summaryrefslogtreecommitdiff
path: root/import/27C3_sample.xcs
blob: a84e31d3376a1bc0c1b7d964d15dd5b94b24d2fb (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
<?xml version="1.0" encoding="UTF-8"?>
<iCalendar xmlns:xCal="urn:ietf:params:xml:ns:xcal" xmlns:pentabarf="http://pentabarf.org">
  <vcalendar>
    <version>2.0</version>
    <prodid>-//Pentabarf//Schedule #&lt;Conference_release::Row:0x2eadcdf118d8&gt;//EN</prodid>
    <x-wr-caldesc>27C3 Schedule Release #&lt;Conference_release::Row:0x2eadcdf118d8&gt;</x-wr-caldesc>
    <x-wr-calname>27C3 Schedule</x-wr-calname>
<vevent>
  <method>PUBLISH</method>
  <uid>4302@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4302</pentabarf:event-id>
  <pentabarf:event-slug>27c3_keynote_we_come_in_peace</pentabarf:event-slug>
  <pentabarf:title>27C3 Keynote</pentabarf:title>
  <pentabarf:subtitle>We come in Peace</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T113000</dtstart>
  <dtend>20101227T123000</dtend>
  <duration>01H00M00S</duration>
  <summary>27C3 Keynote- We come in Peace</summary>
  <description></description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4302.en.html</url>
  <location>Saal 1</location>
  <attendee>Rop Gonggrijp</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4244@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4244</pentabarf:event-id>
  <pentabarf:event-slug>critical_overview_of_10_years_pet</pentabarf:event-slug>
  <pentabarf:title>A Critical Overview of 10 years of Privacy Enhancing Technologies</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T113000</dtstart>
  <dtend>20101229T123000</dtend>
  <duration>01H00M00S</duration>
  <summary>A Critical Overview of 10 years of Privacy Enhancing Technologies</summary>
  <description>The objective of the session is to provide a critical overview of "privacy research" within computer science. The mechanisms proposed in the last ten year include mechanisms for anonymous communications, censorship resistance, selective disclosure credentials (and their integration in identity management systems), as well as privacy in databases. All of these system are meant to shield the user from different aspects of on-line surveillance either through allowing a user to keep some of her data "confidential" or by allowing her to assert "control" over her data. We will illustrate using concrete examples, why some paradigms came to dominate the &#64257;eld, their advantages, but also their blind spots, and unfulfilled promises given the conditions of our surveillance societies.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4244.en.html</url>
  <location>Saal 2</location>
  <attendee>seda</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4245@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4245</pentabarf:event-id>
  <pentabarf:event-slug>adventures_in_analyzing_stuxnet</pentabarf:event-slug>
  <pentabarf:title>Adventures in analyzing Stuxnet</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T230000</dtstart>
  <dtend>20101228T000000</dtend>
  <duration>01H00M00S</duration>
  <summary>Adventures in analyzing Stuxnet</summary>
  <description>There has been many publications on the topic of Stuxnet and its "sophistication" in the mainstream press. However, there is not a complete publication which explains all of the technical vulnerability details and how they were discovered. In this talk, you will get a first-hand account of the entire story.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4245.en.html</url>
  <location>Saal 1</location>
  <attendee>Bruce Dang</attendee>
  <attendee>Peter Ferrie</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4057@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4057</pentabarf:event-id>
  <pentabarf:event-slug>adventures_in_mapping_afghanistan_elections</pentabarf:event-slug>
  <pentabarf:title>Adventures in Mapping Afghanistan Elections</pentabarf:title>
  <pentabarf:subtitle>The story of 3 Ushahidi mapping and reporting projects.</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T214500</dtstart>
  <dtend>20101228T224500</dtend>
  <duration>01H00M00S</duration>
  <summary>Adventures in Mapping Afghanistan Elections- The story of 3 Ushahidi mapping and reporting projects.</summary>
  <description>Monitoring and reporting about elections in a war zone is a complex and dangerous task.  While crisis mapping carried out via sms and email proved highly successful with the use of Ushahidi in situations like post-election violence in Kenya, tracking crime in Atlanta, or earthquake recovery in Haiti, could it prove useful in such a complex situation as the Afghan political process?  This year a team of people set out to do just that with three different Ushahidi mapping projects for national media, national election observers, and international observers.  The following presentation is about the challenges we faced, successes we did or did not have, and the lessons learned for the future of crisis mapping.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4057.en.html</url>
  <location>Saal 1</location>
  <attendee>Bicyclemark</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4168@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4168</pentabarf:event-id>
  <pentabarf:event-slug>automated_architecture_independent_gadget_search</pentabarf:event-slug>
  <pentabarf:title>A framework for automated architecture-independent gadget search</pentabarf:title>
  <pentabarf:subtitle>CCC edition</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T143000</dtstart>
  <dtend>20101230T150000</dtend>
  <duration>00H30M00S</duration>
  <summary>A framework for automated architecture-independent gadget search- CCC edition</summary>
  <description>We demonstrate that automated, architecture-independent gadget search is possible. Gadgets are code fragments which can be used to build unintended programs from existing code in memory. Our contribution is a framework of algorithms capable of locating a Turing-complete gadget set.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4168.en.html</url>
  <location>Saal 2</location>
  <attendee>kornau</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4046@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4046</pentabarf:event-id>
  <pentabarf:event-slug>all_colours_are_beautiful</pentabarf:event-slug>
  <pentabarf:title>AllColoursAreBeautiful</pentabarf:title>
  <pentabarf:subtitle>interactive light installation inspired by blinkenlights</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T183000</dtstart>
  <dtend>20101227T193000</dtend>
  <duration>01H00M00S</duration>
  <summary>AllColoursAreBeautiful- interactive light installation inspired by blinkenlights</summary>
  <description>Starting in the beginning of August 2010 and lasting until the mid of November, the project AllColoursAreBeautiful by the Munich chapter of the Chaos Computer Club was serving as a platform for interested people on the world to illuminate, animate and interact with the front of a vacant department store in Munich.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4046.en.html</url>
  <location>Saal 3</location>
  <attendee>Franz Pletz</attendee>
  <attendee>lilafisch</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4114@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4114</pentabarf:event-id>
  <pentabarf:event-slug>analyzing_modern_cryptographic_rfid_stystem</pentabarf:event-slug>
  <pentabarf:title>Analyzing a modern cryptographic RFID system</pentabarf:title>
  <pentabarf:subtitle>HID iClass demystified</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T171500</dtstart>
  <dtend>20101229T181500</dtend>
  <duration>01H00M00S</duration>
  <summary>Analyzing a modern cryptographic RFID system- HID iClass demystified</summary>
  <description>Popular contactless systems for physical access control still rely on obscurity. As we have shown, time and time again, proprietary encryption systems are weak and easy to break. In a follow-up to last year's presentation we will now demonstrate attacks on systems with 'proper' cryptographic algorithms.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4114.en.html</url>
  <location>Saal 2</location>
  <attendee>Henryk Pl&#246;tz</attendee>
  <attendee>Milosch Meriac</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4151@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4151</pentabarf:event-id>
  <pentabarf:event-slug>android_geolocation_using_gsm_network</pentabarf:event-slug>
  <pentabarf:title>Android geolocation using GSM network</pentabarf:title>
  <pentabarf:subtitle>"Where was Waldroid?"</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T171500</dtstart>
  <dtend>20101229T181500</dtend>
  <duration>01H00M00S</duration>
  <summary>Android geolocation using GSM network- "Where was Waldroid?"</summary>
  <description>We introduce a new forensic technique that allows to collect users' past locations on most current Android phones, within a few seconds. It becomes possible to tell where the user was at a given time, or where a phone call took place over the last few hours or days.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4151.en.html</url>
  <location>Saal 3</location>
  <attendee>Renaud Lifchitz</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4144@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4144</pentabarf:event-id>
  <pentabarf:event-slug>short_political_history_of_acoustics</pentabarf:event-slug>
  <pentabarf:title>A short political history of acoustics</pentabarf:title>
  <pentabarf:subtitle>For whom, and to do what, the science of sound was developed in the 17th century</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T160000</dtstart>
  <dtend>20101228T170000</dtend>
  <duration>01H00M00S</duration>
  <summary>A short political history of acoustics- For whom, and to do what, the science of sound was developed in the 17th century</summary>
  <description>The birth of the modern science of acoustics was directly intertwined with the desires to surveill and communicate, either in secret or to everybody at once. Acoustics was not just about 'learning more about nature,' right from the start it was an applied science, driven by very clear notions of who has the right, and thus should have the possibility, of listening in on others, who needs to be able to converse in private, and who should be heard by everybody if he wishes to. How are these historical ideas related to those of today?</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4144.en.html</url>
  <location>Saal 3</location>
  <attendee>Oona Leganovic</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4160@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4160</pentabarf:event-id>
  <pentabarf:event-slug>automatic_identification_cryptographic_primitives</pentabarf:event-slug>
  <pentabarf:title>Automatic Identification of Cryptographic Primitives in Software</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T160000</dtstart>
  <dtend>20101227T170000</dtend>
  <duration>01H00M00S</duration>
  <summary>Automatic Identification of Cryptographic Primitives in Software</summary>
  <description>In this talk I demonstrate our research and the implementation of methods to detect cryptographic algorithms and their parameters in software. Based on
our observations on cryptographic code, I will point out several inherent characteristics to design signature-based and generic identification methods.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4160.en.html</url>
  <location>Saal 3</location>
  <attendee>Felix Gr&#246;bert</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4061@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4061</pentabarf:event-id>
  <pentabarf:event-slug>bulding_custom_disassemblers</pentabarf:event-slug>
  <pentabarf:title>Building Custom Disassemblers</pentabarf:title>
  <pentabarf:subtitle>Instruction Set Reverse Engineering</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T171500</dtstart>
  <dtend>20101228T181500</dtend>
  <duration>01H00M00S</duration>
  <summary>Building Custom Disassemblers- Instruction Set Reverse Engineering</summary>
  <description>The Reverse Engineer occasionally faces situations where even his most advanced commercial tools do not support the instruction set of an arcane CPU. To overcome this situation, one can develop the missing disassembler. This talk is meant to be a tutorial on how to approach the task, what to focus on first and what surprises one may be in for. The primary focus will be on the transformation of byte code back into mnemonic representation where only the reverse transformation is available (i.e. you have the respective assembler). It also covers how to integrate your new disassembler into your reverse engineering tool chain.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4061.en.html</url>
  <location>Saal 1</location>
  <attendee>FX of Phenoelit</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4298@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4298</pentabarf:event-id>
  <pentabarf:event-slug>ccc_jahresrueckblick_2010</pentabarf:event-slug>
  <pentabarf:title>CCC-Jahresr&#252;ckblick 2010</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101229T113000</dtstart>
  <dtend>20101229T133000</dtend>
  <duration>02H00M00S</duration>
  <summary>CCC-Jahresr&#252;ckblick 2010</summary>
  <description>Wir berichten &#252;ber vergangene Veranstaltungen, Erfa-Aktivit&#228;ten, Demonstrationen, Hacks, Medienkontakte, Gerichtsverhandlungen, Lobbyarbeit sowie weiteres Erfreuliches und &#196;rgerliches des Jahres 2010 keinesfalls objektiv, sondern mit der gewohnten Hackerperspektive.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4298.en.html</url>
  <location>Saal 1</location>
  <attendee>Andreas Bogk</attendee>
  <attendee>Andy M&#252;ller-Maguhn</attendee>
  <attendee>Constanze Kurz</attendee>
  <attendee>Frank Rieger</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4211@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4211</pentabarf:event-id>
  <pentabarf:event-slug>chip_and_pin_is_broken</pentabarf:event-slug>
  <pentabarf:title>Chip and PIN is Broken</pentabarf:title>
  <pentabarf:subtitle>Vulnerabilities in the EMV Protocol</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T203000</dtstart>
  <dtend>20101229T213000</dtend>
  <duration>01H00M00S</duration>
  <summary>Chip and PIN is Broken- Vulnerabilities in the EMV Protocol</summary>
  <description>EMV is the dominant protocol used for smart card payments worldwide, with over 730 million cards in circulation. Known to bank customers as &#8220;Chip and PIN&#8221;, it is used in Europe; it is being introduced in Canada; and there is pressure from banks to introduce it in the USA too. EMV secures credit and debit card transactions by authenticating both the card and the customer presenting it through a combination of cryptographic authentication codes, digital signatures, and the entry of a PIN. In this paper we describe and demonstrate a protocol flaw which allows criminals to use a genuine card to make a payment without knowing the card&#8217;s PIN, and to remain undetected even when the merchant has an online connection to the banking network.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4211.en.html</url>
  <location>Saal 1</location>
  <attendee>Steven J. Murdoch</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4299@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4299</pentabarf:event-id>
  <pentabarf:event-slug>closing_event</pentabarf:event-slug>
  <pentabarf:title>Closing Event</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T183000</dtstart>
  <dtend>20101230T193000</dtend>
  <duration>01H00M00S</duration>
  <summary>Closing Event</summary>
  <description></description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4299.en.html</url>
  <location>Saal 1</location>
  <attendee>Frank Rieger</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4096@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4096</pentabarf:event-id>
  <pentabarf:event-slug>code_deobfuscation_by_optimization</pentabarf:event-slug>
  <pentabarf:title>Code deobfuscation by optimization</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T124500</dtstart>
  <dtend>20101227T134500</dtend>
  <duration>01H00M00S</duration>
  <summary>Code deobfuscation by optimization</summary>
  <description>Optimization algorithms present an effective way for removing most obfuscations that are used today. Much of the compiler theory can be applied in removing obfuscations and building fast and reliable deobfuscation systems. By understanding traditional optimization problems and techniques it is possible to develop and customize compiler optimization algorithms for usage in binary deobfuscation/analysis.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4096.en.html</url>
  <location>Saal 2</location>
  <attendee>Branko Spasojevic</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4276@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4276</pentabarf:event-id>
  <pentabarf:event-slug>cognitive_psychology_for_hackers</pentabarf:event-slug>
  <pentabarf:title>Cognitive Psychology for Hackers</pentabarf:title>
  <pentabarf:subtitle>Bugs, exploits, and occasional patches</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T140000</dtstart>
  <dtend>20101229T150000</dtend>
  <duration>01H00M00S</duration>
  <summary>Cognitive Psychology for Hackers- Bugs, exploits, and occasional patches</summary>
  <description>Experience firsthand some of the most interesting, surprising, and perspective-changing findings from cognitive and social neuropsychology. With perceptual illusions, priming, biases, heuristics, and unconscious influences, humans have tons of firmware "bugs". All have exploits; some even have patches.

