mit der Veränderung der Bilder im Rahmen der Ver
+ änderung der medialen Anwendung und Vermittlung von Bildern.\nDarüber wü
+ rde ich gerne sprechen.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6381.html
+SUMMARY:Die Krise der Bilder ist die Krise der Politik
+LOCATION:Saal 6
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T000000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T230000
+DTSTAMP;VALUE=DATE-TIME:20141231T145803Z
+UID:xyADKdXtvEgJWo6eaTmUBQ@frab.cccv.de
+DESCRIPTION:Whistleblowing is becoming a progressively popular topic and
+ ways to technically support anonymous submissions by journalistic source
+ s are being increasingly discussed and developed. However\, there is muc
+ h more to protecting sources than the technical side. There is currently
+ little discussion about the surrounding ethics\, operational security a
+ nd public protections of sources. Two women that have expertise in all a
+ reas of source protection\; from submission\, to publication\, to after-
+ care explain and discuss what source protection really means\, issues th
+ at have arisen in recent years\, often causing disastrous consequences\,
+ as well as the important lessons to learn from these and successful cas
+ es.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6291.html
+SUMMARY:Doing right by sources\, done right
+LOCATION:Saal 2
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T181500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T171500
+DTSTAMP;VALUE=DATE-TIME:20150114T211618Z
+UID:dN7QONPJousa5xBD6XQxgg@frab.cccv.de
+DESCRIPTION:In the wake of the Snowden revelations and the explicit targe
+ tting of address book and buddy list information\, social service provid
+ ers may wish to actively avoid learning which of its users are friends.
+ In this talk\, we will introduce the workings of a surprising technolog
+ y called private information retrieval\, or PIR. Then\, we will describe
+ its use in DP5\, a new suite of privacy-preserving presence protocols t
+ hat allow people to determine when their friends are online (and to esta
+ blish secure communications with them)\, without a centralized provider
+ ever learning who is friends with whom.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6140.html
+SUMMARY:DP5: PIR for Privacy-preserving Presence
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T224500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T214500
+DTSTAMP;VALUE=DATE-TIME:20150113T073825Z
+UID:7G4FQIXg2eb7D6F_jNwuxA@frab.cccv.de
+DESCRIPTION:This talk will explain how to work with elliptic curves const
+ ructively to obtain secure and efficient implementations\, and will high
+ light pitfalls that must be avoided when implementing elliptic-curve cry
+ pto (ECC). The talk will also explain what all the buzz in curve choices
+ for TLS is about. This talk does not require any prior exposure to ECC.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6369.html
+SUMMARY:ECCHacks
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T170000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T160000
+DTSTAMP;VALUE=DATE-TIME:20150104T183944Z
+UID:_kPJG76FUvxbX7Z6h20Gcw@frab.cccv.de
+DESCRIPTION:EMET (Enhanced Mitigation Experience Toolkit) is an applicati
+ on which can be used to further harden a Windows system by adding additi
+ onal security protections to running processes. These protections includ
+ e several ROP (Return-Oriented-Programming) checks\, shellcode detection
+ mechansims\, heap-spray mitigations and many more.\nThe talk covers tec
+ hniques to bypass EMET 5.1 (the current version) and shows the audience
+ how hard/easy it is for an attacker to accomplish this.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6161.html
+SUMMARY:EMET 5.1 - Armor or Curtain?
+LOCATION:Saal 2
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T193000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T183000
+DTSTAMP;VALUE=DATE-TIME:20150115T125208Z
+UID:-fw4u4HgOtFUvdKnF7Xrbw@frab.cccv.de
+DESCRIPTION:Eine Mietwohnung ist seit circa 20 Jahren verlassen\, ihr Bew
+ ohner nicht auffindbar. Unveränderte Möblierung\, Ausstattung und persön
+ liche Hinterlassenschaften sind jedoch noch vorhanden und unberührt.\n
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6124.html
+SUMMARY:ES GIBT VIEL ZU TUN - HAU'N WIR AB.
