Department of Computer Science and Technology

Security Group

2010 seminars

Expand all Collapse all

View original pageView slides

09 December 14:15Reverse Engineering Malware / Hassen Saidi, SRI International

Lecture Theatre 2, Computer Laboratory, William Gates Building

Program analysis is a challenging task when source code is available. It is even more challenging when neither the source code nor debug information is present. The analysis task is rendered even more challenging when the code has been obfuscated to prevent the analysis from being carried out. Malware authors often employ a myriad of these evasion techniques to impede automated reverse engineering and static analysis efforts of their binaries. The most popular technologies include "code obfuscators" that serve to rewrite the original binary code to an equivalent form that provides identical functionality while defeating signature-based detection systems. These systems significantly complicate static analysis, making it challenging to uncover the malware intent and the full spectrum of embedded capabilities. While code obfuscation techniques are commonly integrated into contemporary commodity packers, from the perspective of a reverse engineer, deobfuscation is often a necessary step that must be conducted independently after unpacking the malware binary. In this presentation, we review the main challenges when analyzing binary programs and explore techniques for recovery of information that allows program understanding and reverse-engineering. In particular, we describe a set of techniques for automatically unrolling the impact of code obfuscators with the objective of completely recovering the original malware logic. We have implemented a set of generic debofuscation rules as a plug-in for the popular IDA Pro disassembler. We use sophisticated obfuscation strategies employed by two infamous malware instances from 2009, Conficker C and Hydraq (the binary associated with the Aurora attack) as case studies. In both instances our deobfuscator enabled a complete decompilation of the underlying code logic. This work was instrumental in the comprehensive reverse engineering of the heavily obfuscated P2P protocol embedded in the Conficker worm.

View original pageView slides/notes

07 December 16:15Bumping attacks: the affordable way of obtaining chip secrets / Sergei Skorobogatov - Computer Laboratory ( University of Cambridge)

Lecture Theatre 2, Computer Laboratory, William Gates Building

This talk presents a new class of fault injection attacks called bumping attacks. These attacks are aimed at data extraction from secure embedded memory, which usually stores critical parts of algorithms, sensitive data and cryptographic keys. As a security measure, read-back access to the memory is not implemented leaving only authentication and verification options for integrity check. Verification is usually performed on relatively large blocks of data, making a brute force searching infeasible. I will evaluate memory verification and AES authentication schemes used in secure microcontrollers and a highly secure FPGA. By attacking the security in three steps, the search space can be reduced from infeasible 2 to the 100 to affordable 2 to the 15 guesses per block of data. This development was achieved by finding a way to preset certain bits in the data path to a known state using semi-invasive optical bumping. Further improvements to these attacks involved using non-invasive power glitching technique for the secure microcontroller. Partial reverse engineering of the FPGA made bumping attacks possible via the use of non-invasive threshold voltage alteration combined with power glitching. Research into positioning and timing dependency showed that Flash memory bumping attacks are relatively easy to carry out.

View original page

23 November 16:15Physical Attacks on PIN Entry Devices / Matt Scott, ACI Worldwide

Lecture Theatre 2, Computer Laboratory, William Gates Building

Since the implementation of EMV (Chip and PIN) into mainstream retail banking environments of Western Europe there has been an exponential increase in physical attacks against PIN Entry Devices - this seminar attempts to appraise the audience of the methods of attack, the impact to consumers and the preventive measures to stem these attacks.

View original page

16 November 16:15The distribution of different sources of malware / Francis Turner, ThreatSTOP Inc.

Lecture Theatre 2, Computer Laboratory, William Gates Building

The compromised systems that push malware (and its products such as spam) are widespread on the Internet today. Many researchers and experts have claimed
that certain countries seem to "specialize" in particular sorts of malware without attempting to note whether there is any correlation between the
different sorts. Thanks to a database that contains up to four years' worth of data the speaker believes he can draw some conclusions about where different
sorts of malware originate and how compromised computers (and hence) IP addresses change what malware they deliver.

