schedule.en.produced.ics - libical - A simple ical library.
 (HTM) git clone git://r-36.net/libical
 (DIR) Log
 (DIR) Files
 (DIR) Refs
 (DIR) README
 (DIR) LICENSE
       ---
       schedule.en.produced.ics (78013B)
       ---
            1 BEGIN:VCALENDAR
            2 VERSION:2.0
            3 CALSCALE:GREGORIAN
            4 PRODID:-//Pentabarf//Schedule//EN
            5 BEGIN:VEVENT
            6 DURATION:PT1H00M
            7 LOCATION:Saal 1
            8 SEQUENCE:0
            9 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5333.en.html
           10 DTSTART;TZID=Europe/Berlin:20121230T124500
           11 UID:5333@29C3@pentabarf.org
           12 DTSTAMP:20121226T143018
           13 CATEGORIES:Lecture
           14 DESCRIPTION:Did you notice 262 42 in your mobile phone network search lis
           15  t at the last CCC events? Did you and your friends buy SIM cards at the 
           16  PoC and help test the network by calling each other\, or by calling thro
           17  ugh the bridge to the DECT network services? Did you ever wonder about t
           18  he details of this open source test network\, set up by a team of volunt
           19  eers in the middle of the city? We would like to tell you all the detail
           20  s of the cell phone network we operate at 29C3\, and show you some fancy
           21   graphs based on the network activity!
           22 SUMMARY:29C3 GSM: Cell phone network review - 262 42 - The full spectrum
           23 STATUS:CONFIRMED
           24 END:VEVENT
           25 BEGIN:VEVENT
           26 DURATION:PT1H00M
           27 LOCATION:Saal 1
           28 SEQUENCE:0
           29 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5205.en.html
           30 DTSTART;TZID=Europe/Berlin:20121229T140000
           31 UID:5205@29C3@pentabarf.org
           32 DTSTAMP:20121226T143018
           33 CATEGORIES:Lecture
           34 DESCRIPTION:There are hundreds\, if not thousands\, of news articles and 
           35  blog posts about the BlackHole Exploit Kit. Usually\, each story covers 
           36  only a very narrow part of the subject matter. This talk will summarize 
           37  the history of the BlackHole Exploit Kit into one easy to follow story. 
           38  There will be diagrams and flow-charts for explaining code\, rather than
           39   a giant blob of illegible Javascript\, PHP\, or x86 Assembly.
           40 SUMMARY:Analytical Summary of the BlackHole Exploit Kit - Almost Everythi
           41  ng You Ever Wanted To Know About The BlackHole Exploit Kit stor!
           42 STATUS:CONFIRMED
           43 END:VEVENT
           44 BEGIN:VEVENT
           45 DURATION:PT1H00M
           46 LOCATION:Saal 6
           47 SEQUENCE:0
           48 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5146.en.html
           49 DTSTART;TZID=Europe/Berlin:20121229T160000
           50 UID:5146@29C3@pentabarf.org
           51 DTSTAMP:20121226T143018
           52 CATEGORIES:Lecture
           53 DESCRIPTION:There's about 100 top-level domains signed with DNSSEC and .n
           54  l recently hit 1M second-level domains. At this occasion\, we take a loo
           55  k at the goods and the bads of DNSSEC deployment\, including amplificati
           56  on attacks\, Zensursula-like DNS redirects\, China DNS injection and NAS
           57  A key rollover mistakes. We will find out what DNSCurve and Namecoin pro
           58  mise to make better and what Zooko's triangle has all to do with this.
           59 SUMMARY:An Overview of Secure Name Resolution - DNSSEC\, DNSCurve and Nam
           60  ecoin
           61 STATUS:CONFIRMED
           62 END:VEVENT
           63 BEGIN:VEVENT
           64 DURATION:PT1H00M
           65 LOCATION:Saal 6
           66 SEQUENCE:0
           67 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5237.en.html
           68 DTSTART;TZID=Europe/Berlin:20121229T203000
           69 UID:5237@29C3@pentabarf.org
           70 DTSTAMP:20121226T143018
           71 CATEGORIES:Lecture
           72 DESCRIPTION:With Visa and Mastercard pushing for EMV (http://www.emvco.co
           73  m\, aka “chip and pin”) rollout in the United States\, the uptake of
           74   contactless payment and the use of mobile NFC wallets\, the chipcard se
           75  curity community will soon be getting more eyes to analyze the protocols
           76   in use with chip and contactless credit card transactions.
           77 SUMMARY:A Rambling Walk Through an EMV Transaction
           78 STATUS:CONFIRMED
           79 END:VEVENT
           80 BEGIN:VEVENT
           81 DURATION:PT1H00M
           82 LOCATION:Saal 1
           83 SEQUENCE:0
           84 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5299.en.html
           85 DTSTART;TZID=Europe/Berlin:20121230T113000
           86 UID:5299@29C3@pentabarf.org
           87 DTSTAMP:20121226T143018
           88 CATEGORIES:Lecture
           89 DESCRIPTION:Verfassungsschutzskandale gibt es nicht erst seit der Entdeck
           90  ung des NSU vor einem Jahr. Vorgestellt werden: sie Affaire Traube\, der
           91   Schmücker-Prozess\, das Celler Loch\, die Vulkan-Affaire\, der Anschla
           92  gsversuch auf das Jüdische Gemeindehaus West-Berlin\, vier Jahrzehnte B
           93  eobachtung von Rolf Gössner. Vielleicht sind aber gar nicht die Pannen 
           94  der Skandal\, sondern vielmehr der ganz gewöhnliche Alltag des Verfassu
           95  ngsschutzes.
           96 SUMMARY:Best of ... Verfassungsschutz - Der Verfassungsschutz schützt di
           97  e Verfassung so wie Zitronenfalter Zitronen falten. Affaire Tra!
           98 STATUS:CONFIRMED
           99 END:VEVENT
          100 BEGIN:VEVENT
          101 DURATION:PT2H15M
          102 LOCATION:Saal 1
          103 SEQUENCE:0
          104 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5379.en.html
          105 DTSTART;TZID=Europe/Berlin:20121229T113000
          106 UID:5379@29C3@pentabarf.org
          107 DTSTAMP:20121226T143018
          108 CATEGORIES:Lecture
          109 DESCRIPTION:Wir schauen nicht zurück im Zorn\, aber jetzt auch nicht gra
          110  de mit Euphorie. Im CCC-Jahresrückblick präsentieren wir Euch einige d
          111  er hacktivistischen Themen des vergangenen Jahres\, an denen der CCC gea
          112  rbeitet oder sich abgearbeitet hat. Diesmal mit schönen neuen Gesetzen\
          113  , Hacker-Humor\, versäumten Gerichtsterminen\, bunten Blinkenlichtern u
          114  nd Iggy Pop. Wir haben uns wirklich das ganze Jahr bemüht\, nur in begr
          115  enztem Umfange zu prokrastinieren.
          116 SUMMARY:CCC-Jahresrückblick
          117 STATUS:CONFIRMED
          118 END:VEVENT
          119 BEGIN:VEVENT
          120 DURATION:PT1H00M
          121 LOCATION:Saal 1
          122 SEQUENCE:0
          123 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5319.en.html
          124 DTSTART;TZID=Europe/Berlin:20121228T124500
          125 UID:5319@29C3@pentabarf.org
          126 DTSTAMP:20121226T143018
          127 CATEGORIES:Lecture
          128 DESCRIPTION:Hypertext Transfer Protocol Secure (HTTPS) has evolved into t
          129  he de facto standard for secure web browsing. But in the security commun
          130  ity\, it has long been known that HTTPS is fundamentally broken\, and th
          131  is has been confirmed by alarming hacks and security breaches at several
          132   Certificate Authorities (CAs). To tackle the global collapse of trust i
          133  n these central mediators of HTTPS communications and to augment HTTPS s
          134  ecurity\, the EU has launched a proposal for strict regulation. Will the
          135  se efforts succeed?
          136 SUMMARY:Certificate Authority Collapse - Will the EU Succeed in Regulatin
          137  g HTTPS? 
          138 STATUS:CONFIRMED
          139 END:VEVENT
          140 BEGIN:VEVENT
          141 DURATION:PT1H00M
          142 LOCATION:Saal 6
          143 SEQUENCE:0
          144 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5263.en.html
          145 DTSTART;TZID=Europe/Berlin:20121230T171500
          146 UID:5263@29C3@pentabarf.org
          147 DTSTAMP:20121226T143018
          148 CATEGORIES:Lecture
          149 DESCRIPTION:Wir brauchen ein maschinenlesbares und -schreibbares Gesetzge
          150  bungsverfahren\, in dem jede Änderung transparent diskutiert und beschl
          151  ossen wird. Der Bundestag öffnet und digitalisiert sich eher langsam un
          152  d widerwillig\, dennoch kann man schon heute anfangen\, die Werkzeuge de
          153  r parlamentarischen Zukunft in Deutschland zu gestalten und auszuprobier
          154  en. Dazu stellen wir die Projekte OffenesParlament.de und das Bundes-Git
          155   vor und zeigen\, wie es in Zukunft weitergehen könnte.
          156 SUMMARY:chmod o+rw bundestag - Mehr Transparenz und Teilhabe im Gesetzgeb
          157  ungsprozess
          158 STATUS:CONFIRMED
          159 END:VEVENT
          160 BEGIN:VEVENT
          161 DURATION:PT1H00M
          162 LOCATION:Saal 1
          163 SEQUENCE:0
          164 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5398.en.html
          165 DTSTART;TZID=Europe/Berlin:20121230T183000
          166 UID:5398@29C3@pentabarf.org
          167 DTSTAMP:20121226T143018
          168 CATEGORIES:Lecture
          169 DESCRIPTION:Some facts and stats about Congress\, plus stories and legend
          170  s.
          171 SUMMARY:Closing Event
          172 STATUS:CONFIRMED
          173 END:VEVENT
          174 BEGIN:VEVENT
          175 DURATION:PT1H00M
          176 LOCATION:Saal 6
          177 SEQUENCE:0
          178 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5221.en.html
          179 DTSTART;TZID=Europe/Berlin:20121227T140000
          180 UID:5221@29C3@pentabarf.org
          181 DTSTAMP:20121226T143018
          182 CATEGORIES:Lecture
          183 DESCRIPTION:Wir sind Zeugen eines seit einigen Jahren stattfindenden Wett
          184  rüstens im Cyberspace. Immer mehr Staaten bauen militärische Cyberware
          185   Einheiten auf\, die aus IT Spezialisten bestehen und dem Zweck dienen
          186  \, bestenfalls  IT Systeme abzusichern oder schlechterdings Systeme von 
          187  „Feinden“ anzugreifen. 
          188 SUMMARY:Cyberpeace statt Cyberwar
          189 STATUS:CONFIRMED
          190 END:VEVENT
          191 BEGIN:VEVENT
          192 DURATION:PT1H00M
          193 LOCATION:Saal 4
          194 SEQUENCE:0
          195 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5301.en.html
          196 DTSTART;TZID=Europe/Berlin:20121228T203000
          197 UID:5301@29C3@pentabarf.org
          198 DTSTAMP:20121226T143018
          199 CATEGORIES:Lecture
          200 DESCRIPTION:Aside from further development of traditional forensic techni
          201  ques which involve post-mortem hard disk analysis\, in the last couple o
          202  f years the field of computer forensics has been marked by significant d
          203  evelopment of live forensic techniques and tools.Memory forensics is com
          204  posed of two main activities: memory aquisition/capture and analysis. Th
          205  is presentation will give an overview of the memory acquisition and anal
          206  ysis techniques and tools on the Windows operating systems. The main par
          207  t of the presentation will cover current exploitation techniques and met
          208  hods for defeating bothq acquisition and analysis phase of the memory f
          209  orensics\, as well as present a new approach for hiding specific artifac
          210  ts from forensic tools. Based on the covered exploitation techniques\, s
          211  ome suggestions and improvements of the current tools will be given.