Learn how to improve your own thinking, use others' bugs to your advantage, and gain new perspective on the unconscious and often illusory processes involved in your perceptions.
</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4276.en.html</url>
  <location>Saal 3</location>
  <attendee>Sai</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4087@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4087</pentabarf:event-id>
  <pentabarf:event-slug>console_hacking_2010</pentabarf:event-slug>
  <pentabarf:title>Console Hacking 2010</pentabarf:title>
  <pentabarf:subtitle>PS3 Epic Fail</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T160000</dtstart>
  <dtend>20101229T170000</dtend>
  <duration>01H00M00S</duration>
  <summary>Console Hacking 2010- PS3 Epic Fail</summary>
  <description>Over 70 million Wiis, over 40 million Xbox 360s and over 35 million Playstation 3s have been sold in the last few years. That makes over 145 million embedded devices out there and most of them are just used to play games. But what can you do with them if you don't like playing games? You hack them to make them run your own code of course! 
We're going to talk about the various hacks that you can use to gain control of your hardware and make it do what you want it to do.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4087.en.html</url>
  <location>Saal 1</location>
  <attendee>bushing</attendee>
  <attendee>marcan</attendee>
  <attendee>sven</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4140@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4140</pentabarf:event-id>
  <pentabarf:event-slug>contemporary_profiling_of_web_users</pentabarf:event-slug>
  <pentabarf:title>Contemporary Profiling of Web Users</pentabarf:title>
  <pentabarf:subtitle>On Using Anonymizers and Still Get Fucked</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T140000</dtstart>
  <dtend>20101227T150000</dtend>
  <duration>01H00M00S</duration>
  <summary>Contemporary Profiling of Web Users- On Using Anonymizers and Still Get Fucked</summary>
  <description>This talk will provide a summary of recently discovered methods which allow to break the Internet's privacy and anonymity.
</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4140.en.html</url>
  <location>Saal 2</location>
  <attendee>Dominik Herrmann</attendee>
  <attendee>lexi</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4103@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4103</pentabarf:event-id>
  <pentabarf:event-slug>copyright_enforcement_versus_freedoms</pentabarf:event-slug>
  <pentabarf:title>Copyright Enforcement Vs. Freedoms</pentabarf:title>
  <pentabarf:subtitle>ACTA, IPRED3 and other upcoming battles of the crusade against sharing</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T124500</dtstart>
  <dtend>20101227T134500</dtend>
  <duration>01H00M00S</duration>
  <summary>Copyright Enforcement Vs. Freedoms- ACTA, IPRED3 and other upcoming battles of the crusade against sharing</summary>
  <description>ACTA, upcoming criminal enforcement directive, filtering of content... The entertainment industries go further and further into their crusade against sharing. They not only attack our fundamental freedoms, but also the very essence of the Internet.

This session is a panorama of the current and upcoming battles, campaigns and actions. Everyone can help defeat the motherf#&#167;$ers!</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4103.en.html</url>
  <location>Saal 1</location>
  <attendee>J&#233;r&#233;mie Zimmermann</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4003@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4003</pentabarf:event-id>
  <pentabarf:event-slug>cybernetics_for_the_masses</pentabarf:event-slug>
  <pentabarf:title>Cybernetics for the Masses</pentabarf:title>
  <pentabarf:subtitle>implants, sensory extension and silicon - all for you!</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T124500</dtstart>
  <dtend>20101230T133000</dtend>
  <duration>00H45M00S</duration>
  <summary>Cybernetics for the Masses- implants, sensory extension and silicon - all for you!</summary>
  <description>Lightning talk on biohacking, complete with cyborg speaker, implant demonstrations, and knowledge of how to hack your own perception of electromagnetic radiation for approximately thirty Euros.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4003.en.html</url>
  <location>Saal 2</location>
  <attendee>Lepht Anonym</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4067@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4067</pentabarf:event-id>
  <pentabarf:event-slug>data_analysis_in_terabit_ethernet_traffic</pentabarf:event-slug>
  <pentabarf:title>Data Analysis in Terabit Ethernet Traffic</pentabarf:title>
  <pentabarf:subtitle>Solutions for monitoring and lawful interception within a lot of bits</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T140000</dtstart>
  <dtend>20101230T150000</dtend>
  <duration>01H00M00S</duration>
  <summary>Data Analysis in Terabit Ethernet Traffic- Solutions for monitoring and lawful interception within a lot of bits</summary>
  <description>Network traffic grows faster than monitoring and analysis tools can handle. During the last two years a couple of appliances hit the market which help in finding the &#8220;bits of interest&#8221;. Recently installed strategies and solutions for carriers, banks or lawful interception organizations will be discussed as examples.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4067.en.html</url>
  <location>Saal 3</location>
  <attendee>Lars Weiler</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4231@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4231</pentabarf:event-id>
  <pentabarf:event-slug>datenrettung_fun_with_hard_drives</pentabarf:event-slug>
  <pentabarf:title>Data Recovery Techniques</pentabarf:title>
  <pentabarf:subtitle>Fun with Hard Drives</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T214500</dtstart>
  <dtend>20101228T224500</dtend>
  <duration>01H00M00S</duration>
  <summary>Data Recovery Techniques- Fun with Hard Drives</summary>
  <description>Data recovery has always been an area of myths. This lecture will lift some of their covers.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4231.en.html</url>
  <location>Saal 3</location>
  <attendee>Peter Franck</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4190@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4190</pentabarf:event-id>
  <pentabarf:event-slug>data_retention_in_the_eu</pentabarf:event-slug>
  <pentabarf:title>Data Retention in the EU five years after the Directive</pentabarf:title>
  <pentabarf:subtitle>Why the time is now to get active</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T203000</dtstart>
  <dtend>20101227T213000</dtend>
  <duration>01H00M00S</duration>
  <summary>Data Retention in the EU five years after the Directive- Why the time is now to get active</summary>
  <description>2011 will again be a crucial year in the battle against data retention and blanket surveillance. The EU Commission is planning to publish its review of the directive in December (right in time before 27C3), and the lobbying and PR battle has already begun. In six months from now, we will see the legislative proposal from the EU commission for the revision of data retention.