Speaker bio

Francis Turner is VP Product Management for ThreatSTOP Inc., a leader in the IP reputation space. He has worked for over 20 years in the IT and data
communication industries, starting with a stint at IBM in the mid 1980s before reading Computer Science at Magdalene College, Cambridge. Subsequently he
worked for Madge Networks and Bay Networks. After the latter merged with Nortel, he became the European Product Manager for their enterprise switching
division. In 2001 he left Nortel Networks to be CIO at a small biotech company that was seminal in the use of computation in the analysis and creation of new
enzymatic processes. Most recently he worked at a consultancy firm assisting ICT companies with their multinational product marketing and business development.

View original page

09 November 16:15Privacy preserving smart-metering / George Danezis, Microsoft Research

Lecture Theatre 2, Computer Laboratory, William Gates Building

Metering consumption and billing has been a traditional reason to collect, process and store detailed records. Proposed business models and government practices, such as electronic road tolling, pay-as-you-drive-insurance, smart-grids for electricity and even virtualised computing and storage, rely on charging users using even more fine grained information than ever before for their usage and consumption. This is at odds with the privacy consumers have been accustomed to. Current implementation proposals require huge databases of personal information to be built -- we show that these are not necessary.

We present protocols for metering and fine grained billing that do not require the collection, processing or storage of personal information. We focus on the example of smart-grids to show how meter readings can be cryptographically transformed by users' devices to apply a tariff policy, and produce a bill for the utility companies. Using Zero-knowledge techniques our protocols perfectly hide all privacy sensitive information, while protecting the integrity of the bills. We also discuss practical deployment issues and 3 implementations providing different trade-offs in speed, scalability and software correctness.

View original page

05 November 14:00Using SAT Solvers for Cryptographic Problems / Mate Soos, Pierre and Marie Curie University

Small lecture theatre, Microsoft Research Ltd, 7 J J Thomson Avenue (Off Madingley Road), Cambridge

As SAT solvers have become more advanced, their use-cases have expanded. One such area where SAT solves now competitively perform is cryptography. In this talk we investigate why and how SAT solvers are used in cryptography, and what advantages they bring relative to other solving methods such as brute force or Grobner basis algorithms. We present several specific use-cases and highlight some future possibilities.

View original page

02 November 16:15An investigation into Chinese cybercrime and the underground economy in comparison with the West / Michael Yip, University of Southampton

Lecture Theatre 2, Computer Laboratory, William Gates Building

With 420 million Internet users, China has become the world’s largest Internet population and the Chinese cyber-security has become globally significant. In this investigation, cybercrimes in China were studied from both sociological and technical perspectives using an array of methods including literature review, passive monitoring of online forums and interest groups as well as establishing direct contact with the Chinese cybercriminals.

Hacking was found to be immensely popular in China with a population of 3.8 million registered users spanning across just 19 online hacker forums. Financial and political factors were found to be the main motivations for Chinese cybercriminals. Observations from the Chinese hacktivist forums during recent Chinese cyber-attacks against Japan has brought to light some valuable insights into the true state of hacktivism in China and the level of tolerance from the Chinese government towards such actions.

Furthermore, it was found that not only do organised cybercrimes exist in China but also an underground economy as sophisticated as that in the West is flourishing at a rapid pace. Estimates from Chinese security experts suggest that the size of the Chinese underground economy may be much larger than that observed in the West. With the support of the Serious Organised Crime Agency (SOCA), the frameworks of organised cybercrime as observed in the West were compared with those observed in China. Significant similarities and differences were found including differences in the tools of trade used and some of the pricing of goods and services advertised in the underground economy. A generic mapping of the underground economy was deduced from the comparison of frameworks.

