Find the full program of ARES 2016 here.
To find all details about each session, you can either click in the overview below on the session you are interested in or scroll down to find the detailed program of every day.

 

ARES Conference ARES EU Symposium Plenary Sessions Workshops CD-ARES Conference
WEDNESDAY, August 31, 2016
LH C  LH D LH E LH F LH G LH A LH B
08:00 – 18:00 Registration
09:00 – 09:15 Opening, LH A
09:15 – 10:15 Keynote, LH A
Koen Hermans,  EUROJUST, The European Union’s Judicial Cooperation Unit, The Netherlands
International Judicial Cooperation in the Fight against Cybercrime
10:00 – 10:30 Short Coffee Break
10:30 – 12:00 SECODIC I SECPID I SOCOTUD I FASES I E-CRIME I 10:30 – 12:00 ARES Full I – Best Paper Session, LH A
12:00 – 13:00 Lunch – Poster Session & Get2Gether
13:00 – 14:00 SECODIC II SECPID II SOCOTUD II FASES II E-CRIME II 13:00 – 14:30 ARES Full II CD-ARES I
14:00 – 14:30 Coffee Break 14:30 – 15:00 Coffee Break
14:30 – 15:15 ARES EU Symposium Keynote LH  H
Thomas C. Stubbings,  TS Management Consulting eU, Austria
Cyber-Legislation, Standardisation and Pan-European Cooperation as strategic drivers to strengthen Cybersecurity across Europe
15:00 – 16:30 ARES Full III CD-ARES II
15:15 – 16:45 SECODIC III SENCEC I RESIST I FASES III MUININ I
16:30 – 17:00 Coffee Break
16:45 – 17:00 Break – Poster Session & Get2Gether
17:00 – 18:00 SECODIC IV   RESIST II   MUININ II 17:00 – 18:00 ARES Full IV CD-ARES III
18:00 – 22:00
THURSDAY, September 1, 2016
LH A LH C LH D LH E LH B
08:30 – 17:30 Registration
09:30 – 11:00 ARES Full V SAW I ASSD I ISPM I CD-ARES IV
11:00 – 11:30 Coffee Break
11:30 – 13:00 ARES Full VI SAW II ASSD II ISPM II PAML I
13:00 – 14:00 Lunch
14:00 – 16:00 ARES Full VII SAW III ASSD III ISPM III PAML II
16:00 – 16:30 Coffee Break
16:30 – 17:30 Keynote, LH A
Bernhard Schölkopf Max-Planck-Campus Tübingen, Germany
Toward Causal Machine Learning
17:30 – 23:00
FRIDAY, September 2, 2016 SATURDAY, September 3, 2016
LH B LH C LH D LH E LH F LH G 08:30 – 18:00
08:30 – 17:30 Registration
09:30 – 10:30 Keynote, LH A
Negar Kiyavash, University of Illinois at Urbana-Champaign, USA
Data Analytic in Anonymized Networks: Is There Hope for Privacy?
10:30 – 11:00 Coffee Break
11:00 – 12:30 ARES Short I IWCC WSDF I SecATM I IWSMA I WMA I
12:30 – 13:30 Lunch
13:30 – 15:00 ARES Short II FARES WSDF II SecATM II IWSMA II WMA II
15:00 – 15:30 Coffee Break
15:30 – 17:00 ARES Short III ARES Short IV   SecATM III   WMA III
17:00 – 19:30
Wednesday, August 31, 2016
08:00 – 18:00 Registration desk open
09:00 – 09:15 Plenary Session
Opening
 09:15 – 10:15 Plenary Session
Keynote 

Koen Hermanns, EUROJUST, The European Union’s Judicial Cooperation Unit, the Netherlands

International Judicial Cooperation in the Fight against Cybercrime

10:15 – 10:30 short Coffee Break
10:30 – 12:00 Parallel Sessions
ARES Full I – Best Paper Session

1. A recommender-based system for assisting non-technical users in managing Android permissions
Arnaud Oglaza, Romain Laborde, Francois Barrere and Abdelmalek Benzekri
2. No Need for Black Chambers: Testing TLS in the E-mail Ecosystem at Large
Wilfried Mayer, Aaron Zauner, Martin Schmiedecker and Markus Huber
3. Revisiting a Watermark-based Detection Scheme to Handle Cyber-Physical Attacks
Jose Manuel Rubio Hernan, Luca De Cicco and Joaquin Garcia-Alfaro

12:00 – 13:00 Lunch – Poster Session & Get2Gether
13:00 – 14:30 Parallel Sessions
ARES Full II – Cryptography

1. Role Mining with Missing Values
Sokratis Vavilis, Alexandru Egner, Milan Petkovic and Nicola Zannone
2. k -time Full Traceable Ring Signature
Xavier Bultel and Pascal Lafourcade
3. Towards Cycle-Accurate Emulation of Cortex-M Code to Detect Timing Side Channels
Johannes Bauer and Felix Freiling