The talk will give a full picture of the legal state of play, what is going on in Brussels, what is already being done and of course where you can help. The speakers are closely involved in the process on the European and national level.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4190.en.html</url>
  <location>Saal 1</location>
  <attendee>axel</attendee>
  <attendee>Katarzyna Szymielewicz</attendee>
  <attendee>Patrick  Breyer</attendee>
  <attendee>Ralf Bendrath</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4123@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4123</pentabarf:event-id>
  <pentabarf:event-slug>defense_is_not_dead</pentabarf:event-slug>
  <pentabarf:title>Defense is not dead</pentabarf:title>
  <pentabarf:subtitle>Why we will have more secure computers - tomorrow</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T183000</dtstart>
  <dtend>20101228T193000</dtend>
  <duration>01H00M00S</duration>
  <summary>Defense is not dead- Why we will have more secure computers - tomorrow</summary>
  <description>The security model of our current computer architectures - kernel in ring 0, processes in ring 3 - goes back to the early 70s. However, science hasn't stopped.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4123.en.html</url>
  <location>Saal 2</location>
  <attendee>Andreas Bogk</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4017@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4017</pentabarf:event-id>
  <pentabarf:event-slug>desktop_on_the_linux</pentabarf:event-slug>
  <pentabarf:title>Desktop on the Linux... (and BSD, of course)</pentabarf:title>
  <pentabarf:subtitle>you're doing it confused? weird? strange? wrong?</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T203000</dtstart>
  <dtend>20101227T213000</dtend>
  <duration>01H00M00S</duration>
  <summary>Desktop on the Linux... (and BSD, of course)- you're doing it confused? weird? strange? wrong?</summary>
  <description>Time to take a look back and under the hood of the current state of FOSS based desktops: The Good, The Bad and The Ugly &#8211; Bloat, strange APIs, too much complexity.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4017.en.html</url>
  <location>Saal 2</location>
  <attendee>datenwolf</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4297@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4297</pentabarf:event-id>
  <pentabarf:event-slug>die_gesamte_technik_ist_sicher</pentabarf:event-slug>
  <pentabarf:title>"Die gesamte Technik ist sicher"</pentabarf:title>
  <pentabarf:subtitle>Besitz und Wissen: Relay-Angriffe auf den neuen Personalausweis</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101227T214500</dtstart>
  <dtend>20101227T224500</dtend>
  <duration>01H00M00S</duration>
  <summary>"Die gesamte Technik ist sicher"- Besitz und Wissen: Relay-Angriffe auf den neuen Personalausweis</summary>
  <description>F&#252;r den neuen elektronischen Personalausweis sind drei verschiedene Leseger&#228;teklassen spezifiziert, von denen die einfachste bereits einige Kritik erfahren hat. Nach der Diskussion um die Sicherheit des Personalausweises stellt sich die Frage: K&#246;nnen zertifizierte Leseger&#228;te den neuen Ausweis sch&#252;tzen?</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4297.en.html</url>
  <location>Saal 1</location>
  <attendee>Dominik Oepen</attendee>
  <attendee>Frank Morgner</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4085@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4085</pentabarf:event-id>
  <pentabarf:event-slug>digitale_spaltung_per_gesetz</pentabarf:event-slug>
  <pentabarf:title>Digitale Spaltung per Gesetz</pentabarf:title>
  <pentabarf:subtitle>Das Internet und geschaffene soziale Ungleichheit im Alltag von Erwerbslosen</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101229T203000</dtstart>
  <dtend>20101229T213000</dtend>
  <duration>01H00M00S</duration>
  <summary>Digitale Spaltung per Gesetz- Das Internet und geschaffene soziale Ungleichheit im Alltag von Erwerbslosen</summary>
  <description>Hartz IV-Empfangende brauchen keine internetf&#228;higen Computer, weil sie Fernseher haben. Dieser Ansicht sind deutsche Sozialgerichte und forcieren damit eine digitale Spaltung per Gesetz. Im Zeitalter der digitalen Informations- und Kommunikationsgesellschaft mutet dieser Umstand absurd an, aber eine breite &#246;ffentlichkeitswirksame Debatte steht bisher aus.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4085.en.html</url>
  <location>Saal 2</location>
  <attendee>Betje Schwarz</attendee>
  <attendee>Doris Gerbig</attendee>
  <attendee>Kathrin Englert</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4203@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4203</pentabarf:event-id>
  <pentabarf:event-slug>distributed_fpga_number_crunching_for_the_masses</pentabarf:event-slug>
  <pentabarf:title>Distributed FPGA Number Crunching For The Masses</pentabarf:title>
  <pentabarf:subtitle>How we obtained the equivalent power of a Deep Crack for a fistful of dollars - and how the community can benefit from this</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T113000</dtstart>
  <dtend>20101228T123000</dtend>
  <duration>01H00M00S</duration>
  <summary>Distributed FPGA Number Crunching For The Masses- How we obtained the equivalent power of a Deep Crack for a fistful of dollars - and how the community can benefit from this</summary>
  <description>In 1998, the EFF built "Deep Crack", a machine designed to perform a walk over DES's 56-bit keyspace in nine days, for $250.000. With today's FPGA technology, a cost decrease of 25x can be achieved, as the copacobana project has shown. If that's still too much, two approaches should be considered: Recycling hardware and distributed computing. This talk will be about combining both approaches for the greater good.
</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4203.en.html</url>
  <location>Saal 2</location>
  <attendee>Felix Domke</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4006@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4006</pentabarf:event-id>
  <pentabarf:event-slug>diy_synthesizers_and_sound_generators</pentabarf:event-slug>
  <pentabarf:title>DIY synthesizers and sound generators</pentabarf:title>
  <pentabarf:subtitle>Where does the sound come from?</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T160000</dtstart>
  <dtend>20101229T170000</dtend>
  <duration>01H00M00S</duration>
  <summary>DIY synthesizers and sound generators- Where does the sound come from?</summary>
  <description>At least if you have used all the features of a synthesizer, you probably ask the questions: "How can I modify it? How can I build a synthesizer myself? What features do I personally need?"

This talk covers this topic from a theoretical and technical point of view.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4006.en.html</url>
  <location>Saal 2</location>
  <attendee>Sylwester</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4111@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4111</pentabarf:event-id>
  <pentabarf:event-slug>eins_zwei_drei_alle_sind_dabei</pentabarf:event-slug>
  <pentabarf:title>Eins, zwei, drei - alle sind dabei</pentabarf:title>
  <pentabarf:subtitle>Von der Volksz&#228;hlung zum Bundesmelderegister</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101227T160000</dtstart>
  <dtend>20101227T170000</dtend>
  <duration>01H00M00S</duration>
  <summary>Eins, zwei, drei - alle sind dabei- Von der Volksz&#228;hlung zum Bundesmelderegister</summary>
  <description>Neben einer kurzen Einf&#252;hrung in die Problematik des Zensus 2011, soll es in dem Vortrag auch &#252;ber die CCC Stellungnahmen f&#252;r mehrere Landetage gehen. Weiterhin geht es auch um die mittlerweile abgewiesene Verfassungsbeschwerde des AK Zensus sowie weitere M&#246;glichkeiten "was zu machen".</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4111.en.html</url>
  <location>Saal 2</location>
  <attendee>Oliver "Unicorn" Knapp</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4099@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4099</pentabarf:event-id>
  <pentabarf:event-slug>file_print_electronics</pentabarf:event-slug>
  <pentabarf:title>File -&gt; Print -&gt; Electronics</pentabarf:title>
  <pentabarf:subtitle>A new circuit board printer will liberate you from the Arduino-Industrial Complex</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T113000</dtstart>
  <dtend>20101228T123000</dtend>
  <duration>01H00M00S</duration>
  <summary>File -&gt; Print -&gt; Electronics- A new circuit board printer will liberate you from the Arduino-Industrial Complex</summary>
  <description>Are you ready to wake up from the cult of Arduino? Tired of plugging together black-box pre-built modules like a mindless drone, copying and pasting in code you found on Hackaday? You've soldered together your TV-Be-Gone, built your fifth Minty Boost, and your bench is awash with discarded Adafruit packaging and Make magazines. It's time to stop this passive consumption. It's time to create something that is truly yours. It's time, my friend, to design your first circuit board. And you'll need a machine to print it.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4099.en.html</url>
  <location>Saal 1</location>
  <attendee>Jeff Gough</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4070@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4070</pentabarf:event-id>
  <pentabarf:event-slug>fnord_jahresrueckblick_2010</pentabarf:event-slug>
  <pentabarf:title>Fnord-Jahresr&#252;ckblick 2010</pentabarf:title>
  <pentabarf:subtitle>von Atomausstieg bis Zwangsintegration</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101229T214500</dtstart>
  <dtend>20101229T224500</dtend>
  <duration>01H00M00S</duration>
  <summary>Fnord-Jahresr&#252;ckblick 2010- von Atomausstieg bis Zwangsintegration</summary>
  <description>Auch dieses Jahr werden wir uns wieder bem&#252;hen, Euch mit einem R&#252;ckblick auf die Fnords des Jahres zu unterhalten.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4070.en.html</url>
  <location>Saal 1</location>
  <attendee>Felix von Leitner</attendee>
  <attendee>Frank Rieger</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4334@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4334</pentabarf:event-id>
  <pentabarf:event-slug>fnord_jahresrueckblick_2010_translation</pentabarf:event-slug>
  <pentabarf:title>Fnord-Jahresr&#252;ckblick 2010 (english translation)</pentabarf:title>
  <pentabarf:subtitle>von Atomausstieg bis Zwangsintegration</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T214500</dtstart>
  <dtend>20101229T224500</dtend>
  <duration>01H00M00S</duration>
  <summary>Fnord-Jahresr&#252;ckblick 2010 (english translation)- von Atomausstieg bis Zwangsintegration</summary>
  <description>Auch dieses Jahr werden wir uns wieder bem&#252;hen, Euch mit einem R&#252;ckblick auf die Fnords des Jahres zu unterhalten.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4334.en.html</url>
  <location>Saal 2</location>
  <attendee>Felix von Leitner</attendee>
  <attendee>Frank Rieger</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4164@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4164</pentabarf:event-id>
  <pentabarf:event-slug>friede_sei_mit_euren_daten</pentabarf:event-slug>
  <pentabarf:title>Friede sei mit Euren Daten</pentabarf:title>
  <pentabarf:subtitle>Ein datenschutzrechtlicher Ausflug in ein kirchliches Parelleluniversum</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101227T171500</dtstart>
  <dtend>20101227T181500</dtend>
  <duration>01H00M00S</duration>
  <summary>Friede sei mit Euren Daten- Ein datenschutzrechtlicher Ausflug in ein kirchliches Parelleluniversum</summary>
  <description>Bundesdeutscher und kirchlicher Datenschutz f&#252;hren eine Parallelexistenz. W&#228;hrend das Bundesdatenschutzgesetz von der &#214;ffentlichkeit wahrgenommen und kritisch begleitet wird, ist den Wenigsten &#252;berhaupt klar, dass es auch einen vom BDSG losgel&#246;sten Datenschutz innerhalb der Kirchen gibt, der sich in einigen wichtigen Punkten vom staatlichen unterscheidet. Dieser Vortrag soll das Bewusstsein f&#252;r ein Recht wecken, von dem sechzig Prozent der Deutschen betroffen sind &#8211; oft ohne es zu wissen. Praxisbeispiele und Tipps inbegriffen.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4164.en.html</url>
  <location>Saal 2</location>
  <attendee>Jochim Selzer</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4175@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4175</pentabarf:event-id>
  <pentabarf:event-slug>from_robot_to_robot</pentabarf:event-slug>
  <pentabarf:title>From robot to robot</pentabarf:title>
  <pentabarf:subtitle>Restoring creativity in school pupils using robotics</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T124500</dtstart>
  <dtend>20101227T134500</dtend>
  <duration>01H00M00S</duration>
  <summary>From robot to robot- Restoring creativity in school pupils using robotics</summary>
  <description>Today, hacking is reserved for the microscopic fraction of the population who manage to shake themselves free of the suppressive education regime.  Student Robotics is the beginning of the solution.  By fostering creativity through competition to solve engineering challenges, we provide the inspiration society desperately needs.  We develop an open platform for robotics and provide it to schools to open students' minds to the world of hacking.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4175.en.html</url>
  <location>Saal 3</location>
  <attendee>Robert Spanton</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4018@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4018</pentabarf:event-id>
  <pentabarf:event-slug>frozencache</pentabarf:event-slug>
  <pentabarf:title>FrozenCache</pentabarf:title>
  <pentabarf:subtitle>Mitigating cold-boot attacks for Full-Disk-Encryption software</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T230000</dtstart>
  <dtend>20101230T000000</dtend>
  <duration>01H00M00S</duration>
  <summary>FrozenCache- Mitigating cold-boot attacks for Full-Disk-Encryption software</summary>