View original pageView slides

25 October 16:00Understanding Cyberattack as an Instrument of U.S. Policy / Herbert Lin (The National Academies, USA)

LT1, Computer Laboratory, William Gates Builiding

Much has been written about the possibility that terrorists or hostile nations might conduct cyberattacks against critical sectors of the U.S.
economy. However, the possibility that the United States might conduct its own cyberattacks -- defensively or otherwise -- has received almost no public discussion. Recently, the US National Academies performed a comprehensive unclassified study of the technical, legal, ethical, and policy issues surrounding cyberattack as an instrument of U.S. policy. This talk will provide a framework for understanding this emerging topic and the critical issues that surround it.

Bio: Dr. Herbert Lin is chief scientist at the Computer Science and Telecommunications Board, National Research Council of the National Academies, where he has been study director of major projects on public policy and information technology. These studies include a 1996 study on national cryptography policy (Cryptography's Role in Securing the Information Society), a 1991 study on the future of computer science (Computing the Future), a 1999 study of Defense Department systems for command, control, communications, computing, and intelligence (Realizing the Potential of C4I: Fundamental Challenges), a 2000 study on workforce issues in high-technology (Building a Workforce for the Information Economy), a
2002 study on protecting kids from Internet pornography and sexual exploitation (Youth, Pornography, and the Internet), a 2004 study on aspects of the FBI's information technology modernization program (A Review of the FBI's Trilogy IT Modernization Program), a 2005 study on electronic voting (Asking the Right Questions About Electronic Voting), a 2005 study on computational biology (Catalyzing Inquiry at the Interface of Computing and Biology), a 2007 study on privacy and information technology (Engaging Privacy and Information Technology in a Digital Age), a 2007 study on cybersecurity research (Toward a Safer and More Secure Cyberspace), a 2009 study on healthcare informatics (Computational Technology for Effective Health Care: Immediate Steps and Strategic Directions), and a 2009 study on offensive information warfare (Technology, Policy, Law, and Ethics Regarding U.S. Acquisition and Use of Cyberattack Capabilities). Prior to his NRC service, he was a professional staff member and staff scientist for the House Armed Services Committee (1986-1990), where his portfolio included defense policy and arms control issues. He received his doctorate in physics from MIT.

View original pageView slides

20 October 16:15Across the Pond: An Update on Health Privacy and Health Data Security. How are American patients faring? / Deborah C. Peel, Founder and Chair, Patient Privacy Rights

Lecture Theatre 2, Computer Laboratory, William Gates Building

I will offer an environmental scan of 'real life' examples of privacy and security disasters, discuss recent developments at the federal and state levels, look at the latest evidence of patients' expectations, and conclude with solutions.

The stimulus bill and healthcare reform require massive adoption of EHRs/HIT and data exchanges with very fast timetables for spending the funds. Despite strong new consumer rights and protections, the regulatory process has led to weakening, delaying, and eliminating consumer protections. So the billions will go to fund state and federal initiatives will not be trusted. Model-Ts are being bought, not electric cars, locking in dinosaur systems and technologies.

While industry and many staff in government agencies continue to actively oppose privacy rights and patient consent, the heads of several major agencies, including HHS, the FTC, and the FCC have stepped up to affirm an Administration-wide shift to individual control over personal information. Lawsuits are beginning. The public is getting more alarmed not less.

Will the US become the world's most comprehensive surveillance state or will Americans wake up?

View original page

12 October 16:15Hierarchies, Lowerarchies, Anarchies, and Plutarchies: Historical Perspectives of Composably Layered High-Assurance Architectures / Peter Neumann, Principal Scientist, SRI International Computer Science Lab

Lecture Theatre 2, Computer Laboratory, William Gates Building

This talk will consider some of the challenges of holistically designing predictably trustworthy system and network architectures, with consideration of various past efforts and some prospects for the future. In scope are topics such as what might be called the father and son of hierarchical trustworthy systems, respectively Multics (rings, symbolic dynamic linking, nested directories) and SRI's Provably Secure Operating System PSOS design (tagged and typed more-or-less object-oriented capabilities in hardware and software), MLS and MILS architectures (beginning with KSOS and KVM), separation kernels and virtual machines (with pointers to Rushby and DeLong's recent work). Some of the underlying concepts are of course abstraction, modularity, strong encapsulation, explicit mappings between layers, explicit dependency analyses, high assurance, and basic principles that can enhance modular composition, considered in my DARPA CHATS report, Principled Assuredly Trustworthy Composable Architecture. As an example of the pervasive interdependencies that must be addressed, I will briefly summarize some aspects of A Roadmap for Cybersecurity Research that we developed for Doug Maughan at the U.S. Department of Homeland Security, November 2009.