+LOCATION:Saal 6
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T214500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T211500
+DTSTAMP;VALUE=DATE-TIME:20150117T014418Z
+UID:aowmh_BVhxN_YNmkQomweQ@frab.cccv.de
+DESCRIPTION:The talk gives an overview about the emerging field of smart
+ glasses and how they can be used to augment our mind (e.g. how to improv
+ e our brain with technology). The talk will focus mostly on how to quant
+ ify cognitive tasks in real world environments. I also present a first a
+ pplication scenarios on how to use smart eyewear (e.g. google glass or J
+ INS MEME) for short term memory augmentation and cognitive activity reco
+ gnition.\n
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6460.html
+SUMMARY:Eye Wear Computing
+LOCATION:Saal G
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T224500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T214500
+DTSTAMP;VALUE=DATE-TIME:20150105T100833Z
+UID:gRbk7OprwZBqF3cv0NddMQ@frab.cccv.de
+DESCRIPTION:We introduce Fernvale\, a reverse-engineered\, open hardware
+ and software platform based upon Mediatek's MT6260 value phone SoC. The
+ MT6260 is the chip that powers many of the $10 GSM feature phones produc
+ ed by the Shanzhai. \n\nFernvale is made available as open-licensed sche
+ matics\, board layouts\, and an RTOS based upon the BSD-licensed NuttX\,
+ as well as a suite of open tools for code development and firmware uplo
+ ad. We discuss our technical reverse engineering efforts\, as well as ou
+ r methodology to lawfully import IP from the Shanzhai ecosystem into the
+ Maker ecosystem. We hope to establish a repeatable\, if not labor-inten
+ sive\, model for opening up previously closed IP of interest\, thereby o
+ utlining a path to leveling the playing field for lawful Makers.\n
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6156.html
+SUMMARY:Fernvale: An Open Hardware and Software Platform\, Based on the (
+ nominally) Closed-Source MT6260 SoC
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T171500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T164500
+DTSTAMP;VALUE=DATE-TIME:20150103T132617Z
+UID:0T8GTXjwMVJLM_n5VEuE0A@frab.cccv.de
+DESCRIPTION:Using the same stream cipher key twice is known to be a Very
+ Bad Idea\, but keystream-resuse vulnerabilities are still very much a th
+ ing of the present - both in legitimate software and in the malware land
+ scape. We describe a heuristic algorithm which can detect vulnerabilitie
+ s of this kind. We explain the inner workings of the algorithm and demon
+ strate a proof-of-concept attack on sevreral examples of vulnerable data
+ \, including files encrypted by the DirCrypt malware and encrypted traff
+ ic generated by malware such as variants of Zeus and Ramnit.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6144.html
+SUMMARY:Finding the Weak Crypto Needle in a Byte Haystack
+LOCATION:Saal G
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T014500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T001500
+DTSTAMP;VALUE=DATE-TIME:20150113T131300Z
+UID:Mw1wjnNzwxzSkM3Ip5Lg0g@frab.cccv.de
+DESCRIPTION:Im Format einer lockeren Abendshow werden wir die Nachrichten
+ -Highlights des Jahres präsentieren\, die Meldungen zwischen den Meldung
+ en\, die subtilen Sensationen hinter den Schlagzeilen.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6109.html
+SUMMARY:Fnord News Show
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T014500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T001500
+DTSTAMP;VALUE=DATE-TIME:20150106T215736Z
+UID:74711c06-8813-4158-b102-36dbbe374d13@frab.cccv.de
+DESCRIPTION:Im Format einer lockeren Abendshow werden wir die Nachrichten
+ -Highlights des Jahres präsentieren\, die Meldungen zwischen den Meldung
+ en\, die subtilen Sensationen hinter den Schlagzeilen.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6606.html
+SUMMARY:Fnord News Show (Stream)
+LOCATION:Saal 2
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T180000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T173000
+DTSTAMP;VALUE=DATE-TIME:20150110T133525Z
+UID:UqfjLnUNKqc6-WzUjP6YQg@frab.cccv.de
+DESCRIPTION:The presentation will cover the journey that we have taken to
+ develop the USB armory board from scratch\, explaining the lessons lear
+ ned and its prospected applications.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6541.html
+SUMMARY:Forging the USB armory
+LOCATION:Saal 2
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T123000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T113000
+DTSTAMP;VALUE=DATE-TIME:20150119T235034Z
+UID:iWU6RrYVPk7Q-fLuBE-LoQ@frab.cccv.de
+DESCRIPTION:For freedom in your own computer\, the software must be free.