          212 SUMMARY:Defeating Windows memory forensics
          213 STATUS:CONFIRMED
          214 END:VEVENT
          215 BEGIN:VEVENT
          216 DURATION:PT1H00M
          217 LOCATION:Saal 4
          218 SEQUENCE:0
          219 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5159.en.html
          220 DTSTART;TZID=Europe/Berlin:20121227T203000
          221 UID:5159@29C3@pentabarf.org
          222 DTSTAMP:20121226T143018
          223 CATEGORIES:Lecture
          224 DESCRIPTION:Over the years we learned impressively how to oppose bad legi
          225  slation hurting our freedoms online. We are now facing an even bigger ch
          226  allenge: how to guarantee that a Free\, open\, decentralized Internet wi
          227  ll be protected in the long run? In 2012 The Internetz won major battles
          228   against SOPA/PIPA in the US\, and against ACTA in the EU. Yet\, we know
          229   that the powerful industries and governments behind these projects will
          230   never stop. They have an incentive to gain control of the Internet\, at
          231  tacking fundamental rights and promoting technologies like "Deep Packet 
          232  Inspection"\, now being deployed in each and every corner of the Net\,
          233   and used indifferently to break Net neutrality\, to filter\, block and 
          234  censor communications or to inspect citizens traffic.How to push for pro
          235  posals that will ensure that the sharing of knowledge and culture\, citi
          236  zens freedoms\, and access to an open infrastructure will be guaranteed 
          237  in the future public policies? How to become as successful in propositio
          238  n as we are now in opposition?(Hint: it's political\, stupid!)
          239 SUMMARY:Defend your Freedoms Online: It's Political\, Stupid! - A Positiv
          240  e agenda against the next ACTA\, SOPA\, and suchfacing an even !
          241 STATUS:CONFIRMED
          242 END:VEVENT
          243 BEGIN:VEVENT
          244 DURATION:PT1H00M
          245 LOCATION:Saal 1
          246 SEQUENCE:0
          247 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5401.en.html
          248 DTSTART;TZID=Europe/Berlin:20121228T171500
          249 UID:5401@29C3@pentabarf.org
          250 DTSTAMP:20121226T143018
          251 CATEGORIES:Lecture
          252 DESCRIPTION:Die Debatte um die Tarifreform der GEMA war eines der großen
          253   Themen des Jahres 2012: Die Verwertungsgesellschaft geriet quer durch a
          254  lle politischen Lager und gesellschaftlichen Schichten in die Kritik\, d
          255  ie Warnungen vor einem großen Clubsterben wurden von Tausenden auf die 
          256  Straße getragen. Dies steigerte auch das Interesse an der »Cultural Co
          257  mmons Collecting Society« (C3S)\, einem Graswurzelprojekt zur Gründung
          258   einer neuen\, modernen1 und internetverstehenden Verwertungsgesellscha
          259  ft\, die u. a. auch vollen Support für Creative-Commons-Lizenzen bieten
          260   soll. 2012 war daher auch ein ereignisreiches Jahr für dieses Projekt\
          261  , und 2013 sollen nach Plan die Gründung als Europäische Genossenschaf
          262  t und die Antragsstellung beim Deutschen Patent- und Markenamt folgen.
          263 SUMMARY:Der Mord fällt aus - Ein Werkstattbericht der GEMA-Alternative C
          264  3S
          265 STATUS:CONFIRMED
          266 END:VEVENT
          267 BEGIN:VEVENT
          268 DURATION:PT1H00M
          269 LOCATION:Saal 1
          270 SEQUENCE:0
          271 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5382.en.html
          272 DTSTART;TZID=Europe/Berlin:20121227T160000
          273 UID:5382@29C3@pentabarf.org
          274 DTSTAMP:20121226T143018
          275 CATEGORIES:Lecture
          276 DESCRIPTION:Am 6. November 2012 war der CCC vor dem Bundesverfassungsgeri
          277  cht zur Anhörung über die Antiterrordatei und die Grenzen polizeiliche
          278  r Datenverarbeitung geladen. Wir berichten über die Anhörung\, die d
          279  ort vorgebrachten Argumente und die technische Konzeption der ATD. Und w
          280  ir orakeln über ein mögliches Urteil im nächsten Jahr.
          281 SUMMARY:Die Antiterrordatei
          282 STATUS:CONFIRMED
          283 END:VEVENT
          284 BEGIN:VEVENT
          285 DURATION:PT1H00M
          286 LOCATION:Saal 1
          287 SEQUENCE:0
          288 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5181.en.html
          289 DTSTART;TZID=Europe/Berlin:20121227T124500
          290 UID:5181@29C3@pentabarf.org
          291 DTSTAMP:20121226T143018
          292 CATEGORIES:Lecture
          293 DESCRIPTION:In den vergangenen Jahren wurde vor allem die Sprache von Pol
          294  itikern auf dem Congress beleuchtet. Aber die schwurbelnde Politiker sin
          295  d noch nicht die ganze Wahrheit. Wir möchten das Ganze daher um den zwe
          296  iten wichtigen Mitspieler bei der Konstruktion von Realität ergänzen\,
          297   um die Presse bzw. die Medien. Die Äußerungen von Politikern (zum Bei
          298  spiel auf Pressekonferenzen) sollen dabei der Mediendarstellung gegenüb
          299  ergestellt werden. Dabe}i wird deutlich werden\, dass es zwischen Polit
          300  ikern und Medien Rückkopplungseffekte gibt.
          301 SUMMARY:Die Wahrheit\, was wirklich passierte und was in der Zeitung stan
          302  d - Wie Medien unsere Wahrnehmung beeinflussens!
          303 STATUS:CONFIRMED
          304 END:VEVENT
          305 BEGIN:VEVENT
          306 DURATION:PT2H15M
          307 LOCATION:Saal 1
          308 SEQUENCE:0
          309 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5338.en.html
          310 DTSTART;TZID=Europe/Berlin:20121227T203000
          311 UID:5338@29C3@pentabarf.org
          312 DTSTAMP:20121226T143018
          313 CATEGORIES:Lecture
          314 DESCRIPTION:With the post 9/11 rise of the leviathan national security st
          315  ate\, the rule of law in the United States under the Constitution is inc
          316  reasingly rule by secrecy\, surveillance and executive fiat.
          317 SUMMARY:Enemies of the State: What Happens When Telling the Truth about S
          318  ecret US Government Power Becomes a Crime - Blowing the Whistle on Spyin
          319  g\, LngAying & Illegalities in the Digital Eraxecutive fiat.
          320 STATUS:CONFIRMED
          321 END:VEVENT
          322 BEGIN:VEVENT
          323 DURATION:PT1H00M
          324 LOCATION:Saal 4
          325 SEQUENCE:0
          326 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5104.en.html
          327 DTSTART;TZID=Europe/Berlin:20121228T230000
          328 UID:5104@29C3@pentabarf.org
          329 DTSTAMP:20121226T143018
          330 CATEGORIES:Lecture
          331 DESCRIPTION:This presentation will cover a demonstration of the new versi
          332  on of the Canape protocol analysis tool being released for Ruxcon. Durin
          333  g the course of the presentation various attack scenarios against the VM
          334  Ware ESXi binary protocol will be demonstrated using Canape.
          335 SUMMARY:ESXi Beast - Exploiting VMWARE ESXi Binary Protocols Using CANAPE
          336 STATUS:CONFIRMED
          337 END:VEVENT
          338 BEGIN:VEVENT
          339 DURATION:PT0H30M
          340 LOCATION:Saal 6
          341 SEQUENCE:0
          342 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5077.en.html
          343 DTSTART;TZID=Europe/Berlin:20121229T131500
          344 UID:5077@29C3@pentabarf.org
          345 DTSTAMP:20121226T143018
          346 CATEGORIES:Lecture
          347 DESCRIPTION:Recently\, several research papers in the area of computer se
          348  curity were published that may or may not be considered unethical. Looki
          349  ng at these borderline cases is relevant as today’s research papers wi
          350  ll influence how young researchers conduct their research. In our talk w
          351  e address various cases and papers and highlight emerging issues for eth
          352  ic committees\, internal review boards (IRBs) and senior researchers to 
          353  evaluate research proposals and to finally decide where they see a line 
          354  that should not be crossed.
          355 SUMMARY:Ethics in Security Research
          356 STATUS:CONFIRMED
          357 END:VEVENT
          358 BEGIN:VEVENT
          359 DURATION:PT1H00M
          360 LOCATION:Saal 6
          361 SEQUENCE:0
          362 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5085.en.html
          363 DTSTART;TZID=Europe/Berlin:20121228T113000
          364 UID:5085@29C3@pentabarf.org
          365 DTSTAMP:20121226T143018
          366 CATEGORIES:Lecture
          367 DESCRIPTION:We know\, that cooking is an art. Selecting the ingredients\,
          368   carefully washing\, pealingand cutting them before you put them into th
          369  e right dish at the right time with the right heat.Watching the food cha
          370  nge his color\, form and consistency\, seasoning it to develop it'sflavo
          371  rs and serving it on beautiful plates  is a pleasure.For some\, but not 
          372  for all.Those who love cooking can spend hours at the stove andrelax whi
          373  le preparing delicious meals. For others cooking is pure stress. What is
          374   the difference between orange and yellowcarrots? Did I forget something
          375  ? Is the pan hot enoughq_? Or too hot? How long after thepasta do I star
          376  t cooking the steak? Will it be healthy? Is it sustainable?So many quest
          377  ionsappear if one starts to think about food. The answers are complicate
          378  dand ambiguous. They require research and analyzing. Many have stopped t
          379  hinkingabout food. They just believe what is written on thepackage.I can
          380  't cookis such an easy answer. And it is accepted in our society. Nobody
          381   isashamed of it. This gives more and more control tomultinational corpo
          382  rations. Through precookedfood and shiny commercials they calm our consc
          383  ience and stimulate our laziness.The consequences are dramatic!The profi
          384  t-focused approach of multinationalcorporations have led to things like:
          385  • Patented genetically modified seeds. Lawyers suing farmers for copyr
          386  ights.• Destruction of South-American jungle to make soya to feed Euro
          387  pean cows so theymake more milk. Although a cow as never born to eat pro
          388  teins.• Chickens that can't stand on their own feet due to the weight 
          389  of their breasts. Theywill never see soil\, worms or even sunlight.• O
          390  ran-Utangs losing their homes for palm oil• Vegetables getting grown i
          391  n the desert\, wasting huge amounts of drinking water.Conclusions:• We
          392   must know more about our food• We have to cook more ourselves• So w
          393  e will recover some control over what we eat
          394 SUMMARY:EveryCook - Cooking gets digital 
          395 STATUS:CONFIRMED
          396 END:VEVENT
          397 BEGIN:VEVENT
          398 DURATION:PT1H00M
          399 LOCATION:Saal 1
          400 SEQUENCE:0
          401 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5275.en.html
          402 DTSTART;TZID=Europe/Berlin:20121228T183000
          403 UID:5275@29C3@pentabarf.org
          404 DTSTAMP:20121226T143018
          405 CATEGORIES:Lecture
          406 DESCRIPTION:RSA is the dominant public-key cryptosystem on the Internet. 
          407  This talk will explain the state of the art in techniques for the attack
          408  er toh- figure out your secret RSA keys.d European co1
          409 SUMMARY:FactHacks - RSA factorization in the real world
          410 STATUS:CONFIRMED
          411 END:VEVENT
          412 BEGIN:VEVENT
          413 DURATION:PT1H00M
          414 LOCATION:Saal 1
          415 SEQUENCE:0
          416 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5198.en.html
          417 DTSTART;TZID=Europe/Berlin:20121229T230000
          418 UID:5198@29C3@pentabarf.org
          419 DTSTAMP:20121226T143018
          420 CATEGORIES:Lecture
          421 DESCRIPTION:Neues Jahr\, neue Fnords :-)
          422 SUMMARY:Fnord-Jahresrückblick - Diesmal mit noch mehr Eurozonen-Spaltung
          423  !
          424 STATUS:CONFIRMED
          425 END:VEVENT
          426 BEGIN:VEVENT
          427 DURATION:PT1H00M
          428 LOCATION:Saal 1
          429 SEQUENCE:0
          430 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5226.en.html
          431 DTSTART;TZID=Europe/Berlin:20121229T214500
          432 UID:5226@29C3@pentabarf.org
          433 DTSTAMP:20121226T143018
          434 CATEGORIES:Lecture
          435 DESCRIPTION:The calypso baseband and its companion chips are used on the 
          436  Motorola C123 among other and are now well known for being supported by 
          437  the Osmocom-BB open source GSM baseband implementation. A couple years a
          438  go\, it was hacked a little further by using it as a raw bits capture de
          439  vice allowing the interception of GSM traffic very cheaply.
          440 SUMMARY:Further hacks on the Calypso platform - or how to turn a phone in
          441  to a BTSience a1
          442 STATUS:CONFIRMED
          443 END:VEVENT
          444 BEGIN:VEVENT
          445 DURATION:PT2H00M
          446 LOCATION:Saal 4
          447 SEQUENCE:0
          448 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5250.en.html
          449 DTSTART;TZID=Europe/Berlin:20121228T001500
          450 UID:5250@29C3@pentabarf.org
          451 DTSTAMP:20121226T143018
          452 CATEGORIES:Lecture
          453 DESCRIPTION:Beim Googlequiz treten Teams gegeneinander an\, die *ohne Int
          454  ernet* Aufgaben zu Googlesuchen und Suchergebnissen raten.