NOTE: Plutarch's writings (e.g., Parallel Lives) stimulated among Romans considerable sense of the importance of understanding historical people and events. He observed that little seemed to have changed in human nature. We might observe today that in some regards relatively little has changed in the commercial development of high-assurance systems, despite some major advances in the research communities. We would like to fix that in the future.

View original page

08 October 14:00Extracting the Semantic Signature of Malware, Metamorphic Viruses and Worms / RK Shyamasundar; Tata Institute of Fundamental Research, Mumbai

FW11, Computer Laboratory

[Shyam is visiting the CL until 14 October 2010.]

Malware is increasingly becoming a serious threat and a nuisance in the information and network age. Human experts extract (involves complex analysis of encrypted and/or packed binaries) a signature (usually a text pattern) of the malware and deploy it, to protect against a malware.

However, this approach does not work for polymorphic and metamorphic malware, which have the ability to change shape from attack to attack; also, metamorphic virus detection (even assuming fixed length) is NP-complete. To
counter these advanced forms of malware we need semantic signatures which capture the essential behaviour of the malware (which remains unchanged across variants).
In this talk, we present an algorithmic approach for extracting the semantic signature of a malware -- as a regular expression over API calls -- and demonstrate via experiments its efficacy in detecting and predicting malware variants. Our approach involves two steps. In the first step, we collect and abstract the behaviour (as a sequence of security relevant API/system calls)
of the malware in different runs. In the second step, we inductively learn (under the supervision of a human expert) a regular expression that tightly fits these behaviours (generalizing where necessary). This regular expression then acts as the semantic signature of the malware. We performed experiments with the metamorphic virus Etap/Simile, and the email worms Beagle, Netsky and MyDoom.

Experimental results give us a good confidence
that our approach can be effectively used for malware detection.

View original page

01 July 16:15Colour, usability and computer security / Jeff Yan, Newcastle University

Room SS03, Computer Laboratory, William Gates Building

The use of colour in user interfaces is extensive. It is typically a usability issue, and has rarely caused any security concerns. In this talk, I show that the use of colours in the design of CAPTCHA, a standard security technology that has found widespread applications in commercial websites, can have interesting but critical implications on both security and usability. For example, we have broken multiple CAPTCHAs, including the scheme deployed by Megaupload.com (one of the largest file sharing websites), by exploiting the colour patterns in these schemes.

View original page

04 May 15:00Side-Channel Cryptanalysis / Joseph Bonneau (Cambridge University)

LT1, Computer Laboratory, William Gates Builiding

Abstract not available

View original page

04 May 14:00Privacy as a competitive advantage / Sören Preibusch

SS03, William Gates Building

This work-in-progress talk reports on results from field experiments and market analysis to quantify opportunities for online retailers in making privacy a competitive advantage.

View original page

29 April 16:00Detecting Temporal Sybil Attacks / Neal Lathia (UCL)

FW26, Computer Laboratory, William Gates Builiding

Recommender systems are vulnerable to attack: malicious users may deploy a set of sybils to inject ratings in order to damage or modify the output of Collaborative Filtering (CF) algorithms. Previous work in the area focuses on designing sybil profile classification
algorithms: to protect against attacks, the aim is to find and isolate any sybils. These methods, however, assume that the full sybil profiles have already been input to the system. Deployed recommender systems, on the other hand, operate over time: recommendations may be damaged as sybils inject profiles (rather than only when all the malicious ratings have been input), and system administrators may not know when their system is under attack. In this work, we address the problem of temporal sybil attacks, and propose and evaluate methods for monitoring global, user and item behaviour over time in order to detect rating anomalies that reflect an ongoing attack. We conclude by discussing the consequences of our temporal defenses, and how attackers may design ramp-up attacks in order to circumvent them.