  <description>Cold boot attacks are a major risk for the protection that Full-Disk-Encryption solutions provide. FrozenCache is a general-purpose solution to this attack for x86 based systems that employs a special CPU cache mode known as "Cache-as-RAM". Switching the CPU cache into a special mode forces data to held exclusively in the CPU cache and not to be written to the backing RAM locations, thus safeguarding data from being obtained from RAM by means of cold boot attacks.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4018.en.html</url>
  <location>Saal 3</location>
  <attendee>Juergen Pabel</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4141@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4141</pentabarf:event-id>
  <pentabarf:event-slug>hacker_jeopardy</pentabarf:event-slug>
  <pentabarf:title>Hacker Jeopardy</pentabarf:title>
  <pentabarf:subtitle>Number guessing for geeks</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101229T230000</dtstart>
  <dtend>20101230T010000</dtend>
  <duration>02H00M00S</duration>
  <summary>Hacker Jeopardy- Number guessing for geeks</summary>
  <description>The Hacker Jeopardy is a quiz show.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4141.en.html</url>
  <location>Saal 1</location>
  <attendee>Ray</attendee>
  <attendee>Stefan 'Sec' Zehl</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4333@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4333</pentabarf:event-id>
  <pentabarf:event-slug>hacker_jeopardy_translation</pentabarf:event-slug>
  <pentabarf:title>Hacker Jeopardy (english translation)</pentabarf:title>
  <pentabarf:subtitle>Number guessing for geeks</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T230000</dtstart>
  <dtend>20101230T010000</dtend>
  <duration>02H00M00S</duration>
  <summary>Hacker Jeopardy (english translation)- Number guessing for geeks</summary>
  <description>The Hacker Jeopardy is a quiz show.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4333.en.html</url>
  <location>Saal 2</location>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>3983@27C3@pentabarf.org</uid>
  <pentabarf:event-id>3983</pentabarf:event-id>
  <pentabarf:event-slug>hackers_and_computer_science</pentabarf:event-slug>
  <pentabarf:title>Hackers and Computer Science</pentabarf:title>
  <pentabarf:subtitle>What hacker research taught me</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T134500</dtstart>
  <dtend>20101230T141500</dtend>
  <duration>00H30M00S</duration>
  <summary>Hackers and Computer Science- What hacker research taught me</summary>
  <description>Although most academics and industry practitioners regard "hacking" as mostly ad-hoc, a loose collection of useful tricks essentially random in nature, I will argue that hacking has in fact become a "distinct research and engineering discipline" with deep underlying engineering ideas and insights. Although not yet formally defined as such, it are these ideas and insights that drive the great contributions that hacking has been making to our understanding of computing, including the challenges of handling complexity, composition, and security in complex systems. I will argue that hacking uncovers and helps to understand (and teach) fundamental issues that go to the heart of Computer Science as we know it, and will try to formulate several such fundamental principles which I have learned from hacker research.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/3983.en.html</url>
  <location>Saal 2</location>
  <attendee>Sergey</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4176@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4176</pentabarf:event-id>
  <pentabarf:event-slug>hacking_ibuttons</pentabarf:event-slug>
  <pentabarf:title>Hacking iButtons</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101227T203000</dtstart>
  <dtend>20101227T213000</dtend>
  <duration>01H00M00S</duration>
  <summary>Hacking iButtons</summary>
  <description></description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4176.en.html</url>
  <location>Saal 3</location>
  <attendee>Christian Brandt</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4265@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4265</pentabarf:event-id>
  <pentabarf:event-slug>hacking_smart_phones</pentabarf:event-slug>
  <pentabarf:title>hacking smart phones</pentabarf:title>
  <pentabarf:subtitle>expanding the attack surface and then some</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T183000</dtstart>
  <dtend>20101227T193000</dtend>
  <duration>01H00M00S</duration>
  <summary>hacking smart phones- expanding the attack surface and then some</summary>
  <description>There's been a fair bit written and presented about smartphone's, and yet, when it comes to the attack surface of the operating systems running on them, and the applications running on top of those, much still has to be explorer. This talk will dive a bit deeper into that attack surface.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4265.en.html</url>
  <location>Saal 2</location>
  <attendee>Ilja van Sprundel</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4193@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4193</pentabarf:event-id>
  <pentabarf:event-slug>having_fun_with_rtp</pentabarf:event-slug>
  <pentabarf:title>Having fun with RTP</pentabarf:title>
  <pentabarf:subtitle>&#8222;Who is speaking???&#8220; </pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T171500</dtstart>
  <dtend>20101230T181500</dtend>
  <duration>01H00M00S</duration>
  <summary>Having fun with RTP- &#8222;Who is speaking???&#8220; </summary>
  <description>A lot of people are interested and involved in voice over IP security. Most of the effort is concentrated on the security of the signalling protocols. This talk is focussing on the security of the voice part involved in todays voice over IP world. It is the result of the questions that I had to ask myself while i was debugging audio quality problems of customers and implementing a RTP stack from scratch.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4193.en.html</url>
  <location>Saal 3</location>
  <attendee>kapejod</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4295@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4295</pentabarf:event-id>
  <pentabarf:event-slug>high_speed_high_security_cryptography</pentabarf:event-slug>
  <pentabarf:title>High-speed high-security cryptography: encrypting and authenticating the whole Internet</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T203000</dtstart>
  <dtend>20101228T213000</dtend>
  <duration>01H00M00S</duration>
  <summary>High-speed high-security cryptography: encrypting and authenticating the whole Internet</summary>
  <description>Are you writing a program that sends data through the Internet? Are you sending the data through HTTP, or SMTP, or simply TCP, leaving it vulnerable to espionage, corruption, and sabotage by anyone who owns a machine connected to the same network?

You can use SSH and IPsec to protect communication with your own machines, but how do you talk to the rest of the Internet? You can use TCPcrypt to protect yourself against attackers too lazy to forge packets, but how do you protect yourself against serious attackers? You can use HTTPS for low-frequency communication, but how do you handle heavy network traffic, and how do you protect yourself against the security flaws in HTTPS? Today's Internet cryptography is slow, untrustworthy, hard to use, and remarkably unsuccessful as a competitor to good old unprotected TCP.

This talk will present a different approach to high-security Internet cryptography. This approach is easy for users, easy for system administrators, and, perhaps most importantly, easy for programmers. The main reason that the approach has not been tried before is that it seems to involve very slow cryptographic operations; this talk will show that the approach is extremely fast when it is done right.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4295.en.html</url>
  <location>Saal 1</location>
  <attendee>Daniel J. Bernstein</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4301@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4301</pentabarf:event-id>
  <pentabarf:event-slug>flow_analysis_of_internet_activities</pentabarf:event-slug>
  <pentabarf:title>How the Internet sees you</pentabarf:title>
  <pentabarf:subtitle>demonstrating what activities most ISPs see you doing on the Internet</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T160000</dtstart>
  <dtend>20101230T170000</dtend>
  <duration>01H00M00S</duration>
  <summary>How the Internet sees you- demonstrating what activities most ISPs see you doing on the Internet</summary>
  <description>On the Internet one tends to think that one is pretty much safe from poking eyes. Taps in most countries can only be established after a judge has issued a warrant, thus upto such a tap is succesfully deployed  one might think one is pretty much in the clear.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4301.en.html</url>
  <location>Saal 1</location>
  <attendee>Jeroen Massar</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4089@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4089</pentabarf:event-id>
  <pentabarf:event-slug>ich_sehe_nicht_dass_wir_nicht_zustimmen_werden</pentabarf:event-slug>
  <pentabarf:title>Ich sehe nicht, dass wir nicht zustimmen werden</pentabarf:title>
  <pentabarf:subtitle>Die Sprache des politischen Verrats und seiner Rechtfertigung</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101230T124500</dtstart>
  <dtend>20101230T134500</dtend>
  <duration>01H00M00S</duration>
  <summary>Ich sehe nicht, dass wir nicht zustimmen werden- Die Sprache des politischen Verrats und seiner Rechtfertigung</summary>
  <description>Der Vortrag zeigt auf, wie sich Politiker rechtfertigen, wenn sie gegen ihre Argumentation und die &#220;berzeugungen entscheiden oder handeln, f&#252;r die sie stehen. Es ergibt sich dabei eine extreme Zwangslage, denn es ist oft nicht so einfach m&#246;glich, die zuvor vorgebrachten Argumente aufzugeben. Also muss auf Leerformeln, Nebelkerzen, Scheinargumente und spezielle grammatische Mittel zur&#252;ckgegriffen werden, die die Regresspflicht mindern (Konjunktive, doppelte Verneinungen, Modalpartikeln usw.); dabei sind Kunstgriffe n&#246;tig, die &#252;ber die inzwischen hinl&#228;nglich bekannte Leyen-Rhetorik hinausgehen.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4089.en.html</url>
  <location>Saal 1</location>
  <attendee>maha/Martin Haase</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4149@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4149</pentabarf:event-id>
  <pentabarf:event-slug>i_control_your_code</pentabarf:event-slug>
  <pentabarf:title>I Control Your Code</pentabarf:title>
  <pentabarf:subtitle>Attack Vectors Through the Eyes of Software-based Fault Isolation</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T140000</dtstart>
  <dtend>20101228T150000</dtend>
  <duration>01H00M00S</duration>
  <summary>I Control Your Code- Attack Vectors Through the Eyes of Software-based Fault Isolation</summary>
  <description>Unsafe languages and an arms race for new bugs calls for an additional line of defense in software systems. User-space virtualization uses dynamic instrumentation to detect different attack vectors and protects from the execution of malicious code. An additional advantage of these virtualization systems is that they can be used to analyze different exploits step by step and to extract the exploit code from a running program.

This talk explains the concept of different attack vectors (stack buffer overflows, format string attacks, return to libc attacks, race attacks / TOCTTOU, integer overflows, heap buffer overflows, and code anomalies). For each of these attack vectors we show possible exploits and explain how the virtualization system is able to detect and prevent the exploit.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4149.en.html</url>
  <location>Saal 3</location>
  <attendee>Mathias Payer</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4084@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4084</pentabarf:event-id>
  <pentabarf:event-slug>ignorance_and_peace_narratives_in_cyberspace</pentabarf:event-slug>
  <pentabarf:title>Ignorance and Peace Narratives in Cyberspace</pentabarf:title>
  <pentabarf:subtitle>Cloud Computing, Assessment, and Fools like Me.</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T134500</dtstart>
  <dtend>20101229T141500</dtend>
  <duration>00H30M00S</duration>
  <summary>Ignorance and Peace Narratives in Cyberspace- Cloud Computing, Assessment, and Fools like Me.</summary>
  <description>This paper explores the challenges of being proactive with existing and future data mining possibilities when facing the realities of institutional expectations for assessment and when facing the fact that one&#8217;s own understanding of cyber capabilities is less than ideal.  This paper discusses the current assessment cyber resources, trends, and pressures within USA academic institutions and the challenges of reactive/proactive labor in the midst of multiple levels of technological/informational literacies amongst administrators.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4084.en.html</url>
  <location>Saal 2</location>
  <attendee>Angela Crow</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4206@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4206</pentabarf:event-id>
  <pentabarf:event-slug>immi_from_concept_to_reality</pentabarf:event-slug>
  <pentabarf:title>IMMI, from concept to reality</pentabarf:title>
  <pentabarf:subtitle>The Icelandic Modern Media Initiative and our need for a well-regulated flow of information</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T171500</dtstart>
  <dtend>20101229T181500</dtend>
  <duration>01H00M00S</duration>
  <summary>IMMI, from concept to reality- The Icelandic Modern Media Initiative and our need for a well-regulated flow of information</summary>
  <description>The talk will give an update on the status of the Icelandic Modern Media Initiative. If we put IMMI into the context of the bus Rop talked about in the keynote, then IMMI is the quality rubber for the tires that can ride that road safely. It is part of what our bus should look like, ride like, feel like. The talk will also try to define some more of that bus, and elaborate on what else we need apart from the best rubber we can get.