          455 SUMMARY:Googlequiz - Wie man (spaßorientiert) mehr als 5% seines Googlev
          456  ermögens trainiertGooglesuchen!
          457 STATUS:CONFIRMED
          458 END:VEVENT
          459 BEGIN:VEVENT
          460 DURATION:PT2H00M
          461 LOCATION:Saal 1
          462 SEQUENCE:0
          463 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5309.en.html
          464 DTSTART;TZID=Europe/Berlin:20121228T230000
          465 UID:5309@29C3@pentabarf.org
          466 DTSTAMP:20121226T143018
          467 CATEGORIES:Lecture
          468 DESCRIPTION:
          469 SUMMARY:Hacker Jeopardy - Zahlenraten für Geeks
          470 STATUS:CONFIRMED
          471 END:VEVENT
          472 BEGIN:VEVENT
          473 DURATION:PT1H00M
          474 LOCATION:Saal 1
          475 SEQUENCE:0
          476 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5024.en.html
          477 DTSTART;TZID=Europe/Berlin:20121228T203000
          478 UID:5024@29C3@pentabarf.org
          479 DTSTAMP:20121226T143018
          480 CATEGORIES:Lecture
          481 DESCRIPTION:Hackers are a high-risk population. This talk will provide ha
          482  ckers with tools to reduce the risk to themselves and their communities 
          483  using harm reduction methodology.
          484 SUMMARY:Hackers As A High-Risk Population - Harm Reduction Methodology
          485 STATUS:CONFIRMED
          486 END:VEVENT
          487 BEGIN:VEVENT
          488 DURATION:PT1H00M
          489 LOCATION:Saal 1
          490 SEQUENCE:0
          491 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5400.en.html
          492 DTSTART;TZID=Europe/Berlin:20121227T230000
          493 UID:5400@29C3@pentabarf.org
          494 DTSTAMP:20121226T143018
          495 CATEGORIES:Lecture
          496 DESCRIPTION:We discuss a set of 0-day kernel vulnerabilities in CNU (Cisc
          497  o NativeUnix)\, the operating system that powers all Cisco TNP IP phones
          498  . Wedemonstrate the reliable exploitation of all Cisco TNP phones viamul
          499  tiple vulnerabilities found in the CNU kernel. We demonstratepractical c
          500  overt surveillance using constant\, stealthy exfiltration ofmicrophone d
          501  ata via a number of covert channels. We also demonstrate theworm-like pr
          502  opagation of our CNU malware\, which can quickly compromiseall vulnerabl
          503  e Cisco phones on the network. We discuss the feasibilityof our attacks 
          504  given physical access\,A- internal network access and remoteaccess acros
          505  s the internet. Lastly\, we built on last year's presentationby discussi
          506  ng the feasibility of exploiting Cisco phones fromcompromised HP printer
          507  s and vice versa.
          508 SUMMARY:Hacking Cisco Phones - Just because you are paranoid doesn't mean
          509   your phone isn't listening to everything you sayall Cisco TNP !
          510 STATUS:CONFIRMED
          511 END:VEVENT
          512 BEGIN:VEVENT
          513 DURATION:PT1H00M
          514 LOCATION:Saal 6
          515 SEQUENCE:0
          516 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5179.en.html
          517 DTSTART;TZID=Europe/Berlin:20121229T183000
          518 UID:5179@29C3@pentabarf.org
          519 DTSTAMP:20121226T143018
          520 CATEGORIES:Lecture
          521 DESCRIPTION:Wir sehen in der digitalen Technik großes Potential zur Demo
          522  kratisierung und Befreiung der Menschen. Doch machen wir uns nichts vor.
          523   Technik kann genausogut der Entmündigung von Menschen dienen. Je kompl
          524  exer sie wird\, desto mehr sind wir von Vereinfachung abhängig und dest
          525  o weniger Einfluss können wir selber auf die Technik nehmen.
          526 SUMMARY:Hacking Philosophy - Digitale Mündigkeit\, Technikpaternalismus 
          527  und warum wir Netzphilosophie brauchenn. Doch m!
          528 STATUS:CONFIRMED
          529 END:VEVENT
          530 BEGIN:VEVENT
          531 DURATION:PT1H00M
          532 LOCATION:Saal 4
          533 SEQUENCE:0
          534 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5270.en.html
          535 DTSTART;TZID=Europe/Berlin:20121229T001500
          536 UID:5270@29C3@pentabarf.org
          537 DTSTAMP:20121226T143018
          538 CATEGORIES:Lecture
          539 DESCRIPTION:This is fun stuff for the late night program\, not a serious 
          540  talk.Is it possible to read sb. others mind? In the late 1920ies/early 1
          541  930ies Berlin was excited by the famous mindreader and fortune teller Er
          542  ik Jan Hanussen who performed his strange abilities on stage. His act wa
          543  s so convincing that leading nazis beleaved in his powers and wanted him
          544   for advice - until they decided to murder him. 
          545 SUMMARY:Hanussen's mindreading - Experiment's of the historical psychic
          546 STATUS:CONFIRMED
          547 END:VEVENT
          548 BEGIN:VEVENT
          549 DURATION:PT1H00M
          550 LOCATION:Saal 4
          551 SEQUENCE:0
          552 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5152.en.html
          553 DTSTART;TZID=Europe/Berlin:20121229T214500
          554 UID:5152@29C3@pentabarf.org
          555 DTSTAMP:20121226T143018
          556 CATEGORIES:Lecture
          557 DESCRIPTION:At 28C3\, Klink and Waelde showed that a number of technologi
          558  es (PHP\, ASP.NET\,Ruby\, Java\, Python\, etc.) were vulnerable to the d
          559  ecade-old hash-flooding DoSattacks. The vulnerability was then often fix
          560  ed by adopting stronger hashfunctions and "randomizing" them.
          561 SUMMARY:Hash-flooding DoS reloaded: attacks and defenses
          562 STATUS:CONFIRMED
          563 END:VEVENT
          564 BEGIN:VEVENT
          565 DURATION:PT1H00M
          566 LOCATION:Saal 1
          567 SEQUENCE:0
          568 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5287.en.html
          569 DTSTART;TZID=Europe/Berlin:20121227T183000
          570 UID:5287@29C3@pentabarf.org
          571 DTSTAMP:20121226T143018
          572 CATEGORIES:Lecture
          573 DESCRIPTION:NSU-Untersuchungsausschuss in Thüringen und NSU-Untersuchung
          574  sausschuss des Bundestages\, über die Mordserie des NSU\, das System de
          575  r V-Leute und die Rolle des Verfassungsschutzes.Zwölf Jahre lang konn
          576  te der „Natio1nalsozialistische Untergrund“ (NSU) unerkannt in Deut
          577  schland eine rassistische Mordserie an neun migrantischen Gewerbetreiben
          578  den\, zwei Bombenanschläge mit mehr als zwanzig Verletzten\, den Mord a
          579  n einer jungen Polizistin sowie ein Dutzend Banküberfälle verüben.
          580 SUMMARY:Hinter den Kulissen: Der NSU und das V-Leute-System
          581 STATUS:CONFIRMED
          582 END:VEVENT
          583 BEGIN:VEVENT
          584 DURATION:PT1H00M
          585 LOCATION:Saal 6
          586 SEQUENCE:0
          587 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5219.en.html
          588 DTSTART;TZID=Europe/Berlin:20121228T203000
          589 UID:5219@29C3@pentabarf.org
          590 DTSTAMP:20121226T143018
          591 CATEGORIES:Lecture
          592 DESCRIPTION:An approach to the problem of fuzzing proprietary protocols w
          593  ill be shown\, focusing on network protocols and native software. In the
          594   course of this talk I will combine several methods in order to force th
          595  e client software to work as a “double agent” against the server.
          596 SUMMARY:"How I met your pointer" - Hijacking client software for fuzz and
          597   profitSience a1
          598 STATUS:CONFIRMED
          599 END:VEVENT
          600 BEGIN:VEVENT
          601 DURATION:PT1H00M
          602 LOCATION:Saal 4
          603 SEQUENCE:0
          604 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5395.en.html
          605 DTSTART;TZID=Europe/Berlin:20121227T140000
          606 UID:5395@29C3@pentabarf.org
          607 DTSTAMP:20121226T143018
          608 CATEGORIES:Lecture
          609 DESCRIPTION:Legal systems have a huge impact on what we do as hackers\, b
          610  ut also on internet users in general. Laws can restrict our freedom to u
          611  se the internet in ways we deem to be natural and it can impede the tool
          612  s which we hackers use on a daily basis. Which is not to say that laws c
          613  annot also protect our freedom and ensure that all bits are treated equa
          614  lly. Most importantly\, these laws can be hacked and tweaked to fit our 
          615  needs - like most things in this world.1
          616 SUMMARY:HOWTO Hack the law
          617 STATUS:CONFIRMED
          618 END:VEVENT
          619 BEGIN:VEVENT
          620 DURATION:PT1H00M
          621 LOCATION:Saal 6
          622 SEQUENCE:0
          623 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5368.en.html
          624 DTSTART;TZID=Europe/Berlin:20121229T113000
          625 UID:5368@29C3@pentabarf.org
          626 DTSTAMP:20121226T143018
          627 CATEGORIES:Lecture
          628 DESCRIPTION:Sechs Jahre nach seinem Inkrafttreten wurde das Informationsf
          629  reiheitsgesetz (IFG) des Bundes für den Deutschen Bundestag evaluiert. 
          630  Auch aus einzelnen Bundesländern liegen zwischenzeitlich wissenschaftli
          631  ch untermauerte Erkenntnisse zum Stand oder Nichtstand der Informationsf
          632  reiheit in Deutschland vor.
          633 SUMMARY:IFG: Chance oder Bürgerbluff? - Informationsfreiheit in Deutschl
          634  and. Ein Sachstand.) des Bundes!
          635 STATUS:CONFIRMED
          636 END:VEVENT
          637 BEGIN:VEVENT
          638 DURATION:PT1H00M
          639 LOCATION:Saal 6
          640 SEQUENCE:0
          641 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5397.en.html
          642 DTSTART;TZID=Europe/Berlin:20121227T183000
          643 UID:5397@29C3@pentabarf.org
          644 DTSTAMP:20121226T143018
          645 CATEGORIES:Lecture
          646 DESCRIPTION:INFECT: "Bei der Forschung an unserem neuen Killervirus hat u
          647  nsere Ethikkommission penibelst darauf geachtet\, dass niemand der Forsc
          648  her sich ansteckt."
          649 SUMMARY:INDECT\, Verhaltenserkennung & Co - automatisierte staatliche Ver
          650  dächtigung
          651 STATUS:CONFIRMED
          652 END:VEVENT
          653 BEGIN:VEVENT
          654 DURATION:PT1H00M
          655 LOCATION:Saal 6
          656 SEQUENCE:0
          657 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5112.en.html
          658 DTSTART;TZID=Europe/Berlin:20121227T124500
          659 UID:5112@29C3@pentabarf.org
          660 DTSTAMP:20121226T143018
          661 CATEGORIES:Lecture
          662 DESCRIPTION:This talk is aimed to give an insight into CPE WAN Management
          663   Protocol (CWMP) and its GPLv2 implementations that were developed in th
          664  e past year.
          665 SUMMARY:ISP's black box - provisioning behind the scenes
          666 STATUS:CONFIRMED
          667 END:VEVENT
          668 BEGIN:VEVENT
          669 DURATION:PT1H00M
          670 LOCATION:Saal 4
          671 SEQUENCE:0
          672 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5216.en.html
          673 DTSTART;TZID=Europe/Berlin:20121228T214500
          674 UID:5216@29C3@pentabarf.org
          675 DTSTAMP:20121226T143018
          676 CATEGORIES:Lecture
          677 DESCRIPTION:In the last years\, mobile security and specifically GSM has 
          678  been attacked in many different ways. It was demonstrated how to sniff a
          679  nd crack traffic\, how to impersonate a subscriber by placing a fake cal
          680  l and the general security characteristics of this mobile protocol stack
          681   have been evaluated.In this presentation\, we will check out a part of 
          682  the protocol procedures that hasn't been looked at yet\, specifically Mo
          683  bile Terminated services.