Bio: Neal is a Research Fellow in the Department of Computer Science, University College London, working on the EU iTour project with Dr Capra (http://www.itourproject.com). His PhD thesis (to be imminently
submitted) was supervised by Prof. Hailes and titled "Evaluating Collaborative Filtering Over Time;" the thesis dealt with modeling, evaluating, and improving the temporal performance of recommender systems. More details are available on:
http://www.cs.ucl.ac.uk/staff/n.lathia

View original page

27 April 16:15Internet Voting: Threat or Menace / Jeremy Epstein, SRI International

Lecture Theatre 2, Computer Laboratory, William Gates Building

Internet voting - or at least the possibility of Internet voting - is
on the lips of legislators and election officials across the US and
around the world, including in the UK. But what does Internet
voting really mean - is it registering online, requesting a ballot
online, printing a blank ballot online, or casting your vote online?
Will Internet voting really save money and increase participation?
What are the risks of voting online, and how can we mitigate those
risks? How does identity validation relate to Internet voting? What
can we learn from other technologies that have moved online? How
do we (and should we) answer the frequently asked question 'if I
can bank online and shop online, why can't I vote online'? This
talk will address these questions and more on one of the hottest
topics at the intersection of technology and public policy.

View original page

26 April 15:00Building Secure Systems On and For Social Networks / Nishanth Sastry

LT1, Computer Laboratory, William Gates Builiding

Abstract not available

View original page

21 April 14:15Privacy in Advertising: Not all Adware is Badware / Paul Francis - MPI Kaiserslautern, Germany

Lecture Theatre 1, Computer Laboratory

Online advertising is a major economic force in the Internet today.
Today's deployments, however, increasingly erode user privacy as advertising companies like Google increasingly target users. In this talk, we suggest that it is possible to build an advertising system that fits well into the existing online advertising business model, targets users extremely well, is very private, and scales well. The key to our approach is adware: client computers run a local software agent that profiles the user, requests the appropriate ads, displays the locally, and reports on views and clicks, all while preserving privacy. This talk outlines the system design, and discusses its pros and cons.

*Bio:*

Paul Francis is a tenured faculty at the Max Planck Institute for Software Systems in Germany. Paul has held research positions at Cornell University, ACIRI, NTT Software Labs, Bellcore,and MITRE, and was Chief Scientist at two Silicon Valley startups. Paul's research centers around routing and addressing problems in the Internet and P2P networks. Paul's innovations include NAT, shared-tree multicast, the first P2P multicast system, the first DHT (as part of landmark routing), and Virtual Aggregation. These days, Paul is wondering why so much of our private data is being held in the cloud.

View original page

16 April 14:00Declassification Policy Inference / Jeff Vaughan (Harvard University)

Room FW11, Computer Laboratory, William Gates Building

Security-type systems can provide strong information security guarantees
but often require enormous programmer effort to be used in practice. In
this talk, I will describe inference of fine-grained, human-readable
declassification policies as a step towards providing security
guarantees that are proportional to a programmer's effort: the
programmer should receive weak (but sound) security guarantees for
little effort, and stronger guarantees for more effort.

I will present an information-flow type system with where policies may
be inferred from existing program structure. The inference algorithm
can find precise and intuitive descriptions of potentially dangerous
information flows in a program, and policies specify what information is
released under what conditions. A semantic security condition specifies
what it means for a program to satisfy a policy.

Our work demonstrates the soundness of an analysis for programs in a
simple imperative language with exceptions. Furthermore, we have
extended the analysis to an object-sensitive interprocedural analysis
for single-threaded Java 1.4 programs and developed a prototype
implementation.

