From c95c7c5b25b3255b674a234e125a3698dba953bf Mon Sep 17 00:00:00 2001 From: Matthias Beyer Date: Fri, 13 Dec 2019 19:42:26 +0100 Subject: Add testdata from the last few congresses Signed-off-by: Matthias Beyer --- testdata/ccc/schedule-32c3.ics | 2557 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 2557 insertions(+) create mode 100644 testdata/ccc/schedule-32c3.ics (limited to 'testdata/ccc/schedule-32c3.ics') diff --git a/testdata/ccc/schedule-32c3.ics b/testdata/ccc/schedule-32c3.ics new file mode 100644 index 0000000..2a3076e --- /dev/null +++ b/testdata/ccc/schedule-32c3.ics @@ -0,0 +1,2557 @@ +BEGIN:VCALENDAR +PRODID;X-RICAL-TZSOURCE=TZINFO:-//com.denhaven2/NONSGML ri_cal gem//EN +CALSCALE:GREGORIAN +VERSION:2.0 +BEGIN:VTIMEZONE +TZID;X-RICAL-TZSOURCE=TZINFO:Europe/Berlin +BEGIN:STANDARD +DTSTART:20151025T030000 +RDATE:20151025T030000 +TZOFFSETFROM:+0200 +TZOFFSETTO:+0100 +TZNAME:CET +END:STANDARD +END:VTIMEZONE +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T171500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T164500 +DTSTAMP;VALUE=DATE-TIME:20160105T142042Z +UID:012b9dea-7d42-4428-acd4-4f84fa41e729@frab.cccv.de +DESCRIPTION:During this lecture presentation\, Boaz Levin and Vera Tollma + nn\,\nco-founders of the Research Center for Proxy Politics\, will devel + op the proxy as a figure of thought by spinning and testing it in differ + ent\ncontexts.\n +URL://events.ccc.de/congress/2015/Fahrplan/events/7570.html +SUMMARY: Plunge into Proxy Politics - Vera Tollmann\, Boaz Levin +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T150000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T140000 +DTSTAMP;VALUE=DATE-TIME:20160104T233339Z +UID:cc9ede64-bad5-4ed0-92a3-4fbaf54eadec@frab.cccv.de +DESCRIPTION:The Fluxus movement came about in the early 1960ies and the t + alk will discuss its strenghts\, dead-ends and promises for the creation + of works and community in our digital environment. International\, tran + sdisciplinary\, non-institutional\, anti-art and playful. After several + years of research and new art productions\, Leo Findeisen and Markus Zim + mermann will present their findings. \n +URL://events.ccc.de/congress/2015/Fahrplan/events/7421.html +SUMMARY:"Fluxus cannot save the world." - leomagnet\, Markus Zimmermann +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T123000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T113000 +DTSTAMP;VALUE=DATE-TIME:20160108T134615Z +UID:7504eeb1-1665-47fd-b21a-601d2641c41c@frab.cccv.de +DESCRIPTION:News reports and political speeches are currently replete wit + h references to hacking and hacktivism\, i.e.\, politically motivated ha + cking. They often portray hackers and hacktivists negatively and put the + m onto the same level with\, for example\, terrorists. This talk is base + d on a PhD research project examining the perception of self-identified + hackers and hacktivists on these (in)securitising developments. It inves + tigates how hackers and hacktivists understand themselves and their acti + vities\, explores how they articulate the effects of this (in)securitisa + tion\, and outlines the ways they resist these processes. +URL://events.ccc.de/congress/2015/Fahrplan/events/7207.html +SUMMARY:“I feel like a criminal and I have to be god at the same time” - + Leonie Maria Tanczer +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T123000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T113000 +DTSTAMP;VALUE=DATE-TIME:20160104T194530Z +UID:72ad2630-b736-4d4c-8ea1-d982076426bc@frab.cccv.de +DESCRIPTION:In der politischen Rede sind immer wieder Floskeln zu beobach + ten\, zum Teil gibt es Moden\, wie im Zusammenhang mit dem so genannten + No-Spy-Abkommen\, wo Handlungen wiederholt mit „bestem Wissen und Gewiss + en“ gerechtfertigt wurden. Auch das „volle/vollste Vertrauen“ der Kanzle + rin ist auffällig. Der Vortrag vertritt die Hypothese\, dass solche Phra + sen nicht zufällig sind\, dass sie eine Funktion besitzen. Es wird erläu + tert\, was mit ihnen erreicht werden soll. Es wird außerdem der Frage na + chgegangen\, wie Floskeln sich durch häufigen Gebrauch in ihrer Bedeutun + g verändern bzw. verselbständigen und gegen den Sprecher wenden können. +URL://events.ccc.de/congress/2015/Fahrplan/events/7150.html +SUMMARY:„Nach bestem Wissen und Gewissen“ – Floskeln in der Politik - Mar + tin Haase/maha\, Kai Biermann +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T123000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T113000 +DTSTAMP;VALUE=DATE-TIME:20151230T190329Z +UID:3f61827f-8b17-47b4-a43c-e0dce6532cbe@frab.cccv.de +DESCRIPTION: Embedded systems are omnipresent in our everyday life and + are becoming \n increasingly present in many computing and networked + environments. For example\,\n they are at the core of various Common + -Off-The-Shelf (COTS) devices such as\n printers\, video surveillance + systems\, home routers and virtually anything we \n informally call + electronics. The emerging phenomenon of the Internet-of-Things\n (IoT + ) will make them even more widespread and interconnected. Cisco famously + \n predicted that there will be 50 billion connected embedded devices + by 2020.\n Given those estimations\, the heterogeneity of technology + and application fields\,\n and the current threat landscape\, the se + curity of all those devices becomes of\n paramount importance. In add + ition to this\, manual security analysis does not\n scale. Therefore\ + , novel\, scalable and automated approaches are needed.\n In this tal + k\, we present several methods that make *the large scale\n security + analyses of embedded devices* a feasible task. We implemented \n thos + e techniques in a scalable framework that we tested on real world data. + \n First\, we collected a large number of firmware images from Intern + et \n repositories and then performed simple static analysis. \n S + econd\, since embedded devices often expose web interfaces for \n rem + ote administration\, therefore we developed techniques for large scale \ + n static and dynamic analysis of such interfaces. \n Finally\, ide + ntifying and classifying the firmware files\, as well as \n fingerpri + nting and identifying embedded devices is difficult\, especially \n a + t large scale. \n Using these techniques\, we were able to discover a + large number of new \n vulnerabilities in dozens of firmware package + s\, affecting a great variety of vendors and\n device classes. We wer + e also able to achieve high accuracy in fingerprinting and\n classifi + cation of both firmware images and live devices. +URL://events.ccc.de/congress/2015/Fahrplan/events/7252.html +SUMMARY:(In)Security of Embedded Devices' Firmware - Fast and Furious at + Large Scale - Andrei Costin +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T171500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T164500 +DTSTAMP;VALUE=DATE-TIME:20160110T194644Z +UID:74515f8e-a752-4cbb-b407-3a70fca5b0b3@frab.cccv.de +DESCRIPTION:Neue App-basierte TAN-Verfahren sollen die etablierten Verfah + ren ablösen und Onlinebanking komfortabler machen. Die Notwendigkeit von + dedizierter Hardware entfällt und Transaktionen können mit nur einem mo + bilen Endgerät durchgeführt werden. Was von den Kreditinstituten als Fea + ture beworben wird\, erweist sich in unserer Untersuchung als fatal. In + einem Proof-of-Concept-Angriff demonstrieren wir die Manipulation von Tr + ansaktionsdaten und zeigen die konzeptionelle Schwäche von App-basierten + TAN-Verfahren. +URL://events.ccc.de/congress/2015/Fahrplan/events/7360.html +SUMMARY:(Un)Sicherheit von App-basierten TAN-Verfahren im Onlinebanking - + Vincent Haupert +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T000000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T233000 +DTSTAMP;VALUE=DATE-TIME:20160104T121653Z +UID:f1c8f781-1ce7-451f-90e9-218ba94bc955@frab.cccv.de +DESCRIPTION:On 17th December 2014\, the Government of India's Ministry of + Communications and Information Technology issued an order to all licens + ed Internet Service Providers (ISPs) in the country to block access to 3 + 2 websites\, effective immediately. The basis of this was a claim that t + he targeted web services were being used for "Jihadi Propaganda" by "Ant + i-National groups". As a response to this\, a few technologists in Berli + n got together and thought it would be a good idea to do some research u + sing free and accessible tools and to look at how censorship has been im + plemented\, as well as the various techniques that could be used to circ + umvent this censorship. This talk will discuss our findings and make rec + ommendations about how ISPs can handle such censorship requests better\, + while being fair and transparent to their customers. +URL://events.ccc.de/congress/2015/Fahrplan/events/7263.html +SUMMARY:#GOIBlocks - Technical observations about recent internet censors + hip in India - Kaustubh Srikanth +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T210000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T203000 +DTSTAMP;VALUE=DATE-TIME:20160109T012743Z +UID:3b16ddc9-499b-44b1-9084-b3e328daea30@frab.cccv.de +DESCRIPTION:20 OSCILLATORS IN 20 MINUTES is an experimental music perform + ance/technical challenge/standup comedy act where I attempt to build twe + nty sound generating square wave oscillators in twenty minutes. This inv + olves fabricating small electronic circuits with wires\, chips\, small c + omponents and nine-volt batteries under the pressure of limited time and + expectation. This is a test of my technical abilities and an experiment + in working with live troubleshooting as a method of musical improvisati + on. +URL://events.ccc.de/congress/2015/Fahrplan/events/7549.html +SUMMARY:20 OSCILLATORS IN 20 MINUTES - Darsha +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T190000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T180000 +DTSTAMP;VALUE=DATE-TIME:20160109T013641Z +UID:7bf4c7a5-779e-4591-8d9b-f5f38d3dc879@frab.cccv.de +DESCRIPTION:The traditional review event with presentations from various + teams at congress. Learn how the 32C3 got Internet\, video streaming\, + power and maybe more! +URL://events.ccc.de/congress/2015/Fahrplan/events/7555.html +SUMMARY:32C3 Infrastructure Review - Leon +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T193000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T183000 +DTSTAMP;VALUE=DATE-TIME:20160109T023554Z +UID:47da549d-fd5b-4210-a8e5-bbb057844c0d@frab.cccv.de +DESCRIPTION:3D printers are almost everywhere\, but not on the moon yet. + We want to change that and this talk gives you a little insight into the + how and whys of 3D printing on the moon. +URL://events.ccc.de/congress/2015/Fahrplan/events/7336.html +SUMMARY:3D printing on the moon - Karsten Becker +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T181500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T171500 +DTSTAMP;VALUE=DATE-TIME:20160109T033535Z +UID:1cac5105-cfdc-42e9-9a87-0ee71fc2443c@frab.cccv.de +DESCRIPTION:How we built an automatic exploitation system and qualified f + or the DARPA Cyber Grand Challenge. +URL://events.ccc.de/congress/2015/Fahrplan/events/7218.html +SUMMARY:A Dozen Years of Shellphish - Antonio Bianchi\, Jacopo Corbetta\, + Andrew Dutcher +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T170000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T160000 +DTSTAMP;VALUE=DATE-TIME:20160107T202128Z +UID:fca4934b-5f01-4680-8cda-03fa206aac17@frab.cccv.de +DESCRIPTION:Yosys (Yosys Open Synthesis Suite) is an Open Source Verilog + synthesis and verification tool.\n\nProject IceStorm aims at reverse eng + ineering and documenting the bit-stream format of Lattice iCE40 FPGAs a + nd providing simple tools for analyzing and creating bit-stream files\, + including a tool that converts iCE40 bit-stream files into behavioral Ve + rilog. Currently the bitstream format for iCE40 HX1K and HX8K is fully d + ocumented and supported by the tools. \n\nArachne-PNR is an Open Source + place&route tool for iCE40 FPGAs based on the databases provided by Pro + ject IceStorm. It converts BLIF files into an ASCII file format that can + be turned into a bit-stream by IceStorm tools.\n\nThis three projects t + ogether implement a complete open source tool-chain for iCE40 FPGAs. It + is available now and it is feature complete (with the exception of timin + g analysis\, which is work in progress). +URL://events.ccc.de/congress/2015/Fahrplan/events/7139.html +SUMMARY:A Free and Open Source Verilog-to-Bitstream Flow for iCE40 FPGAs + - Clifford +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T134500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T124500 +DTSTAMP;VALUE=DATE-TIME:20160109T055400Z +UID:c50c5193-7389-4858-9352-14ea6d74b77a@frab.cccv.de +DESCRIPTION:The leading social networks are the powerful new gatekeepers + of the digital age. Proprietary de facto standards of the dominant compa + nies have lead to the emergence of virtual “information silos” that can + barely communicate with one another. Has Diaspora really lost the war? O + r is there still a chance to succeed? +URL://events.ccc.de/congress/2015/Fahrplan/events/7403.html +SUMMARY:A New Kid on the Block - Katharina Nocun +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T180000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T173000 +DTSTAMP;VALUE=DATE-TIME:20160111T005407Z +UID:17259b49-65ef-4726-ae03-a0b90e45806a@frab.cccv.de +DESCRIPTION:"Signal level is high but throughput is low" is a common expe + rience in WLAN networks without central management. That causes a lot of + frustration\, mainly because there is no easy way for users to OBSERVE + the presence of interference at all. \n\nIn order to improve this situat + ion we developed a patch for OpenWRT which makes interference from other + sources visible and is able to display the current utilization-ratio (c + hannel load). No additional hardware is required and no interruption of + normal operation is necessary - because recent chipsets maintain interna + l counters for channel load tracking. +URL://events.ccc.de/congress/2015/Fahrplan/events/7314.html +SUMMARY:All Our Shared Spectrum Are Belong to Us - Paul Fuxjaeger +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T171500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T164500 +DTSTAMP;VALUE=DATE-TIME:20160106T092525Z +UID:b9b2c371-417c-45c4-a47f-faf7eeb11fbf@frab.cccv.de +DESCRIPTION:AXIOM is the first professional\, extendable\, affordable and + modular cinema camera platform based on Free ("libre") Software\, Open + Design\, Open Hardware\, transparent development processes and extensive + documentation. The community project establishes an ecosystem that offe + rs a sustainable basis for a broad spectrum of imaging applications and + empowers enthusiasts\, videographers as well as developers in the techno + logy and creative industry sectors. +URL://events.ccc.de/congress/2015/Fahrplan/events/7355.html +SUMMARY:apertus° AXIOM - Matthias Tarasiewicz (parasew) +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T000000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T230000 +DTSTAMP;VALUE=DATE-TIME:20160107T202423Z +UID:56e8d345-8c04-4281-9811-d4ed9da8603e@frab.cccv.de +DESCRIPTION:With the advancement of defensive security and the constant r + elease of research papers into their toolsets\, advanced threat actors h + ave had to adapt with new operational security practices\, as well as wi + th new technology. +URL://events.ccc.de/congress/2015/Fahrplan/events/7260.html +SUMMARY:APT Reports and OPSEC Evolution\, or: These are not the APT repo + rts you are looking for - Inbar Raz\, Gadi Evron +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T134500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T124500 +DTSTAMP;VALUE=DATE-TIME:20160106T170845Z +UID:a30bcf2c-1abf-4b7b-9554-a6dacbaeba52@frab.cccv.de +DESCRIPTION:In recent years\, NGOs have been struggling to defend civil r + ights in Brussels. As human rights defenders\, it is part of our job to + detect failures in the EU’s digital policy-making. But we rarely have th + e opportunity to explore the underlying reasons and to debug Europe’s ke + rnel package. +URL://events.ccc.de/congress/2015/Fahrplan/events/7227.html +SUMMARY:Avoiding kernel panic: Europe’s biggest fails in digital policy-m + aking - Kirst3nF\, Walter van Holst +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T123000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T113000 +DTSTAMP;VALUE=DATE-TIME:20160107T203047Z +UID:b5d1079a-7d72-45b1-8328-e5c3e60944c1@frab.cccv.de +DESCRIPTION:In 2011\, Joanna Rutkowska unveiled an easy-to-use tool for m + itigating many attacks on system boot chains by using the TPM - the Anti + Evil Maid. Unfortunately the implementation was difficult to incorporat + e into normal system boot in a secure manner - anybody able to observe a + user could recreate the secret. This presentation describes a method to + allow systems to prove their identity to the user without making it tri + vial for attackers to mimic a secure boot and extract secrets from the u + ser\, and why the state of modern hardware means this may still not be e + nough. +URL://events.ccc.de/congress/2015/Fahrplan/events/7343.html +SUMMARY:Beyond Anti Evil Maid - Matthew Garrett +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T193000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T183000 +DTSTAMP;VALUE=DATE-TIME:20160108T170123Z +UID:9ab1407a-126f-48d9-898d-eae7974324e9@frab.cccv.de +DESCRIPTION:Did you ever want to have access to a few hundred thousand ne + twork end points? Or a few hundred thousand phone numbers? A short look + behind the curtains of how not to do network security. +URL://events.ccc.de/congress/2015/Fahrplan/events/7133.html +SUMMARY:Beyond your cable modem - Alexander Graf +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T170000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T160000 +DTSTAMP;VALUE=DATE-TIME:20160107T203923Z +UID:c87fa147-d1f4-4353-82db-c3e5b646884b@frab.cccv.de +DESCRIPTION:We will detect\, bypass\, and abuse honeypot technologies and + solutions\, turning them against the defender. We will also release a g + lobal map of honeypot deployments\, honeypot detection vulnerabilities\, + and supporting code. +URL://events.ccc.de/congress/2015/Fahrplan/events/7277.html +SUMMARY:Breaking Honeypots for Fun and Profit - DeanSysman\, Gadi Evron\, + Itamar Sher +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T134500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T131500 +DTSTAMP;VALUE=DATE-TIME:20160110T200004Z +UID:c3731bcd-04a8-49ba-a472-d1180944c106@frab.cccv.de +DESCRIPTION:Buffering sucks! Why we see regular buffering when watching o + nline video. What internet service providers could do to reduce bufferin + g and why big players refuse to act. An attempt of calculating the econo + mic cost of buffering. +URL://events.ccc.de/congress/2015/Fahrplan/events/7530.html +SUMMARY:Buffering sucks! - Fredy Kuenzler +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T231500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T224500 +DTSTAMP;VALUE=DATE-TIME:20160107T022858Z +UID:60ba43d2-a9c8-42ab-a434-8772cb182675@frab.cccv.de +DESCRIPTION:This talk gives an overview on state-of-the-art wireless secu + rity concepts: How can we analyze wireless protocols? How can we build m + echanisms that are secure even when the attacker has unlimited computati + onal power? Can we exploit wireless transmission for more? +URL://events.ccc.de/congress/2015/Fahrplan/events/7119.html +SUMMARY:Building and Breaking Wireless Security - jiska +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T170000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T160000 +DTSTAMP;VALUE=DATE-TIME:20160106T224410Z +UID:b7327513-182a-455a-932e-aab4791f5331@frab.cccv.de +DESCRIPTION:After defensive programming techniques and before attack meth + od mitigations\, the least privilege principle is our strongest weapon a + gainst exploitation. Much of the focus has been on how the admin can san + dbox processes away. +URL://events.ccc.de/congress/2015/Fahrplan/events/7284.html +SUMMARY:Check your privileges! - Fefe +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T170000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T160000 +DTSTAMP;VALUE=DATE-TIME:20160109T082021Z +UID:48219ef6-24b8-41ca-8cc0-ec309e4148e6@frab.cccv.de +DESCRIPTION:Since my move to China in 2012 I have actively engaged in the + local art scenes of Beijing and Shanghai\, focusing on collaborating wi + th artists interested in technology and the internet. My own personal in + dependent research of the Chinese internet and the popular Chinese socia + l app\, WeChat 微信\, has contributed to an ongoing massive archive I bega + n in 2014 called The Chinternet Archive. To date\, I have over 15\,000 p + ieces of content (and growing) documenting localized trends\, memes\, ve + rnacular photography\, online personas\, .gif animations\, videos\, self + ies\, propaganda\, retail\, family/work life\, and other such digital ar + tifacts of online Chinese culture. This archive directly influenced my a + rtistic and curatorial practice\, resulting in an online art collection + called Netize.net\, or its Chinese name of 网友网 [wǎngyǒuwǎng] “Internet F + riend Network”\, which collaborates with emerging Chinese and internatio + nal artists who are exploring or deconstructing East/West dichotomies\, + engaging in Sino-centric Web aesthetics\, or investigating the East onli + ne. The goal of this talk is to explore through my Chinternet Archive an + d Netize.net collections\, forms of creativity found in China in relatio + nship to it’s early internet history\, interactions with technology\, lo + calized networks and restrictions. +URL://events.ccc.de/congress/2015/Fahrplan/events/7216.html +SUMMARY:CHINTERNET ART - Michelle Proksell +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T200000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T190000 +DTSTAMP;VALUE=DATE-TIME:20160109T191441Z +UID:5c8d1a32-d9ce-49cb-b058-846fa58663d8@frab.cccv.de +DESCRIPTION: +URL://events.ccc.de/congress/2015/Fahrplan/events/7551.html +SUMMARY:Closing Event - Carina Haupt\, Linus Neumann +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T134500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T124500 +DTSTAMP;VALUE=DATE-TIME:20160109T180343Z +UID:08843e46-b813-49a4-93ad-ab6e7b3e4a17@frab.cccv.de +DESCRIPTION:CloudABI is an alternative runtime environment for UNIX-like + operating systems that is purely based on the principle of capability-ba + sed security. This makes it possible to create applications that are