          684 SUMMARY:Let Me Answer That for You - adventures in mobile paging
          685 STATUS:CONFIRMED
          686 END:VEVENT
          687 BEGIN:VEVENT
          688 DURATION:PT2H15M
          689 LOCATION:Saal 4
          690 SEQUENCE:0
          691 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5316.en.html
          692 DTSTART;TZID=Europe/Berlin:20121228T124500
          693 UID:5316@29C3@pentabarf.org
          694 DTSTAMP:20121226T143018
          695 CATEGORIES:Lecture
          696 DESCRIPTION:
          697 SUMMARY:Lightning Talks 1 - 5 Minutes of Fame
          698 STATUS:CONFIRMED
          699 END:VEVENT
          700 BEGIN:VEVENT
          701 DURATION:PT2H15M
          702 LOCATION:Saal 4
          703 SEQUENCE:0
          704 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5383.en.html
          705 DTSTART;TZID=Europe/Berlin:20121229T124500
          706 UID:5383@29C3@pentabarf.org
          707 DTSTAMP:20121226T143018
          708 CATEGORIES:Lecture
          709 DESCRIPTION:
          710 SUMMARY:Lightning Talks 2 - 5 Minutes of Fame
          711 STATUS:CONFIRMED
          712 END:VEVENT
          713 BEGIN:VEVENT
          714 DURATION:PT2H15M
          715 LOCATION:Saal 4
          716 SEQUENCE:0
          717 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5384.en.html
          718 DTSTART;TZID=Europe/Berlin:20121230T124500
          719 UID:5384@29C3@pentabarf.org
          720 DTSTAMP:20121226T143018
          721 CATEGORIES:Lecture
          722 DESCRIPTION:
          723 SUMMARY:Lightning Talks 3 - 5 Minutes of Fame
          724 STATUS:CONFIRMED
          725 END:VEVENT
          726 BEGIN:VEVENT
          727 DURATION:PT1H00M
          728 LOCATION:Saal 6
          729 SEQUENCE:0
          730 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5305.en.html
          731 DTSTART;TZID=Europe/Berlin:20121229T171500
          732 UID:5305@29C3@pentabarf.org
          733 DTSTAMP:20121226T143018
          734 CATEGORIES:Lecture
          735 DESCRIPTION:We're winning!  The future looks like network politics!Wait\,
          736   what the hell are network politics and how do they work?  Is that like 
          737  the Pirate Party\, or the IETF\, or Anonymous?
          738 SUMMARY:Long live the protocoletariat!
          739 STATUS:CONFIRMED
          740 END:VEVENT
          741 BEGIN:VEVENT
          742 DURATION:PT1H00M
          743 LOCATION:Saal 4
          744 SEQUENCE:0
          745 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5124.en.html
          746 DTSTART;TZID=Europe/Berlin:20121229T183000
          747 UID:5124@29C3@pentabarf.org
          748 DTSTAMP:20121226T143018
          749 CATEGORIES:Lecture
          750 DESCRIPTION:Security is moving deeper into hardware and so should securit
          751  y research. This talks introduces microprobing\, an old technique for sn
          752  ooping on data inside chips\, and details a low-cost probing setup.
          753 SUMMARY:Low-Cost Chip Microprobing
          754 STATUS:CONFIRMED
          755 END:VEVENT
          756 BEGIN:VEVENT
          757 DURATION:PT1H00M
          758 LOCATION:Saal 4
          759 SEQUENCE:0
          760 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5088.en.html
          761 DTSTART;TZID=Europe/Berlin:20121228T171500
          762 UID:5088@29C3@pentabarf.org
          763 DTSTAMP:20121226T143018
          764 CATEGORIES:Lecture
          765 DESCRIPTION:You might remember Tamagotchi virtual pets from the 1990's. T
          766  hese toys are still around and just as demanding as ever! This talk cove
          767  rs my attempts to hack the latest Tamagotchis. Starting with the IR inte
          768  rface\, and moving down into the hardware\, this presentation will discu
          769  ss techniques for reverse engineering a device with limited inputs\, com
          770  puting power and debugging capabilities. 
          771 SUMMARY:Many Tamagotchis Were Harmed in the Making of this Presentation
          772 STATUS:CONFIRMED
          773 END:VEVENT
          774 BEGIN:VEVENT
          775 DURATION:PT1H00M
          776 LOCATION:Saal 1
          777 SEQUENCE:0
          778 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5180.en.html
          779 DTSTART;TZID=Europe/Berlin:20121230T160000
          780 UID:5180@29C3@pentabarf.org
          781 DTSTAMP:20121226T143018
          782 CATEGORIES:Lecture
          783 DESCRIPTION:Autonomer Drumroboter\, robotisches Glockenspiel oder klingen
          784  de Installation: Musikinstrumente zu modifizieren und selbstzubauen biet
          785  et musik- und technikaffinen Geeks die Möglichkeit\, vorgefertigten Kla
          786  ng-Setups etwas eigenständiges entgegenzusetzen. Drumroboter und Klangi
          787  nstallationen üben dabei sowohl physisch als auch optisch einen besonde
          788  ren Reiz aus: die Quelle des Klangs wird entdeckt.
          789 SUMMARY:Marvin und der Blues - Wie Roboterinstrumente zum Musik machen be
          790  nutzt werden können des Bundes!
          791 STATUS:CONFIRMED
          792 END:VEVENT
          793 BEGIN:VEVENT
          794 DURATION:PT1H00M
          795 LOCATION:Saal 6
          796 SEQUENCE:0
          797 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5282.en.html
          798 DTSTART;TZID=Europe/Berlin:20121228T214500
          799 UID:5282@29C3@pentabarf.org
          800 DTSTAMP:20121226T143018
          801 CATEGORIES:Lecture
          802 DESCRIPTION:Mit RFID-Lesegeräten Menschen tracken - keine Zukunftsvision
          803  .
          804 SUMMARY:Meine Kleidung funkt - Tracking von Menschen durch in Kleidung in
          805  tegrierte RFID-Chips des Bundes!
          806 STATUS:CONFIRMED
          807 END:VEVENT
          808 BEGIN:VEVENT
          809 DURATION:PT1H00M
          810 LOCATION:Saal 4
          811 SEQUENCE:0
          812 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5289.en.html
          813 DTSTART;TZID=Europe/Berlin:20121228T113000
          814 UID:5289@29C3@pentabarf.org
          815 DTSTAMP:20121226T143018
          816 CATEGORIES:Lecture
          817 DESCRIPTION:Meldegesetz und der erfolgreiche Protest dagegen.
          818 SUMMARY:Meldegesetz - Was aus dem 57-Sekunden-Gesetz wurde
          819 STATUS:CONFIRMED
          820 END:VEVENT
          821 BEGIN:VEVENT
          822 DURATION:PT1H00M
          823 LOCATION:Saal 6
          824 SEQUENCE:0
          825 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5285.en.html
          826 DTSTART;TZID=Europe/Berlin:20121229T214500
          827 UID:5285@29C3@pentabarf.org
          828 DTSTAMP:20121226T143018
          829 CATEGORIES:Lecture
          830 DESCRIPTION:Unsichere Studierenden- und Mensakarten. Eine wissenschaftlic
          831  he Auswertung.
          832 SUMMARY:Men who stare at bits - RFID-Studierendenkarten mit Fehlern
          833 STATUS:CONFIRMED
          834 END:VEVENT
          835 BEGIN:VEVENT
          836 DURATION:PT1H00M
          837 LOCATION:Saal 1
          838 SEQUENCE:0
          839 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5393.en.html
          840 DTSTART;TZID=Europe/Berlin:20121229T203000
          841 UID:5393@29C3@pentabarf.org
          842 DTSTAMP:20121226T143018
          843 CATEGORIES:Lecture
          844 DESCRIPTION:Contactless smartcards have become widespread for application
          845  s such as ticketing\, access control\, identification and payments. Side
          846  -channel analysis (SCA) is a powerful type of passive implementation att
          847  ack that enables to extract the secret keys of cryptographic devices. At
          848   the example of NXP's Mifare DESfire MF3ICD40 smartcards we demonstrate 
          849  that SCA attacks can be applied to cryptographic RFID devices: By exploi
          850  ting the electro-magnetic information leakage of the cards\, its cryptog
          851  raphic keys are revealed.We introduce our open-source tools for analyzin
          852  g contactless smartcardqs\, i.e.\, an ISO 14443 RFID reader (http://so
          853  urceforge.net/projects/reader14443) and the card emulator Chameleon (htt
          854  p://sourceforge.net/projects/chameleon14443). We then present the probab
          855  ly worst realization of a commercial contactless payment system ever and
          856   detail on various real-world attacks on this widespread (in Germany) sy
          857  stem\, e.g.\, how to 'milk the digital cash cow' by modifying the credit
          858   balance and convert zeros and ones into real money. The content of the 
          859  talk is joint work with Ingo von Maurich\, Daviad Oswald and Christof 
          860  Paar.
          861 SUMMARY:Milking the Digital Cash Cow - Extracting Secret Keys of Contactl
          862  ess Smartcards
          863 STATUS:CONFIRMED
          864 END:VEVENT
          865 BEGIN:VEVENT
          866 DURATION:PT1H00M
          867 LOCATION:Saal 6
          868 SEQUENCE:0
          869 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5280.en.html
          870 DTSTART;TZID=Europe/Berlin:20121230T113000
          871 UID:5280@29C3@pentabarf.org
          872 DTSTAMP:20121226T143018
          873 CATEGORIES:Lecture
          874 DESCRIPTION:Massive open online courses are the vogue of the season when 
          875  it comes to discussing the future of university-level education. But we
          876  re onQly starting to see what education at this scope means and how 
          877  it can be supported best\, in terms of both didactics and technology. Th
          878  is talk is an inside report by two instructors who have delved into the 
          879  experience of teaching large audiences online. We share the lessons that
          880   we have learned: how to spark student interest\, how to put intuition b
          881  efore formal theories\, how to streamline production and much more. And 
          882  we point out what needs to be done to truly democratize education from t
          883  he viewpoint of both the studenAts and the instructors.
          884 SUMMARY:Millions of Lessons Learned on Electronic Napkins - On the way to
          885   free(ing) educationng the futu!
          886 STATUS:CONFIRMED
          887 END:VEVENT
          888 BEGIN:VEVENT
          889 DURATION:PT1H00M
          890 LOCATION:Saal 6
          891 SEQUENCE:0
          892 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5102.en.html
          893 DTSTART;TZID=Europe/Berlin:20121227T171500
          894 UID:5102@29C3@pentabarf.org
          895 DTSTAMP:20121226T143018
          896 CATEGORIES:Lecture
          897 DESCRIPTION:In den letzten Jahren haben sich netzpolitische Kräfteverhä
          898  ltnisse auf interessante Weise verschoben. Neue Allianzen bilden sich so
          899  wohl geqgen\, als auch für das freie Internet – und dennoch bleibt 
          900  der Aktivismus weit hinter seinem Potential zurück.
          901 SUMMARY:Netzaktivsten! Ist das alles\, was wir drauf haben? - Eine subjek
          902  tive Bestandsaufnahmeg the futu!
          903 STATUS:CONFIRMED
          904 END:VEVENT
          905 BEGIN:VEVENT
          906 DURATION:PT1H00M
          907 LOCATION:Saal 6
          908 SEQUENCE:0
          909 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5134.en.html
          910 DTSTART;TZID=Europe/Berlin:20121227T214500
          911 UID:5134@29C3@pentabarf.org
          912 DTSTAMP:20121226T143018
          913 CATEGORIES:Lecture
          914 DESCRIPTION:Human interface design for musical instruments presents uniqu
          915  e challenges and vast new possibilities.  The proliferation of low cost 
          916  rapid-prototyping tools has put the means of fabricating instruments wit
          917  hin reach of the performing musician.  In this talk\, I'll go through th
          918  e design process for my main performance controller (The Mojo)\, my mult
          919  iplayer instruments (aka Jamboxes) and my new RoboCaster guitar-controll
          920  er.