View original page

18 March 16:15The Path Towards Scalable Practical Security for Web Transactions / Dr Corrado Ronchi, EISST Ltd

Lecture Theatre 2, Computer Laboratory, William Gates Building

The focus of this presentation will be to review the current status of Web transaction security and address the question of why e-criminals still enjoy the upper hand notwithstanding the availability of means for achieving strong transaction security. In particular, the following topics will be addressed:

* the failure of strong multi-factor authentication methods
* a taxonomy of attack vectors as the basis for a proper evaluation of protection strength
* the need for a multi-layered approach to transaction security
* how application hardening impacts the e-crime economics (or hacking ROI)
* a new method for dynamic application authentication
* the impact of usability on security: how to thwart a provably secure transaction validation method

View original page

11 March 16:00How Google Tests Software / James Whittaker (Google)

LT2, Computer Laboratory, William Gates Builiding

The mythology around Google Test runs like a ghostly spirit through the larger software quality community. Google automates everything. Google's cloud is the ultimate tester playground. Sometimes myth is larger than reality and sometime the reverse is true. In this talk James Whittaker will dispel some Google Test myths and reinforce others. There is indeed a secret sauce we mix into our product quality efforts and many of its flavors can be sampled in this short presentation.

- Test machines and test labs available in any number, on-demand
- Developer resources and skill set applied to testing
- Internal tools that trump commercially available ones
- Innovation is the soup du jour of the Google tester

Speaker: James A. Whittaker joined Google in May 2009 as a Test Engineering Director. Formerly an Architect with Microsoft’s Visual Studio Team System, he directed product strategy for Microsoft’s test business and led internal teams in the application of exploratory testing. Dr. Whittaker previously served as Professor of Computer Science at Florida Tech. There, he was named a Top Scholar by The Journal of Systems and Software, and led a research team that created many leading-edge testing tools and technologies, including the acclaimed runtime fault injection tool Holodeck. Whittaker is author of Exploratory Software Testing: Tips, Tricks, Tours and Techniques to Guide Test Design and How to Break Software. He is coauthor (with Hugh Thompson) of How to Break Software Security, co-author (with Mike Andrews) of How to Break Web Software and author of 50+ peer-reviewed papers on software development and security, and the holder of patents on various inventions in security testing and defensive security techniques. Dr. Whittaker has a PhD in computer science from the University of Tennessee.

View original page

10 March 14:15Aura: A Programming Language with Authorization and Audit / Steve Zdancewic - University of Pennsylvania, USA

Lecture Theatre 1, Computer Laboratory

Existing mechanisms for authorizing and auditing the flow of
information in networked computer systems are insufficient to meet the
security requirements of high-assurance software systems. Current
best practices typically rely on operating-system provided file
permissions for authorization and an ad-hoc combination of OS and
network-level (e.g. firewall-level) logging to generate audit trails.

This talk will describe work on a security-oriented programming
language called Aura that attempts to address this problem of
auditable information flows in a more principled way. Aura supports a
built-in notion of principal and its type system incorporates ideas
from authorization logic and information-flow constraints. These
features, together with the Aura run-time system, enforce strong
information-flow policies while generating good audit trails. These
audit trails record access-control decisions (such as uses of
downgrading or declassification) that influence how information flows
through the system. Aura's programming model is intended to smoothly
integrate information-flow and access control constraints with the
cryptographic enforcement mechanisms necessary in a distributed
computing environment.


This is joint work with Jeff Vaughan, Limin Jia, Karl Mazurak,
Jianzhou Zhou, Joseph Schorr, and Luke Zarko.

View original page

04 March 18:30Chip and PIN -- notes on a dysfunctional security system / Saar Drimer, Computer Lab

Lecture Theatre 1, Cambridge University Computer Laboratory, J J Thompson Avenue, Madingley Road, Cambridge

In the UK, Chip and PIN has been with us for over five
years. Originally promoted as a highly secure system, it turned out to
have many shortcomings -- some by design, and others by bad design.
The talk will introduce the EMV framework, describe known attacks --
including the latest "no-PIN" attack -- and discuss the contributing
factors that made them possible (poor incentives, sloppy regulation,
specification overload, design-by-committee, cross-border
interoperability, and others).