str + ongly sandboxed\, easier to test and easier to maintain. +URL://events.ccc.de/congress/2015/Fahrplan/events/7231.html +SUMMARY:CloudABI - Ed Schouten +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T190000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T180000 +DTSTAMP;VALUE=DATE-TIME:20160111T105539Z +UID:9b641e3f-6d6e-4850-bddd-ced7d67af5c6@frab.cccv.de +DESCRIPTION:Governments post reports and data about their operations. Jou + rnalists publish documents from whistleblowers. But there is a third typ + e of open data that is often overlooked- the information people and comp + anies post about themselves. People need jobs. Companies need to hire pe + ople. Secret prisons do not build themselves. \n\nBy making it feasible + for anyone to collect public data online in bulk and exploring ways to + effectively use this data for concrete objectives\, we can build an inde + pendent\, distributed system of accountability. +URL://events.ccc.de/congress/2015/Fahrplan/events/7340.html +SUMMARY:Collect It All: Open Source Intelligence (OSINT) for Everyone - M + . C. McGrath +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T174500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T171500 +DTSTAMP;VALUE=DATE-TIME:20160103T215158Z +UID:269e7320-2133-4981-9238-e5fc8305a3e4@frab.cccv.de +DESCRIPTION:Wie lassen sich Konstantenfaltung und ein Registerallokator f + ür einen Forth-Compiler implementieren\, der in einem Mikrocontroller lä + uft ? +URL://events.ccc.de/congress/2015/Fahrplan/events/7520.html +SUMMARY:Compileroptimierungen für Forth im Microcontroller - Matthias Koc + h +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T134500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T124500 +DTSTAMP;VALUE=DATE-TIME:20160107T210542Z +UID:fb537cde-7f1d-484b-971b-1d30a543ecfb@frab.cccv.de +DESCRIPTION:Computational theories of the mind seem to be ideally suited + to explain rationality. But how can computations be subverted by meaning + \, emotion and love? +URL://events.ccc.de/congress/2015/Fahrplan/events/7483.html +SUMMARY:Computational Meta-Psychology - Joscha +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T000000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T230000 +DTSTAMP;VALUE=DATE-TIME:20160105T023100Z +UID:9f2e9ff0-1555-470b-8743-9f07f54e9097@frab.cccv.de +DESCRIPTION:In 2011 the Nintendo 3DS was released. Today it is the most p + opular current-gen handheld console\, having sold more than 50 million u + nits worldwide. The 3DS features a completely redesigned architecture fr + om its predecessors the DS and the DSi. This talk will focus on the secu + rity features of the 3DS\, and how we got around them. +URL://events.ccc.de/congress/2015/Fahrplan/events/7240.html +SUMMARY:Console Hacking - plutoo\, derrek\, smea +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T223000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T220000 +DTSTAMP;VALUE=DATE-TIME:20160102T023511Z +UID:5f5cdb89-f599-40a6-84eb-d588eeed0250@frab.cccv.de +DESCRIPTION:Hacking receives growing attention among social scientists du + ring the last five years. Researchers particularly in the fields of Huma + n-Computer Interaction (HCI) and Computer-Supported Collaborative Work ( + CSCW) but also in the social sciences generally have begun to study hack + ing empirically—investigating hacking as a practice and as cultural phen + omenon. The talk offers a glimpse of the spectrum of research about hack + ing in HCI\, CSCW\, and adjacent fields. Researchers in these fields por + tray hacking very differently. The spectrum ranges from “transgressive c + raft” to “innovative leisure practice\,” from skilled craftsmanship to a + d hoc kludging\, from an individualist pursuit to a community mission\, + from an expression of liberalism to an exclusive practice of cultural di + stinction. Some researchers see hacking as an illustration of how to def + y technological determinism\, i.e.\, the conviction that the technologic + al determines the social\, a position that social scientists typically f + ight ferociously. Other researchers see it as the future of “end-user in + novation.” This talks discusses these notions and describes the value--- + economic\, pedagogical\, cultural\, conceptual---that different research + perspectives perceive in hacking. +URL://events.ccc.de/congress/2015/Fahrplan/events/7114.html +SUMMARY:Craft\, leisure\, and end-user innovation - Susann Wagenknecht +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T223000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T220000 +DTSTAMP;VALUE=DATE-TIME:20160104T233437Z +UID:ba780105-8cc1-4e6e-8552-5e3bc150b9ff@frab.cccv.de +DESCRIPTION:Die Landesverrat-Affäre um netzpolitik.org hat gezeigt\, wie + wichtig es ist\, nicht nur aus staatlichen Dokumenten zu zitieren\, sond + ern sie im Original zu veröffentlichen. Ideales Werkzeug dafür ist das I + nformationsfreiheitsgesetz (IFG). Wir geben einen Überblick über die Ent + wicklungen dieses Jahr rund um das IFG. +URL://events.ccc.de/congress/2015/Fahrplan/events/7102.html +SUMMARY:Crypto ist Abwehr\, IFG ist Angriff! - Arne Semsrott +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T134500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T124500 +DTSTAMP;VALUE=DATE-TIME:20160110T002705Z +UID:31331405-a243-48ba-9536-83285542400a@frab.cccv.de +DESCRIPTION:Governments around the world are seeking to put a stop to sec + ure end-to-end encryption\, from the UK’s Data Retention and Investigato + ry Powers Act\, to Australia’s Defence Trade Controls Act\, to India’s d + raft proposal to require plain text copies of all secure messages\, to t + he United States’ Federal Bureau of Investigation’s public pressure on g + lobal companies like Apple and Google to weaken their security and provi + de law enforcement access to plain text content. +URL://events.ccc.de/congress/2015/Fahrplan/events/7386.html +SUMMARY:Crypto Wars Part II - Kurt Opsahl +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T150000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T140000 +DTSTAMP;VALUE=DATE-TIME:20160105T204958Z +UID:8b3cba12-3928-4fb9-b727-ee4bc9e56f51@frab.cccv.de +DESCRIPTION:Transposition of the Wassenaar Arrangement\, which now also c + overs export controls on exploits and surveillance technology\, into Eur + opean law is upon us. This panel discusses this\, both on process and su + bstance. +URL://events.ccc.de/congress/2015/Fahrplan/events/7280.html +SUMMARY:Cyber all the Wassenaars - Walter van Holst\, Nate Cardozo\, mlp\ + , Richard Tynan +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T213000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T203000 +DTSTAMP;VALUE=DATE-TIME:20160109T082206Z +UID:47c13b4a-a50b-4158-9a71-f4a2f24ace64@frab.cccv.de +DESCRIPTION:Kommentierendes im Internet ist neuerdings bedroht. Der unflä + tige Kommentierer hat den Pedonazi als Schrecken des Netzes abgelöst\, a + ls Strohmann für mehr Kontrolle über das Netz kann er auf breitere Gefol + gschaft rechnen. Es “muss etwas geschehen” gegen den “Hass im Netz”\, “P + utintrolle” und Wutnetzbürger. Twitter\, Mark Zuckerberg\, Politiker\, a + lle sollen mehr tun - aber was denn eigentlich\, mehr Zensur und Moderat + ion\, andere Ausgestaltungen von Kommentarsystemen? +URL://events.ccc.de/congress/2015/Fahrplan/events/7249.html +SUMMARY:Das Zahnrad aus Fleisch - agonarch\, @fraufeli +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T213000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T203000 +DTSTAMP;VALUE=DATE-TIME:20160109T082400Z +UID:28891a0d-98d9-484a-bd59-ccea80852b12@frab.cccv.de +DESCRIPTION:Datahavens have long been discussed as a solution to user sec + urity and privacy needs. Instinctively\, the idea of physical locations + where servers for communications\, financial privacy\, and other servic + es can work is easily understood and seems appealing. As a founder of t + he HavenCo datahaven on Sealand in 2000\, I saw firsthand the potential + and the pitfalls of this approach. +URL://events.ccc.de/congress/2015/Fahrplan/events/7432.html +SUMMARY:Datahavens from HavenCo to Today - Ryan Lackey +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T150000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T140000 +DTSTAMP;VALUE=DATE-TIME:20160111T105713Z +UID:2e3d2878-e8b0-44cd-aea8-baf52be25ecf@frab.cccv.de +DESCRIPTION:For the past 3 years I have been delivering a custom-tailored + DDoS attacks for organizations that wanted to test out their DDoS defen + se systems. +URL://events.ccc.de/congress/2015/Fahrplan/events/7523.html +SUMMARY:DDoS mitigation EPIC FAIL collection - dalmoz +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T181500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T171500 +DTSTAMP;VALUE=DATE-TIME:20160111T104150Z +UID:371063d0-da9d-4d9f-bbe9-f5739eba2f30@frab.cccv.de +DESCRIPTION:Last year I presented research showing how to de-anonymize pr + ogrammers based on their coding style. This is of immediate concern to o + pen source software developers who would like to remain anonymous. On th + e other hand\, being able to de-anonymize programmers can help in forens + ic investigations\, or in resolving plagiarism claims or copyright dispu + tes. \n\nI will report on our new research findings in the past year. We + were able to increase the scale and accuracy of our methods dramaticall + y and can now handle 1\,600 programmers\, reaching 94% de-anonymization + accuracy. In ongoing research\, we are tackling the much harder problem + of de-anonymizing programmers from binaries of compiled code. This can h + elp identify the author of a suspicious executable file and can potentia + lly aid malware forensics. We demonstrate the efficacy of our techniques + using a dataset collected from GitHub. +URL://events.ccc.de/congress/2015/Fahrplan/events/7491.html +SUMMARY:De-anonymizing Programmers - Aylin +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T014500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T001500 +DTSTAMP;VALUE=DATE-TIME:20160110T002249Z +UID:ffa37241-83fe-40ca-9a5a-7c886d5879c0@frab.cccv.de +DESCRIPTION:Die ASYL-DIALOGE erzählen von Begegnungen\, die Menschen verä + ndern\, von gemeinsamen Kämpfen in unerwarteten Momenten – eine dieser G + eschichten spielt in Osnabrück\, wo seit März 2014 ein breites Bündnis s + olidarischer Menschen bereits 37 Abschiebungen verhindern konnte und som + it für viele bundesweit zum Vorbild wurde... +URL://events.ccc.de/congress/2015/Fahrplan/events/7566.html +SUMMARY:Die Asyl-Dialoge / The Asylum Dialogues - Bühne für Menschenrecht + e +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T224500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T214500 +DTSTAMP;VALUE=DATE-TIME:20160111T111040Z +UID:9f89d94f-07fd-47f4-9ad0-c8dda94de175@frab.cccv.de +DESCRIPTION:Newly adopted VoLTE requires changes in all associated partie + s\, such as 3GPP standard\, device\, operating system\, and cellular cor + e networks. Therefore\, it is not too surprising that it has security pr + oblems. However\, it turns out that it has way too many problems. In thi + s talk\, we introduce how you can freely send data in the cellular netwo + rk\, and how an attacker can perform caller spoofing and denial of servi + ce attacks on calls to disable the target’s calling. Furthermore\, we ex + plain how small implementation glitch on VoLTE may lead to break the who + le cellular network down. +URL://events.ccc.de/congress/2015/Fahrplan/events/7502.html +SUMMARY:Dissecting VoLTE - Dongkwan\, Hongil Kim +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T193000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T190000 +DTSTAMP;VALUE=DATE-TIME:20160109T082724Z +UID:62290f8e-f515-416f-9c4a-b403474e94e6@frab.cccv.de +DESCRIPTION:The Ecuadorian government received international visibility w + hen in 2012 it agreed to grant Wikileaks founder Julian Assange politica + l asylum and host him in Ecuador's London embassy. Ecuador has since bee + n widely praised for standing up to the United States to defend the free + dom of the press and freedom of expression.\n\nHowever\, the reality is + not consistent with this image Ecuador seeks to project. Journalists ins + ide the country face oppressive laws\, huge fines and lawsuits for repor + ting on government corruption. Digital and physical surveillance of jour + nalists and activists is in fact getting worse.\n\nWe will analyze some + of the existing leaks that prove such activities. We will also give a fi + rst-hand account from someone who had to literally run away from Ecuador + for publishing leaked materials proving illegal espionage against journ + alists and citizens.\n\nIs Ecuador really interested in free speech? We + don't think so and we will tell you why. +URL://events.ccc.de/congress/2015/Fahrplan/events/7134.html +SUMMARY:Ecuador: how an authoritarian government is fooling the entire wo + rld - Pedro Noel\, Bethany Horne +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T163000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T160000 +DTSTAMP;VALUE=DATE-TIME:20160110T022230Z +UID:527d5a8e-841d-48ad-89d9-b62fbee741b8@frab.cccv.de +DESCRIPTION:Im Sommer kam heraus\, dass der Generalbundesanwalt Ermittlun + gen gegen zwei Journalisten von netzpolitik.org in Gang gesetzt hatte. D + as geschah\, weil sich das Bundesamt für Verfassungsschutz dadurch auf d + en Schlips getreten fühlte\, dass Auszüge aus ihren Haushaltsplänen der + allgemeinen Bevölkerung bei netzpolitik.org zugänglich gemacht wurden. +URL://events.ccc.de/congress/2015/Fahrplan/events/7135.html +SUMMARY:Ein Abgrund von Landesverrat - Markus Beckedahl +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T163000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T160000 +DTSTAMP;VALUE=DATE-TIME:20160106T092402Z +UID:52706f90-a2f9-48be-a4c3-786257fce233@frab.cccv.de +DESCRIPTION:This talk is a brief recap into EEG / BCI for hackers\, maker + s\, researchers\, and artists. It will give an overview of current consu + mer devices and their flaws\, and subquently present fully open-source\, + high-quality hardware and software. Finally implications for the future + of modern society are outlined\, especially how commercial EEG consumer + devices or services may be exploited by corporations to cloudsource mar + ket research\, or spy on health conditions\, brain states or even leak p + rivate information. Strategies to circumvent these risks and secure brai + n wave experience are being discussed. +URL://events.ccc.de/congress/2015/Fahrplan/events/7416.html +SUMMARY:Evolution of Brain-Computer Interfaces - fractalfox +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T011500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T001500 +DTSTAMP;VALUE=DATE-TIME:20160106T215515Z +UID:0bdbef2d-1594-4582-b315-7ee5da5505bf@frab.cccv.de +DESCRIPTION:Wir helfen euch\, die Fnords zu sehen\, wenn nach einem klare + n Fall von Selbstmord der Zensor pinkeln war und die Stahlbälle den maxi + malen Realitätsabstand eingenommen haben. +URL://events.ccc.de/congress/2015/Fahrplan/events/7282.html +SUMMARY:Fnord-Jahresrückblick - Fefe\, frank +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T214500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T211500 +DTSTAMP;VALUE=DATE-TIME:20160111T025133Z +UID:153f9b5f-16a6-4c0c-b8d5-ca62ae23dea0@frab.cccv.de +DESCRIPTION:Free software and hardware are essential to sovereignty among + developing nations\, and can be used to secure infrastructure and infor + mation against sophisticated adversaries. Underdeveloped nations are lev + eraging Free software for these purposes\, including Gaza and the Palest + inian territories. This lecture discusses the Palestinian use of Free so + ftware and hardware to claim a kind of sovereignty\, focusing on the hea + lth sector as one example where speaker Dr. Tarek Loubani has experience + d and participated in efforts to incorporate Free culture. +URL://events.ccc.de/congress/2015/Fahrplan/events/7246.html +SUMMARY:Free Software and Hardware bring National Sovereignty - Tarek Lou + bani +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T184500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T181500 +DTSTAMP;VALUE=DATE-TIME:20160105T003854Z +UID:e34fb384-4da9-44c4-9096-1660d5d57962@frab.cccv.de +DESCRIPTION:„Never ever say no\, act your first thought and learn to love + mistakes“ – these are the basic rules of improv theatre. I will show ho + w this can be adopted for everyday life. +URL://events.ccc.de/congress/2015/Fahrplan/events/7138.html +SUMMARY:G’scheitern - Gregor Ruttner +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T170000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T160000 +DTSTAMP;VALUE=DATE-TIME:20160109T083052Z +UID:018148c1-62c9-4796-8443-2a8c8b8e3a01@frab.cccv.de +DESCRIPTION:DGAs (Domain Generation Algorithms) have become a trusty fall + back mechanism for malware that’s a headache to deal with\, but they hav + e one big drawback – they draw a lot of attention to themselves with the + ir many DNS request for gibberish domains. +URL://events.ccc.de/congress/2015/Fahrplan/events/7243.html +SUMMARY:Gibberish Detection 102 - Ben H. +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T000000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T230000 +DTSTAMP;VALUE=DATE-TIME:20160105T080250Z +UID:144b2208-bf0b-494c-99e5-665ed18f1e8f@frab.cccv.de +DESCRIPTION:Legend has it\, the first iteration of the Secure Sockets Lay + er (SSL) protocol was broken in ten minutes by Phillip Hallam-Baker and + Alan Schiffman during a presentation by Marc Andreesen at MIT in 1994. I + n the following two decades the protocol has been improved and the imple + mentations have been strengthened\, but not without a steady stream of i + mplementation vulnerabilities and protocol design errors. From the ciphe + rsuite rollback attack to LogJam\, SSL/TLS has seen a diverse set of pro + blems. In this talk we’ll discuss the pitfalls in designing and implemen + ting a cryptographic protocol and lessons learned from TLS up to version + 1.2. +URL://events.ccc.de/congress/2015/Fahrplan/events/7438.html +SUMMARY:goto fail\; - Nick Sullivan +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T134500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T124500 +DTSTAMP;VALUE=DATE-TIME:20160103T002209Z +UID:4b81e057-d17d-4108-90c4-8b0b162cf6c0@frab.cccv.de +DESCRIPTION:The military use of Drones has profoundly changed warfare and + is a central aspect of the globalized war on terror. The public debate + including the respective talks at prior CCCs is dominated by questions o + f the ethical and juridical aspects of Drone use. \n\nThis talk tries to + shift the focus towards the enabling dimensions of Drone warfare. +URL://events.ccc.de/congress/2015/Fahrplan/events/7259.html +SUMMARY:Graphs\, Drones & Phones - Christoph Engemann +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T011500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T001500 +DTSTAMP;VALUE=DATE-TIME:20160110T123355Z +UID:47cbd880-f500-4c44-b717-c11ed1da087d@frab.cccv.de +DESCRIPTION:In den nunmehr Hunderte A4-Seiten füllenden Live-Protokollen + des NSA-BND-Untersuchungsausschusses\, die bei netzpolitik.org nachzules + en sind\, verbergen sich interessante Antworten auf Fragen\, die niemand + gestellt hat\, vorher unbekannte juristische „Theorien“ des BND und Per + len verlogener Rabulistik. +URL://events.ccc.de/congress/2015/Fahrplan/events/7225.html +SUMMARY:Grundrechte gelten nicht im Weltall! - anna\, Constanze Kurz\, cb + ass\, Felix Betzin +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T021500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T001500 +DTSTAMP;VALUE=DATE-TIME:20160107T073223Z +UID:e1efc11e-170c-4234-9ac0-4451a6631b01@frab.cccv.de +DESCRIPTION:The Hacker Jeopardy is a quiz show. +URL://events.ccc.de/congress/2015/Fahrplan/events/7152.html +SUMMARY:Hacker Jeopardy - Sec\, ray +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T123000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T113000 +DTSTAMP;VALUE=DATE-TIME:20160109T094901Z +UID:3101dcca-7460-45e2-bdb1-c9f597eb462e@frab.cccv.de +DESCRIPTION:FOSS and hacker culture meeting the EU buereaucracy. What ca + n possibly come out of that? We'll discuss what is involved for FOSS pr + ojects and other interested parties to get $$$ funding by the European U + nion. Hackers deal with rule systems and their execution. And the Euro + pean Union issues a lot of rules which are executed by the "commission" + and its employees. Within the Horizon2020 framework programme 80.000.00 + 0.000 Euros will be distributed towards research projects across Europe + between 2014-2020. Shouldn't some of that money go to purposes deemed u + seful by 32c3 attendants?\n +URL://events.ccc.de/congress/2015/Fahrplan/events/7300.html +SUMMARY:Hacking EU funding for a decentralizing FOSS project - holger kre + kel +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T170000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T160000 +DTSTAMP;VALUE=DATE-TIME:20160104T232445Z +UID:7430c969-7ccf-4d40-903a-d9b1ebb4fb15@frab.cccv.de +DESCRIPTION:Dr. Peter Laackmann und Marcus Janke zeigen mit einem tiefen + Einblick in die Welt der Hardware-Trojaner\, auf welchem Wege „Instituti + onen“ versuchen können\, sich versteckten Zugang zu Sicherheits-Hardware + zu verschaffen. +URL://events.ccc.de/congress/2015/Fahrplan/events/7146.html +SUMMARY:Hardware-Trojaner in Security-Chips - Peter Laackmann\, Marcus Ja + nke +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T123000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T113000 +DTSTAMP;VALUE=DATE-TIME:20160104T001802Z +UID:94fa109a-45d7-4fea-86e3-12d12510c374@frab.cccv.de +DESCRIPTION:In my talk I am 1) discussing philosophical concepts of priva + cy\, especially Hannah Arendt's philosophy. I am 2) explaining why in a + liberal-democratic system we need to protect our privacy and 3) what we + can morally do to prevent catastrophes such as a totalitarian system fr + om happening again. With Hannah Arendt's arguments and her analysis of t + otalitarian systems in mind\, I am referring to three examples from toda + y's privacy discussions: cybermobbing\, Behavioral Advertising and secre + t services. +URL://events.ccc.de/congress/2015/Fahrplan/events/7342.html +SUMMARY:Household\, Totalitarianism and Cyberspace - Julia Maria Mönig +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T224500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T214500 +DTSTAMP;VALUE=DATE-TIME:20160105T205129Z +UID:df35c860-60fc-4df8-801c-b2f4f91b33b8@frab.cccv.de +DESCRIPTION:When an online game no longer captivates interest\, what do y + ou do? Grind on the network protocol\, of course! How does it work\, is + it secure - and\, how can you still get away while doing this? +URL://events.ccc.de/congress/2015/Fahrplan/events/7493.html +SUMMARY:How hackers grind an MMORPG: by taking it apart! - Rink Springer +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T170000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T160000 +DTSTAMP;VALUE=DATE-TIME:20160110T002725Z +UID:62a79191-ca6a-48ea-b747-8cf13faa75cb@frab.cccv.de +DESCRIPTION:In the dark days of October 2014 an unprecedented Ebola epide + mic wrecked havoc across Sierra Leone\, Liberia and Guinea. In Sierra Le + one\, the health system was only weeks away from total collapse due to a + n inability to manage or pay health workers across the country and the w + orld braced for the unchecked spread of the disease throughout west Afri + ca. In the face of apocalyptic scenario\, a company made up of local hac + kers took on the unprecedented challenge of building\, implementing and + running a huge Management Information System and Mobile payments system + to keep the health system from collapsing. This talk will show how this + was achieved with Open Source Software\, second hand laptops\, hacked vo + ter registration machines\, second hand smartphones and some very smart + and determined young people used to achieving great things with none of + the resources we take for granted. We salute them.\n +URL://events.ccc.de/congress/2015/Fahrplan/events/7561.html +SUMMARY:How Open Source Software\, second hand laptops and hackers helped + stop Ebola (and stopped an apocalypse). - Salton Arthur Massally\, Haro + ld Valentine Mac-Saidu\, Francis Banguara\, Emerson +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T181500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T171500 +DTSTAMP;VALUE=DATE-TIME:20160109T083459Z +UID:56721a59-30c0-4201-8744-5d2a9846ed28@frab.cccv.de +DESCRIPTION:Several years ago\, the Great Firewall of China was silently + upgraded to find and block circumvention servers that employ encryption + to defeat deep packet inspection. The system is now used to block protoc + ols such as Tor\, SoftEther\, and SSH. In this talk\, we will give an ov + erview of how this system works\, and how it can be circumvented. +URL://events.ccc.de/congress/2015/Fahrplan/events/7196.html +SUMMARY:How the Great Firewall discovers hidden circumvention servers - P + hilipp Winter +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T150000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T140000 +DTSTAMP;VALUE=DATE-TIME:20160106T212840Z +UID:abc3b46d-6e36-40e5-a037-79724a720183@frab.cccv.de +DESCRIPTION:What to do if you are neither a hardware- nor a software expe + rt and want to contribute in effords of openess neverseless? A short ove + rview about what I have done so far\, shown on 3 exaples: The Mooltipass + \, a offline password save. The Pandora/Pyra\, a mini handheld\, full Li + nux PC and its successor. Senoko\, the Novena battery board. From "just" + crowdfunding to producing\, why it's worth to go through all the ups an + d downs and encourage others to do the same. +URL://events.ccc.de/congress/2015/Fahrplan/events/7369.html +SUMMARY:How to contribute to make open hardware happen - mclien +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T214500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T211500 +DTSTAMP;VALUE=DATE-TIME:20160110T002527Z +UID:550b8e16-3394-40d2-b47c-7cfe0031945b@frab.cccv.de +DESCRIPTION:Giant billboard vans\, drone-operated leaflet drops over an N + SA building and calls to secret service agents\, Intelexit explores all + routes to reach out to secret service agents and convince them to follow + their conscience and quit their jobs. We will take a look at the highli + ghts of the campaign from 2015 and what's around the corner for 2016. +URL://events.ccc.de/congress/2015/Fahrplan/events/7426.html +SUMMARY:Intelexit - Gloria Spindle – Peng! Collective +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T223000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T220000 +DTSTAMP;VALUE=DATE-TIME:20160107T022829Z +UID:8becd5e2-45df-4723-9d6a-2e9f334875d2@frab.cccv.de +DESCRIPTION:Two years after the invitation to build your own iSP at 30C3\ + , I'd like to invite everyone to take part in building a better Internet + with the Internet Cube project.\n +URL://events.ccc.de/congress/2015/Fahrplan/events/7401.html +SUMMARY:Internet Cube - taziden\, kload +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T150000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T140000 +DTSTAMP;VALUE=DATE-TIME:20160110T195823Z +UID:78ea005f-4ddb-44d1-82e5-a2825ddea4e1@frab.cccv.de +DESCRIPTION:In Internet Landscapes\, Evan Roth with discuss his work as i + t relates to visualizing\, archiving and understanding the Internet and + its effects on culture with a focus on the misuse of communication techn + ologies. Roth will trace his personal and creative history within an Int + ernet landscape that has changed significantly in the last 16 years. The + presentation will include a range of work culminating in his more recen + t pilgrimages to the beaches of the UK\, New Zealand and Sweden\, where + submarine Internet fiber optic cables reach the land. Armed with an arra + y of paranormal technologies\, Roth will recount his personal quest to v + isualize and reconnect with a changing Internet landscape. +URL://events.ccc.de/congress/2015/Fahrplan/events/7538.html +SUMMARY:Internet Landscapes - Evan Roth +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T000000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T230000 +DTSTAMP;VALUE=DATE-TIME:20160107T203017Z +UID:e6217eeb-68ef-44b4-8e6e-beebe6a5195c@frab.cccv.de +DESCRIPTION:Listening to satellites and decoding is fun. We show interest + ing stuff we found\, and how you can get into it. +URL://events.ccc.de/congress/2015/Fahrplan/events/7154.html +SUMMARY:Iridium Update - Sec\, schneider +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T133000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T113000 +DTSTAMP;VALUE=DATE-TIME:20160109T235146Z +UID:f9d33869-f9a2-4570-9e9a-25c56e32082a@frab.cccv.de +DESCRIPTION:Wir werden einen Überblick über die Themen geben\, die den Ch + aos Computer Club 2015 beschäftigt haben. Neben der Zusammenfassung und + der Rückschau auf das vergangene Jahr wollen wir aber auch über zukünfti + ge Projekte reden. +URL://events.ccc.de/congress/2015/Fahrplan/events/7306.html +SUMMARY:Jahresrückblick des CCC - frank\, Linus Neumann\, erdgeist\, Cons + tanze Kurz\, Falk Garbsch +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T150000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T140000 +DTSTAMP;VALUE=DATE-TIME:20160102T023408Z +UID:3aeabb04-6227-4122-8fbc-21e31c04daf0@frab.cccv.de +DESCRIPTION:Auch in 2015 entstanden wieder zahlreiche Projekte bei Jugend + hackt\, die mit Code die Welt verbessern. Im Talk möchten die jugendlic + hen HackerInnen Einblick in ihre Ideen und Projekte geben\, und ihre Per + spektive auf die Welt vermitteln. +URL://events.ccc.de/congress/2015/Fahrplan/events/7562.html +SUMMARY:Jugend hackt 2015 - Jugend hackt +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T213000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T203000 +DTSTAMP;VALUE=DATE-TIME:20160103T104210Z +UID:341d7c6a-a8c0-47ec-8c24-4f6fc8639f3f@frab.cccv.de +DESCRIPTION:It is clear that something is needed to help the security com + munity to evaluate\, audit and control the security level of hardware pr + oducts.