+ \nFor freedom on the internet\, we must organize against\nsurveillance\,
+ censorship\, SaaSS and the war against sharing.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6123.html
+SUMMARY:Freedom in your computer and in the net
+LOCATION:Saal 1
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T123000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T113000
+DTSTAMP;VALUE=DATE-TIME:20150119T024906Z
+UID:1116a02b-0312-4949-9921-d605148bfccb@frab.cccv.de
+DESCRIPTION:How can the physical universe give rise to a mind? I suggest
+ to replace this confusing question by another one: what kind of informat
+ ion processing system is the mind\, and how is the mind computed? As we
+ will see\, even our ideas of the physical universe turn out to be comput
+ ational. Let us explore some fascinating scenery of the philosophy under
+ lying Artificial Intelligence.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6573.html
+SUMMARY:From Computation to Consciousness
+LOCATION:Saal 2
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T000000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T230000
+DTSTAMP;VALUE=DATE-TIME:20150103T141601Z
+UID:AvAdq20cdc8iWoNubd6ABw@frab.cccv.de
+DESCRIPTION:Maxwell's equations are four differential equations which fo
+ rm the foundation of classical electrodynamics\, classical optics\, and
+ electric circuits. This talk will take a look at the connection between
+ these equations\, wave propagation and antenna arrays.\n
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6361.html
+SUMMARY:From Maxwell to antenna arrays
+LOCATION:Saal G
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T150000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141229T140000
+DTSTAMP;VALUE=DATE-TIME:20150122T184439Z
+UID:H1GEe9l64eUbo1oZXtLkEg@frab.cccv.de
+DESCRIPTION:Binary tricks to evade identification\, detection\, to exploi
+ t encryption and hash collisions.
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/5930.html
+SUMMARY:Funky File Formats
+LOCATION:Saal 6
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T163000
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141228T160000
+DTSTAMP;VALUE=DATE-TIME:20150114T210553Z
+UID:1Xe2U3LqTfMTXAvI6hrgxg@frab.cccv.de
+DESCRIPTION:Im Grunde sind GIFs Schnee von gestern. Es gibt zahlreiche Al
+ ternativen\, die das\, was ein GIF kann\, besser können. Und trotzdem ha
+ ben sich GIFs als Kulturtechnik durchgesetzt. Oder war es nur ein letzte
+ r Hype vor dem Tod? Wie kommt es\, dass ein Medium\, das schon in den 90
+ ern veraltet war\, sich noch zwei Jahrzehnte später bester Beliebtheit e
+ rfreut? Und was können wir daraus über die Diskrepanz zwischen aktueller
+ technischer Entwicklung einerseits und der tatsächlichen Nutzung von Te
+ chnologie andererseits lernen?
+URL:http://events.ccc.de/congress/2014/Fahrplan/events/6325.html
+SUMMARY:GIFs: Tod eines Mediums. Und sein Leben nach dem Tod.
+LOCATION:Saal G
+END:VEVENT
+BEGIN:VEVENT
+DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T181500
+DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20141227T171500
+DTSTAMP;VALUE=DATE-TIME:20150111T160518Z
+UID:Bnz1quB2NHq9BEXoyNm5xQ@frab.cccv.de
+DESCRIPTION:Despite claims of its obsolescence\, electrical glitching can
+ be a viable attack vector against some ICs. This presentation chronicle
+ s a quest to learn what types of electrical transients can be introduced
+ into an integrated circuit to cause a variety of circuit faults advanta
+ geous to an reverser. Several hardware platforms were constructed during
+ the quest to aid in research\, including old-skool & solderless breadbo
+ ards\, photo-etched & professional PCBs\, FPGAs\, and cheap & dirty home
+ made logic analyzers. The strengths and weaknesses of the various approa
+ ches will be discussed.</