The talk is based on work done in collaboration with Steven Murdoch,
Ross Anderson and Mike Bond. More information and published papers can
be found here:

http://www.cl.cam.ac.uk/research/security/banking/

View original page

04 March 16:00Detecting Sybil attacks and recommending social contacts from proximity records / Daniele Quercia (University of Cambridge)

FW26, Computer Laboratory, William Gates Builiding

I’ll present two algorithms called MobID[1] and FriendSensing[2]. Using short-range technologies (e.g., Bluetooth) on their mobile phones, users keep track of other phones in their proximity. Upon proximity records, MobID identifies Sybil attackers in a decentralized way, and FriendSensing recommends social contacts:

- The idea behind MobID is that a device manages two small networks in which it stores information about the devices it meets: its network of friends contains honest devices, and its network of foes contains suspicious devices. By reasoning on these two networks, the device is then able to determine whether an unknown individual is carrying out a Sybil attack or not.

- FriendSensing processes proximity records using a variety of algorithms that are based on social network theories of geographical proximity and of link prediction. It then returns a personalized and automatically generated list of people the user may know.
We'll see how both algorithms perform against real mobility and social network data.

[1] Sybil Attacks Against Mobile Users: Friends and Foes to the Rescue. Infocom '10

[2] FriendSensing: Recommending Friends Using Mobile Phones. RecSys '09

View original page

19 February 17:30Risk, Security and Terrorism / Professor Lucia Zedner, University of Oxford

LMH, Lady Mitchell Hall

Biography

Lucia Zedner is a Law Fellow at Corpus Christi College, Professor of Criminal Justice in the Faculty of Law and a member of the Centre for Criminology at the University of Oxford. She wrote her doctorate and held a Prize Research Fellow at Nuffield College, Oxford before taking up a Law Lectureship at the London School of Economics when she helped found and became Assistant Director of the Mannheim Centre for Criminology and Criminal Justice. She returned to Oxford in 1994 becoming a Reader in 1999 and Professor in 2005. She held a British Academy Research Readership 2003-5 and has held visiting fellowships at universities in Germany, Israel, America, and Australia. Since 2007 she has also held the position of Conjoint Professor in the Law Faculty at the University of New South Wales, Sydney where she is a regular visitor.
Lucia Zedner's research interests span criminal justice, criminal law, and legal theory. From her first book on the history of imprisonment, she has gone on to write several books and many articles on criminal justice and penal policy, most recently focussing on aspects of risk, security and terrorism. Recent books include Criminal Justice (2004), Crime and Security (co-edited with Ben Goold, 2006) and Security (2009). With Oxford colleague, Professor Andrew Ashworth, she has been awarded a major AHRC grant to work on ‘Preventive Justice’ a project that will explore the politics and proliferating policies of risk and prevention; map changing patterns of criminalization and pre-emptive state action; consider their implications for civil liberties; and ask how far the state may go to prevent harm. Its ultimate aim is to develop principles and values to guide and limit states in their use of coercive preventive powers.

Abstract

Social scientists tell us we now live that we live in a ‘world risk society’. But what does this really mean and what, if anything, do environmental risks, health risks, and natural disasters have in common with those posed by terrorism? When we move from the natural world to human threats are we still dealing with hard science or are we in the realm of speculation? Are the presumptions behind risk based counter-terrorism policies and the profiling of terrorist suspects safe?
Terrorist acts are exceptionally rare but they pose the risk of catastrophic harm. No surprise then that we consent to intrusive measures that erode civil liberties in the name of avoiding such harms. The conceit of ‘balancing’ liberty and security assumes that by degrading liberty we can reduce risk. In place of balancing might we do better to ask what really is at risk in the war on terror?
We think of the risks posed by terrorism primarily in terms of subjective insecurity and threat to life and property. But countering terrorism carries its own risks – risks to social, political, and economic life and risks to rights (rights to freedom of speech, to privacy, and to freedom of the person). Add to this the risk of marginalising and alienating those we target and we are in danger of allowing responses to terrorism to generate a whole slew of new risks. So my question is what risks are at stake and how we might live with risk without living in terror.