          921 SUMMARY:New Human Interfaces for Music - DIY MIDI Controllers
          922 STATUS:CONFIRMED
          923 END:VEVENT
          924 BEGIN:VEVENT
          925 DURATION:PT0H30M
          926 LOCATION:Saal 6
          927 SEQUENCE:0
          928 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5404.en.html
          929 DTSTART;TZID=Europe/Berlin:20121230T160000
          930 UID:5404@29C3@pentabarf.org
          931 DTSTAMP:20121226T143018
          932 CATEGORIES:Lecture
          933 DESCRIPTION:
          934 SUMMARY:NOC Review - NOC Review about the 29C3
          935 STATUS:CONFIRMED
          936 END:VEVENT
          937 BEGIN:VEVENT
          938 DURATION:PT1H00M
          939 LOCATION:Saal 1
          940 SEQUENCE:0
          941 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5385.en.html
          942 DTSTART;TZID=Europe/Berlin:20121227T113000
          943 UID:5385@29C3@pentabarf.org
          944 DTSTAMP:20121226T143018
          945 CATEGORIES:Lecture
          946 DESCRIPTION:On the topic of resistance.
          947 SUMMARY:Not my department
          948 STATUS:CONFIRMED
          949 END:VEVENT
          950 BEGIN:VEVENT
          951 DURATION:PT1H00M
          952 LOCATION:Saal 1
          953 SEQUENCE:0
          954 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5037.en.html
          955 DTSTART;TZID=Europe/Berlin:20121228T001500
          956 UID:5037@29C3@pentabarf.org
          957 DTSTAMP:20121226T143018
          958 CATEGORIES:Lecture
          959 DESCRIPTION:Gut gereift und mit verbesserter Rezeptur.Aber immer noch:Zwe
          960  i sich auf Couchen fläzende Teams gehirnwinden\, spitzfinden und assozi
          961  ieren gegeneinander an\, um Bilderrätsel aus den Gefilden IT\, Netzgese
          962  llschaft und Informatik zu entwirren.(Hashtag: #Nougatbytes)
          963 SUMMARY:Nougatbytes 10 - Gebilde(r)ter Hirnsalat – die rhekkcüЯ der B
          964  ilderrätselds
          965 STATUS:CONFIRMED
          966 END:VEVENT
          967 BEGIN:VEVENT
          968 DURATION:PT0H30M
          969 LOCATION:Saal 6
          970 SEQUENCE:0
          971 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5203.en.html
          972 DTSTART;TZID=Europe/Berlin:20121228T143000
          973 UID:5203@29C3@pentabarf.org
          974 DTSTAMP:20121226T143018
          975 CATEGORIES:Lecture
          976 DESCRIPTION:Polish government decided in favour of open-licensed e-textbo
          977  oks. This is not to liking of big textbook publishers\, reaping in profi
          978  ts hand over fist. While their black PR campaign focuses on technicaliti
          979  es\, it seems obvious that their real beef is with the liberal licensing
          980  .
          981 SUMMARY:OMG! OER! - How big business fights open education in Poland\, an
          982  d how open education fights back! textbook publ!
          983 STATUS:CONFIRMED
          984 END:VEVENT
          985 BEGIN:VEVENT
          986 DURATION:PT0H30M
          987 LOCATION:Saal 6
          988 SEQUENCE:0
          989 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5210.en.html
          990 DTSTART;TZID=Europe/Berlin:20121229T140000
          991 UID:5210@29C3@pentabarf.org
          992 DTSTAMP:20121226T143018
          993 CATEGORIES:Lecture
          994 DESCRIPTION:The Security Assertion Markup Language (SAML) is a widely ado
          995  pted language for making security statements about subjects. It is a cri
          996  tical component for the development of federated identity deployments an
          997  d Single Sign-On scenarios. In order to protect integrity and authentici
          998  ty of the exchanged SAML assertions\, the XML Signature standard is appl
          999  ied. However\, the signature verification algorithm is much more complex
         1000   than in traditional signature formats like PKCS#7. The integrity protec
         1001  tion can thus be successfully circumvented by application of different X
         1002  ML Signature specific aawttacks\, under a weak adversarial model.
         1003 SUMMARY:On Breaking SAML - Be Whoever You Want to Be
         1004 STATUS:CONFIRMED
         1005 END:VEVENT
         1006 BEGIN:VEVENT
         1007 DURATION:PT0H15M
         1008 LOCATION:Saal 1
         1009 SEQUENCE:0
         1010 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5399.en.html
         1011 DTSTART;TZID=Europe/Berlin:20121227T110000
         1012 UID:5399@29C3@pentabarf.org
         1013 DTSTAMP:20121226T143018
         1014 CATEGORIES:Lecture
         1015 DESCRIPTION:
         1016 SUMMARY:Opening Event
         1017 STATUS:CONFIRMED
         1018 END:VEVENT
         1019 BEGIN:VEVENT
         1020 DURATION:PT1H00M
         1021 LOCATION:Saal 1
         1022 SEQUENCE:0
         1023 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5308.en.html
         1024 DTSTART;TZID=Europe/Berlin:20121229T160000
         1025 UID:5308@29C3@pentabarf.org
         1026 DTSTAMP:20121226T143018
         1027 CATEGORIES:Lecture
         1028 DESCRIPTION:Was bedeutet das Zeitalter offener Designs für die Sicherhei
         1029  t von Schlössern? Zum Beispiel solchen\, die auf eine geringe Verbreitu
         1030  ng eineks Schlüssels setzen? Ein Beispiel sind die sogenannten Hochsi
         1031  cherheitsversionen von Polizeihandschellen. Der Talk zeigt was (und wie)
         1032   sich in diesem Bereich mit Lasercuttern und 3D Druckern erreichen läss
         1033  t - sowie welche komplexeren Angriffsziele noch warten. Als Ausweg aus d
         1034  er Problematik kopierbarer Schlüssel gelten digitale Schlösser\, aber 
         1035  sie kranken anders an offenen Quellen: sie haben keine! Im Rahmen eines 
         1036  Open Source Lock Projektes haben wir uns daher ein reflashbares Vorhäng
         1037  eschloss angesehen\, doch noch ehe wir den Programmieradapter angeschlos
         1038  sen hatten fanden wir eine SchwachstellAie der Hardware... Leider kein 
         1039  Einzelfall!
         1040 SUMMARY:Open Source Schlüssel und Schlösser - Offene Quellen zum Bösen
         1041   und Guten: von downloadbaren Handschellenschlüsseln zu sicheren elektr
         1042  onischen s SchlüsselsSchlössern
         1043 STATUS:CONFIRMED
         1044 END:VEVENT
         1045 BEGIN:VEVENT
         1046 DURATION:PT1H00M
         1047 LOCATION:Saal 4
         1048 SEQUENCE:0
         1049 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5265.en.html
         1050 DTSTART;TZID=Europe/Berlin:20121230T171500
         1051 UID:5265@29C3@pentabarf.org
         1052 DTSTAMP:20121226T143018
         1053 CATEGORIES:Lecture
         1054 DESCRIPTION:x86 processors contain a surprising amount of built-in memory
         1055   translation logic\, which is driven by various data tables with intrica
         1056  te entry formats\, and can produce various kinds of traps and other inte
         1057  resting computational effects. These features are mostly relics of earli
         1058  er\, more civilized times\, when Jedi Knights tried to protect the Old R
         1059  epublic OSes with segmentation\, supervisor bits\, and hardware task sup
         1060  port\, but were defeated by processor de-optimizations and performance c
         1061  oncerns and left unused by both Windows and UNIX systems – and explore
         1062  d only by hackers. For the rest of the world\, an x86 PC was a "von Neum
         1063  ann architecture" with most of its strangeness unused.
         1064 SUMMARY:Page Fault Liberation Army or Gained in Translation - a history o
         1065  f creative x86 virtual memory usestextbook publ!
         1066 STATUS:CONFIRMED
         1067 END:VEVENT
         1068 BEGIN:VEVENT
         1069 DURATION:PT1H00M
         1070 LOCATION:Saal 4
         1071 SEQUENCE:0
         1072 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5323.en.html
         1073 DTSTART;TZID=Europe/Berlin:20121229T230000
         1074 UID:5323@29C3@pentabarf.org
         1075 DTSTAMP:20121226T143018
         1076 CATEGORIES:Lecture
         1077 DESCRIPTION:Der Vortrag handelt über Getreidezüchtung. Am Beispiel von 
         1078  Weizen soll der langjährige Prozess beschrieben werden\, den es benöti
         1079  gt\, um  eine neue Sorte auf den Markt zu bringen. Es sollen die biologi
         1080  schen Grundlagen sowie die benötigte Technik vorgestellt werden. Außer
         1081  dem wird auf die Problematik eingegangen\, die die Konzentration des Mar
         1082  ktes auf wenige große Konzerne mit sich bringt.
         1083 SUMMARY:Pflanzenhacken richtig - Einblicke in die Weizenzüchtung
         1084 STATUS:CONFIRMED
         1085 END:VEVENT
         1086 BEGIN:VEVENT
         1087 DURATION:PT1H00M
         1088 LOCATION:Saal 4
         1089 SEQUENCE:0
         1090 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5095.en.html
         1091 DTSTART;TZID=Europe/Berlin:20121227T183000
         1092 UID:5095@29C3@pentabarf.org
         1093 DTSTAMP:20121226T143018
         1094 CATEGORIES:Lecture
         1095 DESCRIPTION:To date\, remote vehicle communications have provided little 
         1096  in the way of privacy. Much information and misinformation has been spre
         1097  ad on what the system is and can do\, especially within the information 
         1098  security community. The recent field trial in the US of a connected vehi
         1099  cle infrastructure raises the level of concern amongst all who are aware
         1100   of existing privacy issues.
         1101 SUMMARY:Privacy and the Car of the Future - Considerations for the Connec
         1102  ted Vehiclelds
         1103 STATUS:CONFIRMED
         1104 END:VEVENT
         1105 BEGIN:VEVENT
         1106 DURATION:PT1H00M
         1107 LOCATION:Saal 4
         1108 SEQUENCE:0
         1109 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5101.en.html
         1110 DTSTART;TZID=Europe/Berlin:20121229T160000
         1111 UID:5101@29C3@pentabarf.org
         1112 DTSTAMP:20121226T143018
         1113 CATEGORIES:Lecture
         1114 DESCRIPTION:ACTA war das beherrschende Thema des zweiten Halbjahres. Mit 
         1115  ACTA sollte der Weg einer Privatisierung der Rechtsdurchsetzung weiter g
         1116  egangen werden. Was das konkret bedeutet\, können wir bereits im Auslan
         1117  d sehen: Netzsperren\, 3-Strikes-Systeme und eine Echtzeit-Überwachung 
         1118  des Datenverkehrs zur Bekämpfung von Urheberrechtsverletzungen. Existie
         1119  rende Modelle in anderen europäischen Staaten zeigen\, dass diese Maßn
         1120  ahmen erhebliche grund- und datenschutzrechtliche Probleme aufwerfen. 
         1121 SUMMARY:Privatisierung der Rechtsdurchsetzung - Von ACTA\, IPRED und Freu
         1122  ndenVehiclelds
         1123 STATUS:CONFIRMED
         1124 END:VEVENT
         1125 BEGIN:VEVENT
         1126 DURATION:PT1H00M
         1127 LOCATION:Saal 1
         1128 SEQUENCE:0
         1129 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5266.en.html
         1130 DTSTART;TZID=Europe/Berlin:20121230T140000
         1131 UID:5266@29C3@pentabarf.org
         1132 DTSTAMP:20121226T143018
         1133 CATEGORIES:Lecture
         1134 DESCRIPTION:Zensur im Internet betrifft immer mehr Nutzer. Wir kennen Too
         1135  ls wie Proxies\, VPNs oder Tor Bridges. Doch welche weiteren Werkzeuge u
         1136  nterstützen die Nutzer vor Ort? Wo sind die Stärken und Schwächen? De
         1137  r Vortrag stellt einige von diesen vor und zeigt die Stärken und Schwä
         1138  chen.
         1139 SUMMARY:Proximax\, Telex\, Flashproxy oder Tor Bridges - Übersicht über
         1140   aktuelle Zensurumgehungssoftwarestextbook publ!
         1141 STATUS:CONFIRMED
         1142 END:VEVENT
         1143 BEGIN:VEVENT
         1144 DURATION:PT1H00M
         1145 LOCATION:Saal 4
         1146 SEQUENCE:0
         1147 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5374.en.html
         1148 DTSTART;TZID=Europe/Berlin:20121227T171500
         1149 UID:5374@29C3@pentabarf.org
         1150 DTSTAMP:20121226T143018
         1151 CATEGORIES:Lecture
         1152 DESCRIPTION: This talk will give an overview of the ongoing work by the W
         1153  3C on a controversial general purpose Javascript cryptography API in con
         1154  text of the larger desire to create trusted and encrypted cloud services
         1155   with rich web applications. Today\, cryptography is difficult to use an
         1156  d the Web is an insecure environment at best\, but can this situation be
         1157   improved and cryptography be put in the hands of ordinary developers an
         1158  d users? The W3C specification\, currently under development\, will be d
         1159  escribed\, as well as its interaction with other parts of the emerging W
         1160  eb Security Model at th:e W3C and IETF such as Content Security Policy
         1161  \, HTTP Strict Transport Security\, and Certificate Transparency. A numb
         1162  er of use-cases\, ranging from decentralized identity systems to secure 
         1163  cloud services for activists\, will be detailed. As the specification wi
         1164  ll be under active development until autumn 2013\, feedback from the hac
         1165  ker community is needed! 