The talk will hence deal with some of the latest developments in respect to freedom of speech, specifically that of the press, and political pressure being excersized on it, roles and responsibilities, and the role of responsibility.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4206.en.html</url>
  <location>Saal 1</location>
  <attendee>Daniel Domscheit-Berg</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4237@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4237</pentabarf:event-id>
  <pentabarf:event-slug>indect_eu_surveillance_project</pentabarf:event-slug>
  <pentabarf:title>INDECT - an EU-Surveillance Project</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T183000</dtstart>
  <dtend>20101229T193000</dtend>
  <duration>01H00M00S</duration>
  <summary>INDECT - an EU-Surveillance Project</summary>
  <description>INDECT

The acronym stands for Intelligent Information System Supporting Observation, Searching and Detection for Security of Citizens in Urban Environment. 
A total of 17 partners in nine member states are developing an infrastructure for linking existing surveillance technologies to form one mighty instrument for controlling the people. They are laying the foundation of a European police state, since INDECT's results serve to increase the effectiveness of police operation on the national and European level.
INDECT is funded under the European Commission's Seventh Framework Programme (FP7), the security-related research of which provides &#8364; 1.4 billion Euro for more than 60 partly interlaced projects.
</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4237.en.html</url>
  <location>Saal 2</location>
  <attendee>Sylvia Johnigk</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4236@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4236</pentabarf:event-id>
  <pentabarf:event-slug>international_cyber_jurisdiction</pentabarf:event-slug>
  <pentabarf:title>International Cyber Jurisdiction</pentabarf:title>
  <pentabarf:subtitle>Kill Switching&#8221; Cyberspace, Cyber Criminal Prosecution &amp; Jurisdiction Hopping</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T160000</dtstart>
  <dtend>20101230T170000</dtend>
  <duration>01H00M00S</duration>
  <summary>International Cyber Jurisdiction- Kill Switching&#8221; Cyberspace, Cyber Criminal Prosecution &amp; Jurisdiction Hopping</summary>
  <description>Concepts of sovereignty, freedom, privacy and intellectual property become amorphous when discussing territories that only exists as far as the Internet connects. International cyber jurisdiction is supported by a complicated web of international law and treaties. Jurisdiction hopping, a technique that is becoming popular for controversial content, is one we have used for the U.S. 1st Amendment censorship-resistant and non-profit hosting company,  Project DOD, by using PRQ's services in Sweden. This technique is used to place assets in a diverse, but accessible, web of countries in which that content may be legal in the hosting country, but may have legal complications in the country in which it is accessed. As ownership and protection of property becomes a concept that is difficult to maintain across boundaries that are not easily distinguishable, can the U.S. "kill-switch" parts of the Internet and under what authority can it be done? Similarly, the geographic challenges to international cyber criminal law &#8211; and the feasibility of new sovereign nations &#8211; will be analyzed. </description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4236.en.html</url>
  <location>Saal 2</location>
  <attendee>TiffanyRad</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4121@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4121</pentabarf:event-id>
  <pentabarf:event-slug>is_the_ssliverse_a_safe_place</pentabarf:event-slug>
  <pentabarf:title>Is the SSLiverse a safe place?</pentabarf:title>
  <pentabarf:subtitle>An update on EFF's SSL Observatory project</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T160000</dtstart>
  <dtend>20101228T170000</dtend>
  <duration>01H00M00S</duration>
  <summary>Is the SSLiverse a safe place?- An update on EFF's SSL Observatory project</summary>
  <description>The EFF SSL Observatory has collected a dataset of all TLS/HTTPS certificates visible on the public web. We discuss this dataset - what we have learned from it, how you can use it, and how intend to offer a live, continually updated version of it.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4121.en.html</url>
  <location>Saal 2</location>
  <attendee>Jesse</attendee>
  <attendee>Peter Eckersley</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4011@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4011</pentabarf:event-id>
  <pentabarf:event-slug>embedded_reverse_engineering</pentabarf:event-slug>
  <pentabarf:title>JTAG/Serial/FLASH/PCB Embedded Reverse Engineering Tools and Techniques</pentabarf:title>
  <pentabarf:subtitle>a dump of simple tools for embedded analysis at many layers</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T140000</dtstart>
  <dtend>20101227T150000</dtend>
  <duration>01H00M00S</duration>
  <summary>JTAG/Serial/FLASH/PCB Embedded Reverse Engineering Tools and Techniques- a dump of simple tools for embedded analysis at many layers</summary>
  <description>Bring your target. Will release a slew of simple tools that explore attack surfaces and explain of how to use: jtag/serial scanners, parallel flash dumper, DePCB board routing analysis. So, crossover from software RE and start hacking/improving like its 1996 again. (full documentation and reference at: http://events.ccc.de/congress/2010/wiki/Embedded_Analysis)</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4011.en.html</url>
  <location>Saal 3</location>
  <attendee>Nathan Fain</attendee>
  <attendee>Vadik</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4296@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4296</pentabarf:event-id>
  <pentabarf:event-slug>lightning_days_d2</pentabarf:event-slug>
  <pentabarf:title>Lightning Talks - Day 2</pentabarf:title>
  <pentabarf:subtitle>4 minutes of fame</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T124500</dtstart>
  <dtend>20101228T134500</dtend>
  <duration>01H00M00S</duration>
  <summary>Lightning Talks - Day 2- 4 minutes of fame</summary>
  <description>4 minutes for every speaker. Learn about the good, the bad, and the ugly - in software, hardware, projects, and more.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4296.en.html</url>
  <location>Saal 3</location>
  <attendee>Nick Farr</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4239@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4239</pentabarf:event-id>
  <pentabarf:event-slug>lightning_talks_d3</pentabarf:event-slug>
  <pentabarf:title>Lightning Talks - Day 3</pentabarf:title>
  <pentabarf:subtitle>where is my community?</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T113000</dtstart>
  <dtend>20101229T134500</dtend>
  <duration>02H15M00S</duration>
  <summary>Lightning Talks - Day 3- where is my community?</summary>
  <description>4 minutes for every speaker. Learn about the good, the bad, and the ugly - in software, hardware, projects, and more. </description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4239.en.html</url>
  <location>Saal 3</location>
  <attendee>Nick Farr</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4300@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4300</pentabarf:event-id>
  <pentabarf:event-slug>lightning_talks_d4</pentabarf:event-slug>
  <pentabarf:title>Lightning Talks - Day 4</pentabarf:title>
  <pentabarf:subtitle>where is my community?</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T113000</dtstart>
  <dtend>20101230T134500</dtend>
  <duration>02H15M00S</duration>
  <summary>Lightning Talks - Day 4- where is my community?</summary>
  <description>4 minutes for every speaker. Learn about the good, the bad, and the ugly - in software, hardware, projects, and more.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4300.en.html</url>
  <location>Saal 3</location>
  <attendee>Nick Farr</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4195@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4195</pentabarf:event-id>
  <pentabarf:event-slug>literarischer_abend</pentabarf:event-slug>
  <pentabarf:title>Literarischer Abend</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101228T171500</dtstart>
  <dtend>20101228T181500</dtend>
  <duration>01H00M00S</duration>
  <summary>Literarischer Abend</summary>
  <description>Ein literarischer Abend im Quartett.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4195.en.html</url>
  <location>Saal 2</location>
  <attendee>Andreas Lehner</attendee>
  <attendee>Lars</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4073@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4073</pentabarf:event-id>
  <pentabarf:event-slug>logikschaltungen_ohne_elektronik</pentabarf:event-slug>
  <pentabarf:title>Logikschaltungen ohne Elektronik</pentabarf:title>
  <pentabarf:subtitle>logische Schaltungen mit Pneumatik</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101228T143000</dtstart>
  <dtend>20101228T150000</dtend>
  <duration>00H30M00S</duration>
  <summary>Logikschaltungen ohne Elektronik- logische Schaltungen mit Pneumatik</summary>
  <description>Ein kurzer &#220;berblick &#252;ber mechanische und str&#246;mungstechnische Logikschaltungen und Computer</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4073.en.html</url>
  <location>Saal 2</location>
  <attendee>&#196;pex</attendee>
  <attendee>xif</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4210@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4210</pentabarf:event-id>
  <pentabarf:event-slug>lying_to_the_neighbours</pentabarf:event-slug>
  <pentabarf:title>Lying To The Neighbours</pentabarf:title>
  <pentabarf:subtitle>Nasty effects with tracker-less BitTorrent</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T130000</dtstart>
  <dtend>20101228T133000</dtend>
  <duration>00H30M00S</duration>
  <summary>Lying To The Neighbours- Nasty effects with tracker-less BitTorrent</summary>
  <description>Distributed Hash Tables implement Routing and Addressability in large P2P networks. In the Kademlia adaption for Bittorrent a peer's address (NodeID) is to be generated randomly, or more appropriate: arbitrarily. Because randomness isn't verifiable, an implementation can advertise itself with popular NodeIDs or even change them on a per-packet basis.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4210.en.html</url>
  <location>Saal 2</location>
  <attendee>Astro</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4081@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4081</pentabarf:event-id>
  <pentabarf:event-slug>netzmedienrecht_lobbyismus_korruption</pentabarf:event-slug>
  <pentabarf:title>Netzmedienrecht, Lobbyismus und Korruption</pentabarf:title>
  <pentabarf:subtitle>Wie wirkt die Lobby von Medienkonzernen?</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101228T171500</dtstart>
  <dtend>20101228T181500</dtend>
  <duration>01H00M00S</duration>
  <summary>Netzmedienrecht, Lobbyismus und Korruption- Wie wirkt die Lobby von Medienkonzernen?</summary>
  <description>Die Mediennutzung, aber auch ihre Verwaltung und Verg&#252;tung, also ihr Management, m&#252;ssen an eine digitale Netzwelt angepasst werden. Wie ist der Stand der juristischen Auseinandersetzung um die Rechte von Urhebern, Verwertern und Nutzern von Medieninhalten? Wie und wo setzen sich starke Wirtschaftsinteressen mit Lobbygruppen durch?</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4081.en.html</url>
  <location>Saal 3</location>
  <attendee>Thomas Barth</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4094@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4094</pentabarf:event-id>
  <pentabarf:event-slug>netzneutralitaet_und_qos</pentabarf:event-slug>
  <pentabarf:title>Netzneutralit&#228;t und QoS - ein Widerspruch?</pentabarf:title>
  <pentabarf:subtitle>Fakten auf den Tisch</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101227T183000</dtstart>
  <dtend>20101227T200000</dtend>
  <duration>01H30M00S</duration>
  <summary>Netzneutralit&#228;t und QoS - ein Widerspruch?- Fakten auf den Tisch</summary>
  <description>Geht es mit der Netzneutralit&#228;t zu Ende? Was haben wir den Lobbyisten und PR-Leuten der Telekommunikationsunternehmen argumentativ entgegenzusetzen? Was sind die Fakten, was geh&#246;rt ins Reich der Mythen?</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4094.en.html</url>
  <location>Saal 1</location>
  <attendee>Andreas Bogk</attendee>
  <attendee>Falk L&#252;ke</attendee>
  <attendee>scusi</attendee>
  <attendee>Uli Blumenthal</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4261@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4261</pentabarf:event-id>
  <pentabarf:event-slug>key_recovery_attacks_rc4</pentabarf:event-slug>
  <pentabarf:title>News Key Recovery Attacks on RC4/WEP</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T171500</dtstart>
  <dtend>20101230T181500</dtend>
  <duration>01H00M00S</duration>
  <summary>News Key Recovery Attacks on RC4/WEP</summary>
  <description>In this paper, we present several weaknesses in the stream cipher RC4.