View original page

21 January 14:15Proactive Fraud Management over Financial Data Streams / Pedro Sampaio, University of Manchester

Lecture Theatre 2, Computer Laboratory, William Gates Building

Fraud detection within financial platforms is a challenging area with fraud events cutting across multiple financial products, service channels and geographical locations. Fraudsters are continuously seeking security flaws, and rapidly reengineering fraud methods to gain unauthorized access to accounts and execute illegal transactions. Fraud detection systems employed by financial institutions have to respond to new threats by shortening fraud detection points, increasing the accuracy of customer profiling methods, and rapidly deploying new policies to address loopholes. This talk will identify challenges and opportunities linked to proactively managing financial fraud through real-time evaluation of financial data streams. In particular, the talk will discuss how fraud management frameworks and architectures designed using stream-based platforms and policy based languages can be leveraged to increase the effectiveness of fraud management.

View original page

19 January 16:15The impact of incident vs. forensic response / Andrew Sheldon (Evidence Talks)

Lecture Theatre 2, Computer Laboratory, William Gates Building

This presentation identifies what steps an organisation needs to take in order to mitigate information risk, reputational damage and financial losses. Using real world examples, it will educate users how simple security measures can protect key assets, how internet monitoring can provide an effective early warning of business threat and, critically, how to take effective forensic incident response actions.

This presentation also looks at the top ten mistakes made by companies when reacting to an incident involving their digital environment and provides clear advice about how you should react when your critical data is compromised or you need to investigate a digital incident.

View original page

18 January 15:00Anonymity via networks of mixes / Venkat Anantharam, EECS Department, University of California Berkeley.

MR5, CMS, Wilberforce Road, Cambridge, CB3 0WB

Mixes are relay nodes that accept packets arriving
from multiple sources and release them after variable delays to prevent an eavesdropper from associating outgoing packets to their sources. We assume that each mix has a hard latency constraint. Using an entropy-based measure to
quantify anonymity, we analyze the anonymity provided by
networks of such latency-constrained mixes.
Our results are of most interest under
light traffic conditions. A general upper bound is presented that
bounds the anonymity of a single-destination mix network in
terms of a linear combination of the anonymity of two-stage
networks. By using a specific mixing strategy, a lower bound
is provided on the light traffic derivative of the anonymity of
single-destination mix networks. The light traffic derivative of
the upper bound coincides with the lower bound for the case of
mix-cascades (linear single-destination mix networks).

Bio:

Venkat Anantharam received the B.Tech in Electronics in 1980
from the Indian Institute of Technology, Madras (IIT-M)
and the M.A. and C.Phil degrees in Mathematics and the
M.S. and Ph.D. degrees in Electrical Engineering in
1983, 1984, 1982 and 1986 respectively,
from the University of California at Berkeley (UCB).
From 1986 to 1994 he was on the faculty of the School of
EE at Cornell University. From 1994 he has been on the faculty of the
EECS department at UCB.

Anantharam received the Philips India Medal and the
President of India Gold Medal from IIT-M in 1980, and an NSF Presidential
Young Investigator award (1988 -1993). He a co-recipient of
the 1998 Prize Paper award of the IEEE Information Theory Society
(with S. Verdú) and a co-recipient of the 2000 Stephen O. Rice Prize Paper
award of the IEEE Communications Theory Society
(with N. Mckeown and J. Walrand).
He received the Distinguished Alumnus Award from IIT-M in 2008.
He is a Fellow of the IEEE.