         1166 SUMMARY:Re-igniting the Crypto Wars on the Web
         1167 STATUS:CONFIRMED
         1168 END:VEVENT
         1169 BEGIN:VEVENT
         1170 DURATION:PT0H30M
         1171 LOCATION:Saal 6
         1172 SEQUENCE:0
         1173 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5138.en.html
         1174 DTSTART;TZID=Europe/Berlin:20121228T131500
         1175 UID:5138@29C3@pentabarf.org
         1176 DTSTAMP:20121226T143018
         1177 CATEGORIES:Lecture
         1178 DESCRIPTION:In 1791\, the political reformer Jeremy Bentham theorized the
         1179   Panopticon\, whose design promised to allow a single Inspector to surve
         1180  il (exercise "inspective force" over) large numbers of criminals or work
         1181  ers. In recent years\, the advent of a suitable technical apparatus – 
         1182  CCTV\, ISP taps (network traffic interception)\, data banks\, and so on 
         1183  – has extended the proposed 30m circumference of Bentham’s structure
         1184   to\, and beyond\, the A2physical boundaries of entire countries. While
         1185   total surveillance is often perceived as a feature of modernity\, its c
         1186  onceptual and epistemological framework is rooted in the Romantic period
         1187  \, moreover at a key juncture in the history of ideas concerning individ
         1188  ual subjectivity\, rights and freedoms. David Barnard-Wills refers to in
         1189  spective culture as a "nexus of surveillance\, identity and language" (2
         1190  012). In this talk\, we examine this nexus in the historical period that
         1191   first\, and so powerfully\, imagined the fully10 surveilled world.
         1192 SUMMARY:Romantic Hackers - Keats\, Wordsworth and Total Surveillance
         1193 STATUS:CONFIRMED
         1194 END:VEVENT
         1195 BEGIN:VEVENT
         1196 DURATION:PT1H00M
         1197 LOCATION:Saal 1
         1198 SEQUENCE:0
         1199 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5402.en.html
         1200 DTSTART;TZID=Europe/Berlin:20121229T183000
         1201 UID:5402@29C3@pentabarf.org
         1202 DTSTAMP:20121226T143018
         1203 CATEGORIES:Lecture
         1204 DESCRIPTION:Privacy International\, Agentura.Ru\, the Russian secret serv
         1205  ices watchdog\, and Citizen Lab have joined forces to launch a new proje
         1206  ct entitled 'Russia’s Surveillance State'. The aims of the project are
         1207   to undertake research and investigation into surveillance practices in 
         1208  Russia\, including the trade in and use of surveillance technologies\, a
         1209  nd to publicise research and investigative findings to improve national 
         1210  and international awareness of surveillance and secrecy practices in Rus
         1211  sia.  The project is made possible with support from the Canada Centre f
         1212  or Global Security Studies\, Munk School of Global Affairs\, at the Univ
         1213  ersity of Toronto.
         1214 SUMMARY:Russia’s Surveillance State
         1215 STATUS:CONFIRMED
         1216 END:VEVENT
         1217 BEGIN:VEVENT
         1218 DURATION:PT1H00M
         1219 LOCATION:Saal 1
         1220 SEQUENCE:0
         1221 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5140.en.html
         1222 DTSTART;TZID=Europe/Berlin:20121228T214500
         1223 UID:5140@29C3@pentabarf.org
         1224 DTSTAMP:20121226T143018
         1225 CATEGORIES:Lecture
         1226 DESCRIPTION:The triple meltdown of the Fukushima Dai-Ichi nuclear power p
         1227  lant in March last year and the release of radioactive material that has
         1228   ensued have left a good part of Northern Japan contaminated with unknow
         1229  n amount of radioactivity. An outstanding lack of transparency from both
         1230   the government and the power utility then resulted in a near total lack
         1231   of information concerning the levels of radiation in the\, yet unknown\
         1232  , contaminated areas. As a response\, concerned citizen have started to 
         1233  take upon themselves this challenging task. However it quickly became cl
         1234  ear that handheld measu! rements wouldn't scale up to the full magnitud
         1235  e of the area to cover. New means of measuring radiation accurately\, qu
         1236  ickly and cheaply were needed.
         1237 SUMMARY:Safecast: DIY and citizen-sensing of radiation - Empowering citiz
         1238  en in the wake of Fukushima triple-meltdown disasterve material!
         1239 STATUS:CONFIRMED
         1240 END:VEVENT
         1241 BEGIN:VEVENT
         1242 DURATION:PT1H00M
         1243 LOCATION:Saal 6
         1244 SEQUENCE:0
         1245 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5059.en.html
         1246 DTSTART;TZID=Europe/Berlin:20121227T230000
         1247 UID:5059@29C3@pentabarf.org
         1248 DTSTAMP:20121226T143018
         1249 CATEGORIES:Lecture
         1250 DESCRIPTION:Modern civilization unconditionally depends on information sy
         1251  stems. It is paradoxical but true that ICS/SCADA systems are the most in
         1252  secure systems in the world. From network to application\, SCADA is full
         1253   of configuration issues and vulnerabilities.
         1254 SUMMARY:SCADA Strangelove - or: How I Learned to Start Worrying and Love 
         1255  Nuclear Plants
         1256 STATUS:CONFIRMED
         1257 END:VEVENT
         1258 BEGIN:VEVENT
         1259 DURATION:PT1H00M
         1260 LOCATION:Saal 4
         1261 SEQUENCE:0
         1262 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5177.en.html
         1263 DTSTART;TZID=Europe/Berlin:20121229T113000
         1264 UID:5177@29C3@pentabarf.org
         1265 DTSTAMP:20121226T143018
         1266 CATEGORIES:Lecture
         1267 DESCRIPTION:This talk will go into some of challenges\, solutions\, and s
         1268  tories from securing a campaign for the 2012 US presidential election.
         1269 SUMMARY:Securing the Campaign - Security and the 2012 US Presidential Ele
         1270  ctionar Plants
         1271 STATUS:CONFIRMED
         1272 END:VEVENT
         1273 BEGIN:VEVENT
         1274 DURATION:PT1H00M
         1275 LOCATION:Saal 4
         1276 SEQUENCE:0
         1277 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5225.en.html
         1278 DTSTART;TZID=Europe/Berlin:20121229T203000
         1279 UID:5225@29C3@pentabarf.org
         1280 DTSTAMP:20121226T143018
         1281 CATEGORIES:Lecture
         1282 DESCRIPTION:In this talk we will survey some 30 recent attacks on the Rus
         1283  sian GOST block cipher.Background: GOST cipher is the official encryptio
         1284  n standard of the Russian federation\, and also has special versions for
         1285   the most important Russian banks. Until 2012 there was no attack on GOS
         1286  T when it is used in encryption with random keys. I have developed more 
         1287  than 30 different academic attacks on GOST the fastest has complexity of
         1288   2^118 to recover some but not all 256-bit keys generated at random\, wh
         1289  ich will be presented for the first time at CCC conference. It happens o
         1290  nly once per decade tha
         1291 t a government standard is broken while it is 
         1292  still an official government standard (happened for DES and AES\, no oth
         1293  er cases known). All these are broken only in academic sense\, for GOST 
         1294  most recent attacks are sliding into maybe arguably practical in 30 year
         1295  s from now instead of 200 years... Our earlier results were instrumental
         1296   at ISO for rejecting GOST as an international encryption standard last 
         1297  year. Not more than 5+ block cihers have ever achieved this level of ISO
         1298   standardisation in 25 years and it NEVER happeqnded in history of ISO
         1299   that a cipher got broken during the standardization process. Two main p
         1300  apers with 70+30 pages respectively which are http://eprint.iacr.org/201
         1301  1/626 and http://eprint.iacr.org/2012/138. Two other papers have been al
         1302  ready published in Cryptologia journal which specializes in serious mili
         1303  tary and government crypto. The talk will cover three main families of a
         1304  ttacks on GOST: high-level transformations\, low- level inversion/MITM/g
         1305  uess-then-software/algebraic attacks and advanced truncated differentiaa
         1306  l cryptanalysis of GOST.
         1307 SUMMARY:Security Evaluation of Russian GOST Cipher - Survey of All Known 
         1308  Attacks on Russian Government Encryption Standard the official !
         1309 STATUS:CONFIRMED
         1310 END:VEVENT
         1311 BEGIN:VEVENT
         1312 DURATION:PT1H00M
         1313 LOCATION:Saal 1
         1314 SEQUENCE:0
         1315 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5244.en.html
         1316 DTSTART;TZID=Europe/Berlin:20121230T171500
         1317 UID:5244@29C3@pentabarf.org
         1318 DTSTAMP:20121226T143018
         1319 CATEGORIES:Lecture
         1320 DESCRIPTION:Was hat sich im letzten Jahr im Bereich IT-Sicherheit getan? 
         1321  Welche neuen Entwicklungen haben sich ergeben? Welche neuen Buzzwords un
         1322  d Treed1nds waren zu sehen?
         1323 SUMMARY:Security Nightmares - Damit Sie auch morgen schlecht von Ihrem Co
         1324  mputer träumen.wicklungen habe!
         1325 STATUS:CONFIRMED
         1326 END:VEVENT
         1327 BEGIN:VEVENT
         1328 DURATION:PT1H00M
         1329 LOCATION:Saal 4
         1330 SEQUENCE:0
         1331 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5167.en.html
         1332 DTSTART;TZID=Europe/Berlin:20121227T160000
         1333 UID:5167@29C3@pentabarf.org
         1334 DTSTAMP:20121226T143018
         1335 CATEGORIES:Lecture
         1336 DESCRIPTION:In The Netherlands\, this year the community-driven mobile te
         1337  lco Limesco has started operations. We're providing voice\, SMS and data
         1338   services to dozens of hackers in our country.One of the founders of Lim
         1339  esco will give a lecture about mobile telephony in The Netherlands\, enc
         1340  ompassing topics like what companies are involved in the system\, how ta
         1341  riffs are constructed and the role of government regulations.
         1342 SUMMARY:Setting mobile phones free - An overview of a mobile telephony ma
         1343  rket and how a community-driven operator is borning voice\, SMS!
         1344 STATUS:CONFIRMED
         1345 END:VEVENT
         1346 BEGIN:VEVENT
         1347 DURATION:PT1H00M
         1348 LOCATION:Saal 6
         1349 SEQUENCE:0
         1350 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5164.en.html
         1351 DTSTART;TZID=Europe/Berlin:20121228T160000
         1352 UID:5164@29C3@pentabarf.org
         1353 DTSTAMP:20121226T143018
         1354 CATEGORIES:Lecture
         1355 DESCRIPTION:Der Betrieb von WLAN-Funk-Netzen und auch von offenen oder fr
         1356  eien Netzen ist heute weit verbreitet und Teil der Diskussion um die "Cu
         1357  ltures of Sharing". Der Vortrag soll die Grundlagen der Haftung für off
         1358  ene Netze und die Entwicklung der Rechtsprechung vom Landgericht Hamburg
         1359   ("gestern") zum BGH-Urteil "Sommer unseres Lebens" und den Einfluss akt
         1360  ueller Rechtsprqechung des Europäischen Gerichtshofs\, des Bundesgeric
         1361  htshofs und der Instanzgerichte darstellen ("heute"). Ein Ausblick auf d
         1362  ie Folgen dieser neuen\, teilweise abweichenden Rechtsprechung und auf d
         1363  ie Gesetzesinitiativen der SPD und der Linken ("morgen") soll den Vortra
         1364  g abrunden.
         1365 SUMMARY:Sharing Access – Risiken beim Betrieb offener (WLAN-)Netze - St
         1366  and gestern\, heute und morgen  eitet und Teil !