First, we present a technique to automatically reveal linear
correlations in the PRGA of RC4. </description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4261.en.html</url>
  <location>Saal 2</location>
  <attendee>Martin Vuagnoux</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4142@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4142</pentabarf:event-id>
  <pentabarf:event-slug>nodejs_as_a_networking_tool</pentabarf:event-slug>
  <pentabarf:title>Node.js as a networking tool</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T134500</dtstart>
  <dtend>20101228T141500</dtend>
  <duration>00H30M00S</duration>
  <summary>Node.js as a networking tool</summary>
  <description>Node.js is a library that provides non-blocking I/O for Google's V8 JavaScript engine. This talk explores node's suitability for a diverse range of networking applications.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4142.en.html</url>
  <location>Saal 2</location>
  <attendee>Felix Geisend&#246;rfer</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4221@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4221</pentabarf:event-id>
  <pentabarf:event-slug>omg_wtf_pdf</pentabarf:event-slug>
  <pentabarf:title>OMG WTF PDF</pentabarf:title>
  <pentabarf:subtitle>What you didn't know about Acrobat</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T113000</dtstart>
  <dtend>20101230T123000</dtend>
  <duration>01H00M00S</duration>
  <summary>OMG WTF PDF- What you didn't know about Acrobat</summary>
  <description>Ambiguities in the PDF specification means that no two PDF parsers will see a file in the same way. This leads to many opportunities for exploit obfuscation.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4221.en.html</url>
  <location>Saal 1</location>
  <attendee>Julia Wolf</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4339@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4339</pentabarf:event-id>
  <pentabarf:event-slug>openleaks</pentabarf:event-slug>
  <pentabarf:title>OpenLeaks</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T160000</dtstart>
  <dtend>20101230T170000</dtend>
  <duration>01H00M00S</duration>
  <summary>OpenLeaks</summary>
  <description></description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4339.en.html</url>
  <location>Saal 3</location>
  <attendee>Daniel Domscheit-Berg</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4143@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4143</pentabarf:event-id>
  <pentabarf:event-slug>parttimescientists</pentabarf:event-slug>
  <pentabarf:title>Part-Time Scientists</pentabarf:title>
  <pentabarf:subtitle>One year of Rocket Science!</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T160000</dtstart>
  <dtend>20101228T170000</dtend>
  <duration>01H00M00S</duration>
  <summary>Part-Time Scientists- One year of Rocket Science!</summary>
  <description>The Part-Time Scientists is an international team of Scientists and Engineers participating in the first private race to the moon, the Google Lunar X-Prize. Our approach to win this competition is quite unique as everyone involved really is a part-time scientist.

In our presentation we will present our latest lunar rover, lander, electronic and communications developments.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4143.en.html</url>
  <location>Saal 1</location>
  <attendee>Karsten Becker</attendee>
  <attendee>Robert Boehme</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4253@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4253</pentabarf:event-id>
  <pentabarf:event-slug>pentanews_game_show</pentabarf:event-slug>
  <pentabarf:title>Pentanews Game Show</pentabarf:title>
  <pentabarf:subtitle>Your opponents will be riddled as well</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T001500</dtstart>
  <dtend>20101228T011500</dtend>
  <duration>01H00M00S</duration>
  <summary>Pentanews Game Show- Your opponents will be riddled as well</summary>
  <description>Out of the news section of the [C3D2](http://www.c3d2.de "CCC Dresden") [radio programme](http://www.pentamedia.org/pentaradio Pentaradio24) we've compiled an entertaining game show, an Internet-based multiplayer "Who becomes millionaire?" challenge. The audience and folks on the peace missions are asked to help the players.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4253.en.html</url>
  <location>Saal 1</location>
  <attendee>Alien8</attendee>
  <attendee>Astro</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4326@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4326</pentabarf:event-id>
  <pentabarf:event-slug>radio_der_zukunft</pentabarf:event-slug>
  <pentabarf:title>Radio der Zukunft</pentabarf:title>
  <pentabarf:subtitle>Was kommt nach dem analogen Radio?</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101229T140000</dtstart>
  <dtend>20101229T150000</dtend>
  <duration>01H00M00S</duration>
  <summary>Radio der Zukunft- Was kommt nach dem analogen Radio?</summary>
  <description>Radio &#8211; das ist eine der wenigen elektronischen Medientechnologien, die den Sprung in die digitale &#196;ra noch nicht richtig geschafft hat. W&#228;hrend die Fernsehverbreitung schon fast vollst&#228;ndig per volldigitalen Systemen wie DVB-T stattfindet, bleiben die Radiosender dem guten alten Analog-Funk auf UKW treu. </description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4326.en.html</url>
  <location>Saal 1</location>
  <attendee>Peter Welchering</attendee>
  <attendee>Ralph M&#252;ller-Schmid</attendee>
  <attendee>Tim Pritlove</attendee>
  <attendee>Willi Steul</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>3957@27C3@pentabarf.org</uid>
  <pentabarf:event-id>3957</pentabarf:event-id>
  <pentabarf:event-slug>ipv6_insecurities</pentabarf:event-slug>
  <pentabarf:title>Recent advances in IPv6 insecurities</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T214500</dtstart>
  <dtend>20101227T224500</dtend>
  <duration>01H00M00S</duration>
  <summary>Recent advances in IPv6 insecurities</summary>
  <description>New protocol features have been proposed and implemented in the last 5 years and ISPs are now slowly starting to deploy IPv6. This talk starts with a brief summary of the issues presented five years ago, and then expands on the new risks.
Discovered implemention security issues in Windows 7/2008, Linux and Cisco will be shown too. Comes with a GPL'ed toolkit: thc-ipv6</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/3957.en.html</url>
  <location>Saal 2</location>
  <attendee>vanHauser</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4036@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4036</pentabarf:event-id>
  <pentabarf:event-slug>reverse_engineering_a_real_word_rfid_payment_system</pentabarf:event-slug>
  <pentabarf:title>Reverse Engineering a real-world RFID payment system</pentabarf:title>
  <pentabarf:subtitle>Corporations enabling citizens to print digital money</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T203000</dtstart>
  <dtend>20101229T213000</dtend>
  <duration>01H00M00S</duration>
  <summary>Reverse Engineering a real-world RFID payment system- Corporations enabling citizens to print digital money</summary>
  <description>How to reverse engineer the data format of a real-world RFID based debit card system.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4036.en.html</url>
  <location>Saal 3</location>
  <attendee>Harald Welte</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4159@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4159</pentabarf:event-id>
  <pentabarf:event-slug>reverse_engineering_mos_6502</pentabarf:event-slug>
  <pentabarf:title>Reverse Engineering the MOS 6502 CPU</pentabarf:title>
  <pentabarf:subtitle>3510 transistors in 60 minutes</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T124500</dtstart>
  <dtend>20101228T134500</dtend>
  <duration>01H00M00S</duration>
  <summary>Reverse Engineering the MOS 6502 CPU- 3510 transistors in 60 minutes</summary>
  <description>The MOS 6502 CPU, which was designed in 1975 and powered systems like the Apple II, the Atari 2600, the Nintendo NES and the Commodore 64 for two decades, has always been subject to intense reverse engineering of its inner workings. Only recently, the Visual6502.org project has converted a hi-res die-shot of the 6502 into a polygon model suitable for visually simulating the original mask at the transistor level. This talk will present the way from a chip package to a digital representation, how to simulate transistors in software, and new insights gained form this research about 6502 internals, like "illegal" opcodes.