\n\nHardsploit is a complete tool box (hardware & software)\, a f + ramework which aims to:\n\n- Facilitate the audit of electronic systems + for industry 'security' workers (consultants\, auditors\, pentesters\, p + roduct designers\, etc.)\n\n- Increase the level of security (and trust + !) of new products designed by the industry +URL://events.ccc.de/congress/2015/Fahrplan/events/7496.html +SUMMARY:julien.moinard@opale-security.com - Yann.A\, Julien MOINARD\, Gwé + nolé Audic +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T123000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T113000 +DTSTAMP;VALUE=DATE-TIME:20160110T002623Z +UID:5f7d945f-872f-4951-a95d-8b78558159f8@frab.cccv.de +DESCRIPTION:Ob diktatorischer Despot\, der seiner Bevölkerung die Kommuni + naktionsrechte einschränkt\, oder ein Erdbeben\, das die Kommunikationsi + nfrastruktur zerstört: Auch 2015 sind die Lösungsansätze noch nicht wese + ntlich über Zettel und Stift hinaus. +URL://events.ccc.de/congress/2015/Fahrplan/events/7567.html +SUMMARY:Katastrophe und Kommunikation - Sebastian Jünemann +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T181500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T171500 +DTSTAMP;VALUE=DATE-TIME:20160106T224045Z +UID:dda07b64-844a-4a54-8135-8c03f7ee6718@frab.cccv.de +DESCRIPTION:Key-Loggers are cool\, really cool. It seems\, however\, that + every conceivable aspect of key-logging has already been covered: from + physical devices to hooking techniques. What possible innovation could b + e left in this field? +URL://events.ccc.de/congress/2015/Fahrplan/events/7189.html +SUMMARY:Key-logger\, Video\, Mouse - Yaniv Balmas +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T123000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T113000 +DTSTAMP;VALUE=DATE-TIME:20160106T155602Z +UID:77a03013-82df-48f7-8c0f-65a9e9f23490@frab.cccv.de +DESCRIPTION: +URL://events.ccc.de/congress/2015/Fahrplan/events/7565.html +SUMMARY:Keynote - Fatuma Musa Afrah +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T171500 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T164500 +DTSTAMP;VALUE=DATE-TIME:20160102T200213Z +UID:28efa221-42ce-4e2c-aa2c-1b52c87ddeb1@frab.cccv.de +DESCRIPTION:Initiative Freifunk\, ein Projekt des Chaos Darmstadt e.V. - + Wie kamen wir mit den Verwaltungen\, den Verbänden und Parteien ins Gesp + räch\, um freifunk für refugees umzusetzen? +URL://events.ccc.de/congress/2015/Fahrplan/events/7230.html +SUMMARY:Lessons learned: Freifunk für Geflüchtete - Peter Löwenstein +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T193000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T190000 +DTSTAMP;VALUE=DATE-TIME:20160109T081152Z +UID:4f1a0717-6931-4580-9e49-5d523be045df@frab.cccv.de +DESCRIPTION:Let's Encrypt is a new free and automated certificate authori + ty\,\nthat entered closed beta in October and has already issued a large + number of\nvalid certificates. This talk will provide a short overview + of \nhow the Let's Encrypt client and server software work\, and explor + e\nstatistics gathered during our closed beta and launch period. +URL://events.ccc.de/congress/2015/Fahrplan/events/7528.html +SUMMARY:Let's Encrypt -- What launching a free CA looks like - Roland Bra + cewell Shoemaker +ORGANIZER:32c3 +LOCATION:Hall 1 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T000000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T233000 +DTSTAMP;VALUE=DATE-TIME:20160110T223843Z +UID:4d473646-e765-441b-98eb-653dfe6bdeb1@frab.cccv.de +DESCRIPTION:In 2010 I was asked by the second maintainer in a row to take + over as new maintainer of the libusb project. The first time I had decl + ined.\n\nThe second time I accepted\, and sadly failed.\n\nEventually a + hostile fork emerged\, with the explicit goal to take over the original + project.\n\nI will tell you my story\, which mistakes I made and what I + learned - about independent and corporate contributors in open source pr + ojects\, about package maintainers in downstream OS distributions\, abou + t trolls on the internet\, about GitHub Inc. and about myself.\n\nThe ho + stile fork? It wasn't merged. +URL://events.ccc.de/congress/2015/Fahrplan/events/7547.html +SUMMARY:libusb: Maintainer fail - Peter Stuge +ORGANIZER:32c3 +LOCATION:Hall 2 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T170000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151227T160000 +DTSTAMP;VALUE=DATE-TIME:20160110T002038Z +UID:1d7d4787-c77a-4e6e-9398-f3b4dcaa3587@frab.cccv.de +DESCRIPTION:Angae means "Fog" in Korean. The term is widely used in parts + of custom code used by the Red Star OS. We will lift the fog on the int + ernals of North Korea's operating system. Our talk will provide informat + ion about how privacy is invaded for all users of Red Star OS and how an + operating system designed by a totalitarian dictatorship works. +URL://events.ccc.de/congress/2015/Fahrplan/events/7174.html +SUMMARY:Lifting the Fog on Red Star OS - Florian Grunow\, Niklaus Schiess +ORGANIZER:32c3 +LOCATION:Hall 6 +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T150000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T124500 +DTSTAMP;VALUE=DATE-TIME:20160103T001817Z +UID:df2f6e8a-f1fb-4736-8b4e-7e197ead73c2@frab.cccv.de +DESCRIPTION:Lightning Talks are short lectures (almost) any congress part + icipant may give! Bring your infectious enthusiasm to an audience with a + short attention span! Discuss a program\, system or technique! Pitch yo + ur projects and ideas or try to rally a crew of people to your party or + assembly! Whatever you bring\, make it quick! +URL://events.ccc.de/congress/2015/Fahrplan/events/7558.html +SUMMARY:Lightning Talks Day 2 - gedsic\, bigalex +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T150000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151229T124500 +DTSTAMP;VALUE=DATE-TIME:20160102T141614Z +UID:3a1241e9-1e0b-4539-a44c-7d04257ae16d@frab.cccv.de +DESCRIPTION:Lightning Talks are short lectures (almost) any congress part + icipant may give! Bring your infectious enthusiasm to an audience with a + short attention span! Discuss a program\, system or technique! Pitch yo + ur projects and ideas or try to rally a crew of people to your party or + assembly! Whatever you bring\, make it quick! +URL://events.ccc.de/congress/2015/Fahrplan/events/7559.html +SUMMARY:Lightning Talks Day 3 - gedsic\, bigalex +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T150000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151230T124500 +DTSTAMP;VALUE=DATE-TIME:20160105T133035Z +UID:83fa2955-80df-4f47-9421-9e81b9f6f2c0@frab.cccv.de +DESCRIPTION:Lightning Talks are short lectures (almost) any congress part + icipant may give! Bring your infectious enthusiasm to an audience with a + short attention span! Discuss a program\, system or technique! Pitch yo + ur projects and ideas or try to rally a crew of people to your party or + assembly! Whatever you bring\, make it quick! +URL://events.ccc.de/congress/2015/Fahrplan/events/7560.html +SUMMARY:Lightning Talks Day 4 - gedsic\, bigalex +ORGANIZER:32c3 +LOCATION:Hall G +END:VEVENT +BEGIN:VEVENT +DTEND;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T193000 +DTSTART;TZID=Europe/Berlin;VALUE=DATE-TIME:20151228T190000 +DTSTAMP;VALUE=DATE-TIME:20160102T023329Z +UID:4afc705e-a55c-45ae-b67e-a820e5398d23@frab.cccv.de +DESCRIPTION:In this presentation I will present the experimental language + Ling. We shall get an intuitive understanding of the language through f + amiliar concepts from imperative programming. We shall cover how Ling