         1367 STATUS:CONFIRMED
         1368 END:VEVENT
         1369 BEGIN:VEVENT
         1370 DURATION:PT1H00M
         1371 LOCATION:Saal 4
         1372 SEQUENCE:0
         1373 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5127.en.html
         1374 DTSTART;TZID=Europe/Berlin:20121227T124500
         1375 UID:5127@29C3@pentabarf.org
         1376 DTSTAMP:20121226T143018
         1377 CATEGORIES:Lecture
         1378 DESCRIPTION:Der Eid des Hippokrates\, der das Handeln von Ärzten ethisch
         1379   leiten soll\, ist zwischen 2.500 und 2.000 Jahre alt und tatsächlich w
         1380  ohl diea erste 'Datenschutz-Vorschrift' überhaupt. So heißt es: "Was 
         1381  ich bei der Behandlung oder auch außerhalb meiner Praxis im Umgange  mi
         1382  t Menschen sehe und höre\, das man nicht weiterreden darf\, werde ich v
         1383  erschweigen und als Geheimnis bewahren." [1]
         1384 SUMMARY:Siechtum und Sterben der ärztlichen Schweigepflicht
         1385 STATUS:CONFIRMED
         1386 END:VEVENT
         1387 BEGIN:VEVENT
         1388 DURATION:PT1H00M
         1389 LOCATION:Saal 4
         1390 SEQUENCE:0
         1391 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5121.en.html
         1392 DTSTART;TZID=Europe/Berlin:20121229T171500
         1393 UID:5121@29C3@pentabarf.org
         1394 DTSTAMP:20121226T143018
         1395 CATEGORIES:Lecture
         1396 DESCRIPTION:Green-IT kennen wir inzwischen zur Genüge. Computer können 
         1397  aber nicht nur nicht "green" sein\, sondern auch unfair und unsozial\, v
         1398  on der 1Rohstoffgewinnung bis zur Verschrottung. Unfair spart nämlich 
         1399  Geld. Der Gedanke\, faire Produkte anzubieten und zu kaufen\, ist inzwis
         1400  chen weit verbreitet\, allerdings eher bei Kaffee oder Kleidung. Ein Ang
         1401  ebot an fairer IT fehlt. Die Industrie hat sich noch nicht auf den Weg g
         1402  emacht\, faire Computer herzustellen. Wir Nutzer haben kaum die Wahl –
         1403   verändern können wir aber durchaus etwas. Der Vortrag erklärt\, was 
         1404  und wie.
         1405 SUMMARY:Sind faire Computer möglich?
         1406 STATUS:CONFIRMED
         1407 END:VEVENT
         1408 BEGIN:VEVENT
         1409 DURATION:PT0H30M
         1410 LOCATION:Saal 6
         1411 SEQUENCE:0
         1412 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5123.en.html
         1413 DTSTART;TZID=Europe/Berlin:20121229T143000
         1414 UID:5123@29C3@pentabarf.org
         1415 DTSTAMP:20121226T143018
         1416 CATEGORIES:Lecture
         1417 DESCRIPTION:The lecture would address topics related to reverse engineeri
         1418  ng for mobile platforms\, especially from the Android point of view. The
         1419   main aspects of the presentation is a new approach to reverse engineeri
         1420  ng side effects problem: some low footprint inspection techniques that g
         1421  rant analysts with the ability to access the program memory without alte
         1422  ring its behavior. One technique is presented in particular - Android se
         1423  rvice injection - and is demonstrated.
         1424 SUMMARY:Small footprint inspection techniques for Android - Reverse engin
         1425  eering on Android platformshabe!
         1426 STATUS:CONFIRMED
         1427 END:VEVENT
         1428 BEGIN:VEVENT
         1429 DURATION:PT1H00M
         1430 LOCATION:Saal 4
         1431 SEQUENCE:0
         1432 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5239.en.html
         1433 DTSTART;TZID=Europe/Berlin:20121228T183000
         1434 UID:5239@29C3@pentabarf.org
         1435 DTSTAMP:20121226T143018
         1436 CATEGORIES:Lecture
         1437 DESCRIPTION:This talk will give an overview on the technology\, the laws 
         1438  and the technical guidelines of the smartMeter roll-out in Germany.
         1439 SUMMARY:SmartMeter - A technological overview of the German roll-out 
         1440 STATUS:CONFIRMED
         1441 END:VEVENT
         1442 BEGIN:VEVENT
         1443 DURATION:PT1H00M
         1444 LOCATION:Saal 4
         1445 SEQUENCE:0
         1446 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5336.en.html
         1447 DTSTART;TZID=Europe/Berlin:20121230T113000
         1448 UID:5336@29C3@pentabarf.org
         1449 DTSTAMP:20121226T143018
         1450 CATEGORIES:Lecture
         1451 DESCRIPTION:Forderungen nach einer gerechten Sprache (also einer Sprache 
         1452  frei von Rassismus\, Sexismus und anderen menschenfeindlichen Ideologien
         1453  ) stoßen häufig auf Unverständnis und Ablehnung. Unverständnis\, wei
         1454  l statt der sozialen Wirklichkeit die Sprache kritisiert wird\, mit der 
         1455  sie beschrieben wird. Ablehnung\, weil Sprachkritik häufig als Sprechve
         1456  rbot empfunden wird.
         1457 SUMMARY:Sprache\, Ungleichheit und Unfreiheit
         1458 STATUS:CONFIRMED
         1459 END:VEVENT
         1460 BEGIN:VEVENT
         1461 DURATION:PT0H30M
         1462 LOCATION:Saal 6
         1463 SEQUENCE:0
         1464 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5378.en.html
         1465 DTSTART;TZID=Europe/Berlin:20121229T124500
         1466 UID:5378@29C3@pentabarf.org
         1467 DTSTAMP:20121226T143018
         1468 CATEGORIES:Lecture
         1469 DESCRIPTION:Stabilitätsanker & Wachstumslokomotive geben als politische 
         1470  Metaphern ungewollt Auskunft über das Ausmaß der europäischen Wirtsch
         1471  afts- und Finanzkrise. Wie kommt so ein Begriff in Verkehr? Wer gebrauch
         1472  t ihn? Zu welchem Zweck? Was fördert die Analyse der Metaphern zutage?
         1473 SUMMARY:Stabilitätsanker & Wachstumslokomotive
         1474 STATUS:CONFIRMED
         1475 END:VEVENT
         1476 BEGIN:VEVENT
         1477 DURATION:PT1H00M
         1478 LOCATION:Saal 6
         1479 SEQUENCE:0
         1480 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5230.en.html
         1481 DTSTART;TZID=Europe/Berlin:20121228T230000
         1482 UID:5230@29C3@pentabarf.org
         1483 DTSTAMP:20121226T143018
         1484 CATEGORIES:Lecture
         1485 DESCRIPTION:Stylometry uses linguistic information found in a document to
         1486   perform authorship recognition. In this talk\, we will present how styl
         1487  ometry can be used to deanonymize users in multilingual underground foru
         1488  ms. Our initial result shows that in spite of differences in languages a
         1489  nd text lengths\, regular stylometric methods perform well in identifyin
         1490  g users in this context. We will also present the improved version of An
         1491  onymouth\, a tool to anonymize written document\, with user studies. 
         1492 SUMMARY:Stylometry and Online Underground Markets
         1493 STATUS:CONFIRMED
         1494 END:VEVENT
         1495 BEGIN:VEVENT
         1496 DURATION:PT0H30M
         1497 LOCATION:Saal 6
         1498 SEQUENCE:0
         1499 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5390.en.html
         1500 DTSTART;TZID=Europe/Berlin:20121228T140000
         1501 UID:5390@29C3@pentabarf.org
         1502 DTSTAMP:20121226T143018
         1503 CATEGORIES:Lecture
         1504 DESCRIPTION:Don't call us if your campaign does not work! And worse\, eve
         1505  ryone's been harassed or arrested.tet und Teil !
         1506 SUMMARY:Tactical Tech - Bridging the Gap
         1507 STATUS:CONFIRMED
         1508 END:VEVENT
         1509 BEGIN:VEVENT
         1510 DURATION:PT0H30M
         1511 LOCATION:Saal 6
         1512 SEQUENCE:0
         1513 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5228.en.html
         1514 DTSTART;TZID=Europe/Berlin:20121230T124500
         1515 UID:5228@29C3@pentabarf.org
         1516 DTSTAMP:20121226T143018
         1517 CATEGORIES:Lecture
         1518 DESCRIPTION:The Role of Technology in Post-Revolution Tunisia & Egypt: In
         1519  ternet activists have embarked on many online projects to empower citize
         1520  ns with necessary information about their elected officials.
         1521 SUMMARY:Technology in Post-Revolution Tunisia and Egypt
         1522 STATUS:CONFIRMED
         1523 END:VEVENT
         1524 BEGIN:VEVENT
         1525 DURATION:PT1H00M
         1526 LOCATION:Saal 4
         1527 SEQUENCE:0
         1528 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5195.en.html
         1529 DTSTART;TZID=Europe/Berlin:20121230T160000
         1530 UID:5195@29C3@pentabarf.org
         1531 DTSTAMP:20121226T143018
         1532 CATEGORIES:Lecture
         1533 DESCRIPTION:The Executable and Linkable Format (ELF) is omnipresent\; rel
         1534  ated OS and library code is run whenever processes are set up and servic
         1535  ed (e.g.\, dynamically linked). The loader is the stage manager for ever
         1536  y executable. Hardly anyone appreciates the work that the ELF backstage 
         1537  crew (including the linker and the loader) puts in to make an executable
         1538   run smoothly.
         1539 SUMMARY:The Care and Feeding of Weird Machines Found in Executable Metada
         1540  ta
         1541 STATUS:CONFIRMED
         1542 END:VEVENT
         1543 BEGIN:VEVENT
         1544 DURATION:PT1H00M
         1545 LOCATION:Saal 4
         1546 SEQUENCE:0
         1547 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5206.en.html
         1548 DTSTART;TZID=Europe/Berlin:20121227T214500
         1549 UID:5206@29C3@pentabarf.org
         1550 DTSTAMP:20121226T143018
         1551 CATEGORIES:Lecture
         1552 DESCRIPTION:In the world of digital activism\, distributed denial of serv
         1553  ice attacks present relatively low barriers to popular participation\, h
         1554  ave a high potential for attracting large numbers of first-time and repe
         1555  at participants\, and can attract large amounts of media attention.  But
         1556   though such actions popular\, are they ethical? In this talk I will be 
         1557  presenting an ethical framework for the analysis of activist DDOS action
         1558  s. The framework is grounded in a historical analysis of various activis
         1559  t DDOS actions\, such as the IGC attacks in Spain in the late 90s\, Elec
         1560  tronic Disturbance Theater actions in the early 2000s\, and the Anonym
         1561  ous-led Operation Payback attacks in 2010.  Each historical case study p
         1562  resents a unique confluence of technological\, political\, legal and ope
         1563  rational factors allowing for a full spectrum of ethical analysis.
         1564 SUMMARY:The Ethics of Activist DDOS Actions - A Historical Analysis
         1565 STATUS:CONFIRMED
         1566 END:VEVENT
         1567 BEGIN:VEVENT
         1568 DURATION:PT1H00M
         1569 LOCATION:Saal 6
         1570 SEQUENCE:0
         1571 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5256.en.html
         1572 DTSTART;TZID=Europe/Berlin:20121229T230000
         1573 UID:5256@29C3@pentabarf.org
         1574 DTSTAMP:20121226T143018
         1575 CATEGORIES:Lecture
         1576 DESCRIPTION:Have you ever been staring for nights at binary or hexadecima
         1577  l data flows extracted from an USB channel? Don't you remember yourself 
         1578  searching for some patterns and similarities in this fuc***g mess of zer
         1579  os and ones grabbed from a binary configuration file? How long did it ta
         1580  ke you to find an 16 bits decimal size field last time you reversed an I
         1581  PC communication protocol?Did you know you were not alone and that among
         1582   them\, Rob Savoye (@ FOSDEM-08) and Drew Fisher (@ 28C3) have already r
         1583  eported the main difficulties of the RE operations. Both of them called 
         1584  for the creation of a tool which would help experts in their work.
         1585 SUMMARY:The future of protocol reversing and simulation applied on ZeroAc
         1586  cess botnet - Mapping your enemy Botnet with Netzobou remember !
         1587 STATUS:CONFIRMED
         1588 END:VEVENT
         1589 BEGIN:VEVENT
         1590 DURATION:PT1H00M
         1591 LOCATION:Saal 1
         1592 SEQUENCE:0
         1593 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5274.en.html
         1594 DTSTART;TZID=Europe/Berlin:20121227T171500
         1595 UID:5274@29C3@pentabarf.org
         1596 DTSTAMP:20121226T143018
         1597 CATEGORIES:Lecture
         1598 DESCRIPTION:The current European data protection directive is from 1995\,
         1599   which was when the internet had not hit Brussels' decision-makers yet. 
         1600  Now\, 17 years later\, it is being completely re-writen. Will it meet th
         1601  e challenges of the age of big data? Will it have any effect on non-EU d
         1602  ata hoarders? How will it deal with user-generated consent? What is this
         1603   strange new "right to be forgotten"? And what about privacy by design?