</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4159.en.html</url>
  <location>Saal 1</location>
  <attendee>Michael Steil</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4082@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4082</pentabarf:event-id>
  <pentabarf:event-slug>sap_landscape</pentabarf:event-slug>
  <pentabarf:title>Rootkits and Trojans on Your SAP Landscape</pentabarf:title>
  <pentabarf:subtitle>SAP Security and the Enterprise</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T230000</dtstart>
  <dtend>20101228T000000</dtend>
  <duration>01H00M00S</duration>
  <summary>Rootkits and Trojans on Your SAP Landscape- SAP Security and the Enterprise</summary>
  <description>SAP systems are the heart of many enterprises. Most critical business functions run on SAP Applications and the complexity of these systems makes it very difficult to protect against attackers. Default setups, forgotten/unimplemented security configurations, weak password management and change processes that apply to one &#8216;unimportant&#8217; system can result in complete compromise of the SAP landscape. </description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4082.en.html</url>
  <location>Saal 3</location>
  <attendee>Ertunga Arsal</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>3952@27C3@pentabarf.org</uid>
  <pentabarf:event-id>3952</pentabarf:event-id>
  <pentabarf:event-slug>running_your_own_gsm_stack_on_a_phone_osmocombb</pentabarf:event-slug>
  <pentabarf:title>Running your own GSM stack on a phone</pentabarf:title>
  <pentabarf:subtitle>Introducing Project OsmocomBB</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T183000</dtstart>
  <dtend>20101229T193000</dtend>
  <duration>01H00M00S</duration>
  <summary>Running your own GSM stack on a phone- Introducing Project OsmocomBB</summary>
  <description>In recent years, we have seen several Free Software projects implementing the network side of the GSM protocol. In 2010, OsmocomBB was started to create a free software implementation of the telephone-side.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/3952.en.html</url>
  <location>Saal 1</location>
  <attendee>Harald Welte</attendee>
  <attendee>Steve Markgraf</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4183@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4183</pentabarf:event-id>
  <pentabarf:event-slug>safety_on_open_sea</pentabarf:event-slug>
  <pentabarf:title>Safety on the Open Sea</pentabarf:title>
  <pentabarf:subtitle>Safe navigation with the aid of an open sea chart.</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T160000</dtstart>
  <dtend>20101229T170000</dtend>
  <duration>01H00M00S</duration>
  <summary>Safety on the Open Sea- Safe navigation with the aid of an open sea chart.</summary>
  <description>In maritime shipping accurate positioning is vital to preserve damage to life, ship, and goods. Today, we might tend to think that this problem is sufficiently solved yet because of the existence of electronic positioning systems like, most notably, the Global Positioning System (GPS) or the Russian counterpart GLONASS. This is wrong. Positions in terms of latitude and longitude just make sense together with an accurate sea chart (and of course, together with a navigator that is able to translate charting data into reality).</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4183.en.html</url>
  <location>Saal 3</location>
  <attendee>Bernhard Fischer</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4138@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4138</pentabarf:event-id>
  <pentabarf:event-slug>secure_communications_below_the_hearing_threshold</pentabarf:event-slug>
  <pentabarf:title>Secure communications below the hearing threshold</pentabarf:title>
  <pentabarf:subtitle>Improved approaches for auditive steganography</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T230000</dtstart>
  <dtend>20101229T000000</dtend>
  <duration>01H00M00S</duration>
  <summary>Secure communications below the hearing threshold- Improved approaches for auditive steganography</summary>
  <description>Auditive steganography allows for various usage scenarios. In our project we focused on hidden communications in VoIP and GSM in which voice data is typically compressed and transmitted in realtime. A framework has been developed to meet these requirements, providing interfaces for robust steganographic algorithms.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4138.en.html</url>
  <location>Saal 2</location>
  <attendee>Marcus Nutzinger</attendee>
  <attendee>Rainer Poisel</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4230@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4230</pentabarf:event-id>
  <pentabarf:event-slug>security_nightmares</pentabarf:event-slug>
  <pentabarf:title>Security Nightmares</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101230T171500</dtstart>
  <dtend>20101230T181500</dtend>
  <duration>01H00M00S</duration>
  <summary>Security Nightmares</summary>
  <description>Was hat sich im letzten Jahr im Bereich IT-Sicherheit getan? Welche neuen Entwicklungen haben sich ergeben? Welche neuen Buzzwords und Trends waren zu sehen?</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4230.en.html</url>
  <location>Saal 1</location>
  <attendee>Frank Rieger</attendee>
  <attendee>Ron</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4181@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4181</pentabarf:event-id>
  <pentabarf:event-slug>sip_home_gateways_under_fire</pentabarf:event-slug>
  <pentabarf:title>SIP home gateways under fire</pentabarf:title>
  <pentabarf:subtitle>Source routing attacks applied to SIP</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T143000</dtstart>
  <dtend>20101229T150000</dtend>
  <duration>00H30M00S</duration>
  <summary>SIP home gateways under fire- Source routing attacks applied to SIP</summary>
  <description>The SIP home gateway -- which combines a NAT router, a SIP proxy, and analogue phone adapters -- is the weakest link in a Voice over IP network. SIP's numerous source routing mechanisms share the well-known security weaknesses of IP source routing. The talk discusses possible exploits and countermeasures.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4181.en.html</url>
  <location>Saal 2</location>
  <attendee>Wolfgang Beck</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4060@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4060</pentabarf:event-id>
  <pentabarf:event-slug>attacking_mobile_phones</pentabarf:event-slug>
  <pentabarf:title>SMS-o-Death</pentabarf:title>
  <pentabarf:subtitle>From analyzing to attacking mobile phones on a large scale.</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T171500</dtstart>
  <dtend>20101227T181500</dtend>
  <duration>01H00M00S</duration>
  <summary>SMS-o-Death- From analyzing to attacking mobile phones on a large scale.</summary>
  <description>Smart phones, everybody has a smart phone! No! Just about 16% of all mobile phones are smart phones! Feature phones are the most common type of mobile phone in the world. Some time ago we decided to investigate the security of feature phones. In this talk we show how we analyzed feature phones for SMS security issues. We show our results and the kind of attacks that are possible with our bugs.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4060.en.html</url>
  <location>Saal 1</location>
  <attendee>Collin Mulliner</attendee>
  <attendee>Nico Golde</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4125@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4125</pentabarf:event-id>
  <pentabarf:event-slug>spinning_the_electronic_wheel</pentabarf:event-slug>
  <pentabarf:title>Spinning the electronic Wheel</pentabarf:title>
  <pentabarf:subtitle>Still the bicycles for the 21th century</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101227T230000</dtstart>
  <dtend>20101228T000000</dtend>
  <duration>01H00M00S</duration>
  <summary>Spinning the electronic Wheel- Still the bicycles for the 21th century</summary>
  <description>Dreieinhalb Jahre nach dem Talk '21st Century digital Bikes' auf dem Camp 2007 ist einiges in der Welt der elektrischen Fortbewegung passiert. Ende 2010 ist ein guter Zeitpunkt, den Stand der Dinge aufzurollen, die Neuigkeiten darzustellen und &#252;ber eine mehr unsch&#228;rfer als klarer werdende Zukunft der elektrischen Mobilit&#228;t zu sprechen.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4125.en.html</url>
  <location>Saal 2</location>
  <attendee>Betty</attendee>
  <attendee>Gismo C.</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4145@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4145</pentabarf:event-id>
  <pentabarf:event-slug>spoilers_human_interfaces_airplanes</pentabarf:event-slug>
  <pentabarf:title>"Spoilers, Reverse Green, DECEL!" or "What's it doing now?"</pentabarf:title>
  <pentabarf:subtitle>Thoughts on the Automation and its Human interfaces on Airplanes</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T203000</dtstart>
  <dtend>20101228T213000</dtend>
  <duration>01H00M00S</duration>
  <summary>"Spoilers, Reverse Green, DECEL!" or "What's it doing now?"- Thoughts on the Automation and its Human interfaces on Airplanes</summary>
  <description>Getting the interfaces right to computers controlling complex and dangerous machines such as commercial airliners is crucial. I will present a successful accident analysis method and talk about interface design problems, ideas for solutions, methods for understanding causal control flow. There will be some spectacular aviation accident videos and stories of bad luck, bad design, bad decisions, and a hero that managed to turn a near-catastrophe into an accident without fatalities.
</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4145.en.html</url>
  <location>Saal 3</location>
  <attendee>Bernd Sieker</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4184@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4184</pentabarf:event-id>
  <pentabarf:event-slug>stanislaw_lem_weltverbesserer</pentabarf:event-slug>
  <pentabarf:title>Stanislaw Lem - Der entt&#228;uschte Weltverbesserer</pentabarf:title>
  <pentabarf:subtitle>Ein audiovisuelles Live-Feature</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101229T001500</dtstart>
  <dtend>20101229T011500</dtend>
  <duration>01H00M00S</duration>
  <summary>Stanislaw Lem - Der entt&#228;uschte Weltverbesserer- Ein audiovisuelles Live-Feature</summary>
  <description>Man kennt ihn als einen der wichtigsten Science-Fiction-Autoren des zwanzigsten Jahrhunderts. Aber Lem war mehr als das: Als Philosoph und Wissenschaftler konnte er technische Entwicklungen der Menschheit und ihre Auswirkungen sogar voraussehen. Als solcher pr&#228;gte er viele heute gel&#228;ufige Begriffe f&#252;r technische Errungenschaften, die seinerzeit noch gar nicht existierten. Seine teils utopische, teils humoristische und selbstironische Art zu schreiben, brachte ihm weltweit gro&#223;e Popularit&#228;t ein, seine B&#252;cher erreichten eine Auflage von mehr als 45 Millionen und wurden zum Teil verfilmt.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4184.en.html</url>
  <location>Saal 1</location>
  <attendee>Agata Kr&#243;likowski</attendee>
  <attendee>Constanze Kurz</attendee>
  <attendee>Ina  Kwasniewski</attendee>
  <attendee>Jens-Martin Loebel</attendee>
  <attendee>Kai Kittler</attendee>
  <attendee>Marcus  Richter</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4097@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4097</pentabarf:event-id>
  <pentabarf:event-slug>identifizierung_von_netzwerkprotokollen</pentabarf:event-slug>
  <pentabarf:title>Techniken zur Identifizierung von Netzwerk-Protokollen</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101228T183000</dtstart>
  <dtend>20101228T193000</dtend>
  <duration>01H00M00S</duration>
  <summary>Techniken zur Identifizierung von Netzwerk-Protokollen</summary>
  <description>Der Vortrag soll Techniken aufzeigen, mit denen man Netzwerk-Protokolle identifizieren kann, die in Layer 7 des OSI-Modells angesiedelt sind. Alle Techniken - darunter auch die Deep Packet Inspection (DPI) - werden technisch erl&#228;utert und kritisch bewertet.
</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4097.en.html</url>
  <location>Saal 3</location>
  <attendee>Florian Adamsky</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4055@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4055</pentabarf:event-id>
  <pentabarf:event-slug>terrorists_win_exploiting_telecommunications_data</pentabarf:event-slug>
  <pentabarf:title>Terrorists Win - Exploiting Telecommunications Data Retention?</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T123000</dtstart>
  <dtend>20101229T133000</dtend>
  <duration>01H00M00S</duration>
  <summary>Terrorists Win - Exploiting Telecommunications Data Retention?</summary>
  <description>Telecommunications data retention (TDR) has become a reality in most
Western countries. Protagonists claim that the collection of massive
amounts of data on the communication behavior of all individuals
within a country would enable law enforcement agencies to exploit
patterns in the stored data to uncover connections between suspects.
</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4055.en.html</url>
  <location>Saal 2</location>
  <attendee>Kay Hamacher</attendee>
  <attendee>Stefan Katzenbeisser</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4090@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4090</pentabarf:event-id>
  <pentabarf:event-slug>baseband_apocalypse</pentabarf:event-slug>
  <pentabarf:title>The Baseband Apocalypse</pentabarf:title>
  <pentabarf:subtitle>all your baseband are belong to us</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T203000</dtstart>
  <dtend>20101228T213000</dtend>
  <duration>01H00M00S</duration>
  <summary>The Baseband Apocalypse- all your baseband are belong to us</summary>
  <description>Attack scenarios against mobile phones have thus far concentrated on the application processor. The operating systems running on these processors are getting hardened by vendors as can be seen in the case of Apple's iOS -- the current release uses data execution prevention and code signing. In contrast, the GSM stack running on the baseband processor is neglected. The advent of open-source solutions such as OpenBSC and OpenBTS for running GSM base stations is a game-changer: Malicious base stations are not within the attack model assumed by the GSMA and ETSI. </description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4090.en.html</url>
  <location>Saal 2</location>
  <attendee>Ralf-Philipp Weinmann</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4201@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4201</pentabarf:event-id>
  <pentabarf:event-slug>the_concert_a_disconcerting_moment_for_free_culture</pentabarf:event-slug>
  <pentabarf:title>"The Concert"</pentabarf:title>
  <pentabarf:subtitle>a disconcerting moment for free culture</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T183000</dtstart>
  <dtend>20101228T193000</dtend>
  <duration>01H00M00S</duration>
  <summary>"The Concert"- a disconcerting moment for free culture</summary>
  <description>Corey Cerovsek and Julien Quentin, accomplished musicians known worldwide for their classical recital performances, and media artist Alex Antener present something that's not quite an ordinary concert, to draw attention to the importance of the public domain in centuries of classical music tradition. It's both more &#8212; and less &#8212; than what you might expect to see and hear at a classical concert.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4201.en.html</url>
  <location>Saal 1</location>
  <attendee>Alex Antener</attendee>
  <attendee>Corey Cerovsek</attendee>
  <attendee>Julien Quentin</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4174@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4174</pentabarf:event-id>
  <pentabarf:event-slug>the_hidden_nemesis</pentabarf:event-slug>
  <pentabarf:title>The Hidden Nemesis</pentabarf:title>
  <pentabarf:subtitle>Backdooring Embedded Controllers</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T230000</dtstart>
  <dtend>20101229T000000</dtend>
  <duration>01H00M00S</duration>
  <summary>The Hidden Nemesis- Backdooring Embedded Controllers</summary>
  <description>Want to persistently backdoor a laptop? Backdooring the BIOS is out of the question since your target can dump and diff it? Planting hardware is out of the question as well? Shhhhhhh.. I have something for you:
</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4174.en.html</url>
  <location>Saal 3</location>
  <attendee>Ralf-Philipp Weinmann</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4263@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4263</pentabarf:event-id>
  <pentabarf:event-slug>resisting_excessive_government_surveillance</pentabarf:event-slug>
  <pentabarf:title>The importance of resisting Excessive Government Surveillance</pentabarf:title>
  <pentabarf:subtitle>Join me in exposing and challenging the constant violations of our right to privacy</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T230000</dtstart>
  <dtend>20101229T000000</dtend>
  <duration>01H00M00S</duration>
  <summary>The importance of resisting Excessive Government Surveillance- Join me in exposing and challenging the constant violations of our right to privacy</summary>
  <description>My name is Nicholas Merrill and I was the plaintiff in a legal case in the US court system where I challenged the FBI&#8217;s policy of using a feature of the so-called USA PATRIOT act - what are called &#8220;National Security Letters&#8221; - to bypass the American Constitution's system of checks and balances and in violation of the United Nations Universal Declaration of Human Rights -  in order to obtain protected personal information and to unmask anonymous Internet users.  I spent over 6 years not able to speak to anyone (other than my lawyers) about my case - forced to lie to those closest to me due to an FBI gag order that carried a possible 10 year prison sentence for violating it.   However the lawsuit resulted in the establishment of two key legal precedents and made changes that affect every Internet worker and Telephone worker in America.    I would like to speak to the 27C3 audience in order to tell about my experience and to challenge (and offer my support and assistance to) those individuals who are in a position to challenge government surveillance requests to follow their consciences and do so.