         1604 SUMMARY:The Grand EU Data Protection Reform  - A latest battle report by 
         1605  some key actors from Brusselsbe!
         1606 STATUS:CONFIRMED
         1607 END:VEVENT
         1608 BEGIN:VEVENT
         1609 DURATION:PT1H00M
         1610 LOCATION:Saal 6
         1611 SEQUENCE:0
         1612 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5306.en.html
         1613 DTSTART;TZID=Europe/Berlin:20121228T171500
         1614 UID:5306@29C3@pentabarf.org
         1615 DTSTAMP:20121226T143018
         1616 CATEGORIES:Lecture
         1617 DESCRIPTION:At the very beginning\, Tor was just a socks proxy that prote
         1618  cted the origin and/or destination of your TCP flows. Now the broader To
         1619  r ecosystem includes a diverse set of projects -- browser extensions to 
         1620  patch Firefox and Thunderbird's privacy issues\, Tor controller librarie
         1621  s to let you interface with the Tor client in your favorite language\, n
         1622  etwork scanners to measure relay performance and look for misbehaving ex
         1623  it relays\, LiveCDs\, support for the way Android applications expect To
         1624  r to behave\, full-network simulators and testing frameworks\, plugins t
         1625  o make Tor's traffic look like Skype or other protocols\, and metrics 
         1626  and measurement tools to keep track of how well everything's working. Ma
         1627  ny of these tools aim to be useful beyond Tor: making them modular means
         1628   they're reusable for other anonymity and security projects as well. In 
         1629  this talk\, Roger and Jake will walk you through all the tools that make
         1630   up the Tor software world\, and give you a better understanding of whic
         1631  h ones need love and how you can help.
         1632 SUMMARY:The Tor software ecosystem
         1633 STATUS:CONFIRMED
         1634 END:VEVENT
         1635 BEGIN:VEVENT
         1636 DURATION:PT1H00M
         1637 LOCATION:Saal 6
         1638 SEQUENCE:0
         1639 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5178.en.html
         1640 DTSTART;TZID=Europe/Berlin:20121230T140000
         1641 UID:5178@29C3@pentabarf.org
         1642 DTSTAMP:20121226T143018
         1643 CATEGORIES:Lecture
         1644 DESCRIPTION:Galaksija was to be in Yugoslavia what Commodore and Sinclair
         1645   were in the west. Whether it succeeded or not\, its deceptively simple 
         1646  design can still teach us a lot of interesting tricks on how to make a u
         1647  sable computer and operating system with as few transistors and bits as 
         1648  possible.
         1649 SUMMARY:The ultimate Galaksija talk - Everything about a Yugoslavian micr
         1650  ocomputer halfway between a TRS-80 and a ZX 80\!
         1651 STATUS:CONFIRMED
         1652 END:VEVENT
         1653 BEGIN:VEVENT
         1654 DURATION:PT1H00M
         1655 LOCATION:Saal 4
         1656 SEQUENCE:0
         1657 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5044.en.html
         1658 DTSTART;TZID=Europe/Berlin:20121227T230000
         1659 UID:5044@29C3@pentabarf.org
         1660 DTSTAMP:20121226T143018
         1661 CATEGORIES:Lecture
         1662 DESCRIPTION:In this year’s talk\, I tie on my 28c3 talk and present tim
         1663  ing side channels from a defending viewpoint: How can one mitigate timin
         1664  g side A{channels? Aren’t random delays sufficient to prevent timing s
         1665  ide channels in practice? What is the minimum size of random delays to b
         1666  e effective? Are there other delay strategies besides random delays that
         1667   are more effective and efficient?
         1668 SUMMARY:Time is NOT on your Side - Mitigating Timing Side Channels on the
         1669   Web
         1670 STATUS:CONFIRMED
         1671 END:VEVENT
         1672 BEGIN:VEVENT
         1673 DURATION:PT1H00M
         1674 LOCATION:Saal 1
         1675 SEQUENCE:0
         1676 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5380.en.html
         1677 DTSTART;TZID=Europe/Berlin:20121228T140000
         1678 UID:5380@29C3@pentabarf.org
         1679 DTSTAMP:20121226T143018
         1680 CATEGORIES:Lecture
         1681 DESCRIPTION:Wir wissen seit ein paar Jahren\, dass der Staat technisch in
         1682   der Lage ist\, die Computer einiger seiner Bürger zu infiltrieren. Abe
         1683  r soll er das auch dürfen? Was hat sich in den letzten Monaten beim Sta
         1684  atstrojaner getan?
         1685 SUMMARY:Trojaner-Blindflug - Spionage-Software von Staats wegen
         1686 STATUS:CONFIRMED
         1687 END:VEVENT
         1688 BEGIN:VEVENT
         1689 DURATION:PT0H30M
         1690 LOCATION:Saal 6
         1691 SEQUENCE:0
         1692 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5091.en.html
         1693 DTSTART;TZID=Europe/Berlin:20121228T124500
         1694 UID:5091@29C3@pentabarf.org
         1695 DTSTAMP:20121226T143018
         1696 CATEGORIES:Lecture
         1697 DESCRIPTION:Hardware-basierte Festplattenvollverschlüsselungen in Form s
         1698  ogenannter SEDs (Self-Encrypting Drives) werden gemeinhin als sichere un
         1699  d performante Alternative zu Software-basierter Verschlüsselung wie Bit
         1700  Locker und TrueCrypt gesehen. Während der Performance-Gewinn und die Be
         1701  nutzerfreundlichkeit von SEDs\, bspw. Intel's SSD 320 bzw. SSD 520\, au
         1702  er Frage stehen\, ist der Sicherheits-Gewinn deutlich geringer als bish
         1703  er angenommen. Teilweise sind Systeme die auf SEDs basieren gar schwäch
         1704  er als vergleichbare Systeme die auf Software-Verschlüsselung basieren.
         1705 SUMMARY:(Un)Sicherheit Hardware-basierter Festplattenverschlüsselung
         1706 STATUS:CONFIRMED
         1707 END:VEVENT
         1708 BEGIN:VEVENT
         1709 DURATION:PT1H00M
         1710 LOCATION:Saal 1
         1711 SEQUENCE:0
         1712 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5396.en.html
         1713 DTSTART;TZID=Europe/Berlin:20121228T160000
         1714 UID:5396@29C3@pentabarf.org
         1715 DTSTAMP:20121226T143018
         1716 CATEGORIES:Lecture
         1717 DESCRIPTION:Weltbilder der Informatik sind in mancher Hinsicht denen in d
         1718  er Hacker- und Hackerinnen-Community nicht unähnlich.
         1719 SUMMARY:Was ist\, was kann\, was soll Gender Studies Informatik?
         1720 STATUS:CONFIRMED
         1721 END:VEVENT
         1722 BEGIN:VEVENT
         1723 DURATION:PT1H00M
         1724 LOCATION:Saal 1
         1725 SEQUENCE:0
         1726 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5160.en.html
         1727 DTSTART;TZID=Europe/Berlin:20121228T113000
         1728 UID:5160@29C3@pentabarf.org
         1729 DTSTAMP:20121226T143018
         1730 CATEGORIES:Lecture
         1731 DESCRIPTION:In the Free City of Hamburg\, which is one of 16 German state
         1732  s\, a coalition of hackers\, activists and other players of civil societ
         1733  y have drafted the most revolutionary Freedom of information law in the 
         1734  world. The law obliges the state to proactively publish all important pu
         1735  blic information (such as contracts\, studies\, construction permits) in
         1736   an OpenData format on the Internet. After the start of a referendum cam
         1737  paign\, the law was passed unanimously by the state parliament in June 2
         1738  012 to avoid a public vote on it.
         1739 SUMMARY:We are all lawmakers! - How to further transparency by law – th
         1740  e Hamburg example and beyond ac!
         1741 STATUS:CONFIRMED
         1742 END:VEVENT
         1743 BEGIN:VEVENT
         1744 DURATION:PT1H00M
         1745 LOCATION:Saal 6
         1746 SEQUENCE:0
         1747 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5208.en.html
         1748 DTSTART;TZID=Europe/Berlin:20121227T160000
         1749 UID:5208@29C3@pentabarf.org
         1750 DTSTAMP:20121226T143018
         1751 CATEGORIES:Lecture
         1752 DESCRIPTION:Accessibility of digital content is a hugely misunderstood is
         1753  sue. Programmers and content developers tend to view it as a distraction
         1754   or a special interest concern. Accessibility advocates fail to describe
         1755   it in terms that would put it in the proper place for other technologis
         1756  ts\, in particular security practitioners.                              
         1757                                                We argue that if a format 
         1758  or a document has systemic accessibility problems\, then accessibility i
         1759  s likely to be the least of its problems\; that accessibility only colla
         1760  pses first\, like a canAVary in a mine\, and security is next to follow.
         1761   We argue that many accessibility problems\, just like many security pro
         1762  blems\, stem from documents being hard to parse or containing executable
         1763   content\, and that the accessibility community is only the first to suf
         1764  fer\, due to not having the manpower to make extremely complicated forma
         1765  ts to almost work almost always. It's an arms race tougher than the secu
         1766  rity patching cycle\, made worse by there being no common model for what
         1767   accessibility properties should look like.
         1768 SUMMARY:What accessibility has to do with security
         1769 STATUS:CONFIRMED
         1770 END:VEVENT
         1771 BEGIN:VEVENT
         1772 DURATION:PT1H00M
         1773 LOCATION:Saal 6
         1774 SEQUENCE:0
         1775 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5283.en.html
         1776 DTSTART;TZID=Europe/Berlin:20121227T203000
         1777 UID:5283@29C3@pentabarf.org
         1778 DTSTAMP:20121226T143018
         1779 CATEGORIES:Lecture
         1780 DESCRIPTION:After the political and legislative failure of the blocking a
         1781  nd filtering proposals in Germany (#Zensursula) and the EU (Child Protec
         1782  tion Directive) several players stepped up to implement the measures tha
         1783  t previously have been envisioned as compulsory but now on a "self-regul
         1784  atory" basis. 
         1785 SUMMARY:White IT\, Clean IT & CEO Coalition - How the government tries to
         1786   encourage privatized policy inforcement and thereby bypasses and circum
         1787  ventsDi democratic processes
         1788 STATUS:CONFIRMED
         1789 END:VEVENT
         1790 BEGIN:VEVENT
         1791 DURATION:PT1H00M
         1792 LOCATION:Saal 1
         1793 SEQUENCE:0
         1794 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5327.en.html
         1795 DTSTART;TZID=Europe/Berlin:20121229T171500
         1796 UID:5327@29C3@pentabarf.org
         1797 DTSTAMP:20121226T143018
         1798 CATEGORIES:Lecture
         1799 DESCRIPTION:This action-packed lecture presents the inner workings of the
         1800   author's from-scratch implementation of a USB Mass Storage disk in user
         1801  -land Python\, along with some embarrassing bugs in operating systems th
         1802  at support such disks.  The lecture concludes with an introduction to Ac
         1803  tive Antiforensics\, in which a thumbdrive's own firmware can recognize 
         1804  and defend itself against disk imaging and other forensic tools.
         1805 SUMMARY:Writing a Thumbdrive from Scratch - Prototyping Active Disk Antif
         1806  orensics
         1807 STATUS:CONFIRMED
         1808 END:VEVENT
         1809 BEGIN:VEVENT
         1810 DURATION:PT1H00M
         1811 LOCATION:Saal 1
         1812 SEQUENCE:0
         1813 URL:http://events.ccc.de/congress/2012/Fahrplan/events/5262.en.html
         1814 DTSTART;TZID=Europe/Berlin:20121227T140000
         1815 UID:5262@29C3@pentabarf.org
         1816 DTSTAMP:20121226T143018
         1817 CATEGORIES:Lecture
         1818 DESCRIPTION:Seit anderthalb Jahren begleitet FragDenStaat.de die deutsche
         1819   Informationsfreiheit in der Praxis und dokumentiert die Korrespondenz z
         1820  wischen Anfragestellenden und Behörden. Welche Informationen gibt der S
         1821  taat preis\, und gegen welche Veröffentlichungen kämpft er sogar bis v
         1822  or Gericht? Die interessantesten Fälle werden genauer beleuchtet und ei
         1823  ne Bewertung zur Lage der staatlichen Information in Deutschland abgegeb
         1824  en.
         1825 SUMMARY:Zur Lage der Information - 1.5 Jahre FragDenStaat.de
         1826 STATUS:CONFIRMED
         1827 END:VEVENT
         1828 END:VCALENDAR