People who work at Internet Service Providers and Telephone companies as well as IT workers at Universities and private businesses are increasingly likely to encounter government attempts at surveillance.  I would like to speak to the CCC regarding my experiences in resisting a National Security Letter and also a &#8220;Grand Jury Subpoena&#8221; as well as my experience of being gagged by the FBI for nearly 7 years - unable to speak on the subject or identify myself as the plaintiff in the NSL lawsuit.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4263.en.html</url>
  <location>Saal 1</location>
  <attendee>Nicholas Merrill</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4124@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4124</pentabarf:event-id>
  <pentabarf:event-slug>three_jobs_that_journalists_will_do_in_2050</pentabarf:event-slug>
  <pentabarf:title>Three jobs that journalists will do in 2050</pentabarf:title>
  <pentabarf:subtitle>Why future media may be more powerful (and more subversive) than ever before</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T140000</dtstart>
  <dtend>20101230T150000</dtend>
  <duration>01H00M00S</duration>
  <summary>Three jobs that journalists will do in 2050- Why future media may be more powerful (and more subversive) than ever before</summary>
  <description>Print media are dying, but what is rising up to take their place? In this presentation, I'll answer that question by describing three new kinds of jobs for journalists that do not exist in mainstream print media. These jobs are: hacker journalist, data-mining reporter, and crowd engineer. I'll be describing what these jobs entail, and current examples of organizations already employing people to do them.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4124.en.html</url>
  <location>Saal 1</location>
  <attendee>Annalee Newitz</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4098@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4098</pentabarf:event-id>
  <pentabarf:event-slug>tor_is_peace_software_freedom_is_slavery</pentabarf:event-slug>
  <pentabarf:title>Tor is Peace, Software Freedom is Slavery, Wikipedia is Truth</pentabarf:title>
  <pentabarf:subtitle>The political philosophy of the Internet</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101230T113000</dtstart>
  <dtend>20101230T123000</dtend>
  <duration>01H00M00S</duration>
  <summary>Tor is Peace, Software Freedom is Slavery, Wikipedia is Truth- The political philosophy of the Internet</summary>
  <description>The Internet began as state-sponsored anarchy, but it is now the tool of first resort for dissidents and propagandists alike. The poster-child project of the Free Software Movement runs on the authority of a single person; the rest clash over the very definition of the word 'free'. A company which pictured itself as smashing Big Brother is now seen as one of the perceived secretive and authoritarian in the industry; and for another, 'Don't Be Evil' is proving to be a challenging motto to live by.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4098.en.html</url>
  <location>Saal 2</location>
  <attendee>Adam</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4234@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4234</pentabarf:event-id>
  <pentabarf:event-slug>usb_and_libusb</pentabarf:event-slug>
  <pentabarf:title>USB and libusb</pentabarf:title>
  <pentabarf:subtitle>So much more than a serial port with power</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101227T171500</dtstart>
  <dtend>20101227T181500</dtend>
  <duration>01H00M00S</duration>
  <summary>USB and libusb- So much more than a serial port with power</summary>
  <description>Learn about the benefits and limitations of Universal Serial Bus, how communication works on the bus, how and why the right (and sometimes wrong?) driver can be loaded automatically by the operating system, and find out the easiest way to add USB to your washing machine, toaster, or other favorite appliance.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4234.en.html</url>
  <location>Saal 3</location>
  <attendee>Peter Stuge</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4252@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4252</pentabarf:event-id>
  <pentabarf:event-slug>von_zensursula_ueber_censilia_zum_kindernet</pentabarf:event-slug>
  <pentabarf:title>Von Zensursula &#252;ber Censilia hin zum Kindernet</pentabarf:title>
  <pentabarf:subtitle>Jahresr&#252;ckblick rund um Internet-Sperren, Sendezeitbegrenzungen im Internet und vermeintlichen Jugendschutz</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101227T140000</dtstart>
  <dtend>20101227T150000</dtend>
  <duration>01H00M00S</duration>
  <summary>Von Zensursula &#252;ber Censilia hin zum Kindernet- Jahresr&#252;ckblick rund um Internet-Sperren, Sendezeitbegrenzungen im Internet und vermeintlichen Jugendschutz</summary>
  <description>Nach Zensursula kam Censilia und das Kindernet: 2010 brachte nach den hitzigen Diskussionen um Internet-Sperren und das Zugangserschwerungsgesetz einige neue Entwicklungen &#8211; und die Rundfunkkommission der L&#228;nder wollte mal wieder den Jugendschutz im Internet angehen.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4252.en.html</url>
  <location>Saal 1</location>
  <attendee>Alvar C. H. Freude</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4185@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4185</pentabarf:event-id>
  <pentabarf:event-slug>whistleblowing__licht_ins_dunkel</pentabarf:event-slug>
  <pentabarf:title>Whistleblowing</pentabarf:title>
  <pentabarf:subtitle>Licht ins Dunkel!</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101227T160000</dtstart>
  <dtend>20101227T170000</dtend>
  <duration>01H00M00S</duration>
  <summary>Whistleblowing- Licht ins Dunkel!</summary>
  <description>Whistleblowing als universelles Konzept f&#252;r mehr Transparenz &#8211; oder: &#252;ber die R&#252;ckeroberung der Dunkelr&#228;ume in Wirtschaft und Politik auch jenseits von Wikileaks.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4185.en.html</url>
  <location>Saal 1</location>
  <attendee>Johannes Ludwig</attendee>
  <attendee>Whistleblower-Netzwerk</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4208@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4208</pentabarf:event-id>
  <pentabarf:event-slug>wideband_gsm_sniffing</pentabarf:event-slug>
  <pentabarf:title>Wideband GSM Sniffing</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101228T140000</dtstart>
  <dtend>20101228T150000</dtend>
  <duration>01H00M00S</duration>
  <summary>Wideband GSM Sniffing</summary>
  <description>GSM is still the most widely used security technology in the world with a user base of 5 billion and a quickly growing number of critical applications. 26C3's rainbow table attack on GSM's A5/1 encryption convinced many users that GSM calls should be considered unprotected. The network operators, however, have not woken up to the threat yet. Perhaps the new capabilities to be unleashed this year &#8211; like wide-band sniffing and real-time signal processing &#8211; will wake them up.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4208.en.html</url>
  <location>Saal 1</location>
  <attendee>Karsten Nohl</attendee>
  <attendee>Sylvain Munaut</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4338@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4338</pentabarf:event-id>
  <pentabarf:event-slug>wikileaks_und_mehr</pentabarf:event-slug>
  <pentabarf:title>Wikileaks und mehr</pentabarf:title>
  <pentabarf:subtitle>Eine Whistleblowerperspektive auf Leaking-Plattformen</pentabarf:subtitle>
  <pentabarf:language>German</pentabarf:language>
  <pentabarf:language-code>de</pentabarf:language-code>
  <dtstart>20101228T113000</dtstart>
  <dtend>20101228T123000</dtend>
  <duration>01H00M00S</duration>
  <summary>Wikileaks und mehr- Eine Whistleblowerperspektive auf Leaking-Plattformen</summary>
  <description>Als kurzfristiger Ersatz f&#252;r eine ausgefallenen Vortrag wurde die Entwicklung von Wikileaks kurz nachgezeichnet, bis hin zu den derzeit entstehenden weiteren Leaking-Plattformen. Im Mittelpunkt stand die Frage welchen Nutzen Wikileaks &amp; Co. f&#252;r Whistleblower bieten, welche Voraussetzungen f&#252;r ihre anonyme Nutzung bestehen und wie die Entwicklung weitergehen wird.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4338.en.html</url>
  <location>Saal 3</location>
  <attendee>Guido Strack</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4187@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4187</pentabarf:event-id>
  <pentabarf:event-slug>your_infrastructure_will_kill_you</pentabarf:event-slug>
  <pentabarf:title>Your Infrastructure Will Kill You</pentabarf:title>
  <pentabarf:subtitle></pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T183000</dtstart>
  <dtend>20101229T193000</dtend>
  <duration>01H00M00S</duration>
  <summary>Your Infrastructure Will Kill You</summary>
  <description>The past century our infrastructure has seen both massive expansion and heavy centralization.  When it fails, it fails big -- this is the reality of our modern interconnectedness.  We live in a world of crumbling bridges and bankrupt states, and our infrastructure will kill us.  The people we&#8217;re relying on to keep us safe are trying to accomplish long-term risk management with short-term thinking.  So, what now?  We can't opt out, but we can become more resilient, and we can start thinking about risk differently.</description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4187.en.html</url>
  <location>Saal 3</location>
  <attendee>Eleanor Saitta</attendee>
</vevent>
<vevent>
  <method>PUBLISH</method>
  <uid>4209@27C3@pentabarf.org</uid>
  <pentabarf:event-id>4209</pentabarf:event-id>
  <pentabarf:event-slug>zero_sized_heap_allocations_vulnerability_analysis</pentabarf:event-slug>
  <pentabarf:title>Zero-sized heap allocations vulnerability analysis</pentabarf:title>
  <pentabarf:subtitle>Applications of theorem proving for securing the windows kernel</pentabarf:subtitle>
  <pentabarf:language>English</pentabarf:language>
  <pentabarf:language-code>en</pentabarf:language-code>
  <dtstart>20101229T214500</dtstart>
  <dtend>20101229T224500</dtend>
  <duration>01H00M00S</duration>
  <summary>Zero-sized heap allocations vulnerability analysis- Applications of theorem proving for securing the windows kernel</summary>
  <description>The dynamic memory allocator is a fundamental component of modern operating systems, and one of the most important sources of security vulnerabilities. In this presentation, we emphasize on a particular weakness of the heap management that has proven to be the root cause of many escalation of privilege bugs in the windows kernel and other critical remote vulnerabilities in user-land applications. </description>
  <class>PUBLIC</class>
  <status>CONFIRMED</status>
  <category>Lecture</category>
  <url>http://events.ccc.de/congress/2010/Fahrplan/events/4209.en.html</url>
  <location>Saal 3</location>
  <attendee>Julien Vanegue</attendee>
</vevent>
  </vcalendar>
</iCalendar>