CD ARES I – Web and Semantics

1. Algebra of RDF Graphs for Querying Large-Scale Distributed Triple-Store
Iztok Savnik and Kiyoshi Nitta
2. Your Paper has been Accepted, Rejected, or whatever: Automatic Generation of Scientific Paper Reviews
Alberto Bartoli, Andrea De Lorenzo, Eric Medvet and Fabiano Tarlao
3.Generic UIs for requesting complex products within Distributed Market Spaces in the Internet of Everything
Michael Hitz, Mirjana Radonjic-Simic, Julian Reichwald and Dennis Pfisterer

14:30 – 15:00 Coffee Break
15:00 – 16:30 Parallel Sessions
ARES Full III – Network and Software Security

1. POTR: Practical On-the-fly Rejection of Injected and Replayed 802.15.4 Frames
Konrad-Felix Krentz, Christoph Meinel and Maxim Schnjakin
2.Stopping amplified DNS DDoS attacks through query rate sharing between DNS resolvers
Saurabh Verma, Ali Hamieh, Jun Ho Huh, Henrik Holm, Siva Raj Rajagopalan, Nina Fefferman and Maciej Korczynski
3. HyperCrypt: Hypervisor-based Encryption of Kernel and User Space
Johannes Götzfried, Nico Dörr, Ralph Palutke and Tilo Müller

CD ARES II – Diagnosis, Prediction and Machine Learning

1. Diagnosis of complex active systems with uncertain temporal observations
Gianfranco Lamperti and Xiangfu Zhao
2. A Cloud-based Prediction Framework for Analyzing Business Process Performances
Eugenio Cesario, Francesco Folino, Massimo Guarascio and Luigi Pontieri
3. Towards Interactive Machine Learning: Applying Ant Colony Algorithms to Solve the Traveling Salesman Problem with the human-in-the-loop approach
Andreas Holzinger, Markus Plass, Katharina Holzinger, Gloria Crisan, Camelia Pintea and Vasile Palade

16:30 – 17:00 Coffee Break
17:00 – 18:00 Parallel Sessions
ARES Full IV – Privacy-Enhancing Technologies

1. Efficient and Privacy Preserving Third Party Auditing for a Distributed Storage System
Denise Demirel, Stephan Krenn, Thomas Loruenser and Giulia Traverso
2. Introducing Proxy Voting to Helios
Oksana Kulyk, Karola Marky, Stephan Neumann and Melanie Volkamer

CD ARES III – Security and Privacy

1. A threat to friendship privacy in Facebook
Francesco Buccafurri, Gianluca Lax, Serena Nicolazzo and Antonino Nocera
2. A Blockcipher based Authentication Encryption
Rashed Mazumder, Atsuko Miyaji and Chunhua Su
3. An Efficient Construction of a Compression Function for Cryptographic Hash
Rashed Mazumder, Atsuko Miyaji and Chunhua Su

18:00 – 22:00 Welcome Reception
Thursday, September 1, 2016
08:30 – 17:30 Registration desk open
09:30 – 11:00 Parallel Sessions
ARES Full V – Applications

1. ARTIST: The Android Runtime Instrumentation Toolkit
Lukas Dresel, Mykolai Protsenko and Tilo Müller
2. Development of an AUTOSAR Compliant Cryptographic Library on State-of-the-Art Automotive Grade Controllers
Pal-Stefan Murvay, Cristina Solomon, Alexandru Matei and Bogdan Groza
3. Using Expert Systems to Statically Detect “Dynamic” conflicts in XACML
Bernard Stepien, Amy Felty and Stan Matwin

Workshop SAW I

1. Towards a Unified Secure Cloud Service Development and Deployment Life-cycle
Aleksandar Hudic, Matthias Flittner, Thomas Loruenser, Philipp Radl and Roland Bless
2. A Security Game Model for Remote Software Protection
Nicola Basilico, Andrea Lanzi and Mattia Monga
3. SPARER: Secure Cloud-Proof Storage for e-Health Scenarios
Gabriela Gheorghe, Muhammad Rizwan Asghar, Jean Lancrenon and Sankalp Ghatpande

Workshop ASSD I – Secure DevOps

1. Invited talk: How to include Security into Software Lifecycle: Secure DevOps!
Hasan Yasar
Abstract
2. SecDevOps: Is It a Marketing Buzzword? Mapping Research on Security in DevOps
Vaishnavi Mohan, Lotfi Ben Othmane

Workshop ISPM I – Challenges, Threats and Solutions

1. Invited paper: The Strategic Trends in Cybersecurity
Jarno Limnéll
2. The Perfect Storm: The Privacy Paradox and the Internet-of-Things
Meredydd Williams, Jason Nurse and Sadie Creese.

CD ARES IV – Visualization and Risk Management

1. Visualization Model for Monitoring of Computer Networks Security based on the Analogue of Voronoi Diagrams
Maxim Kolomeets, Andrey Chechulin and Igor Kotenko
2. Modeling cyber systemic risk for the business continuity plan of a Bank
Angelo Furfaro, Teresa Gallo and Domenico Sacca
3. Differentiating cyber risk of insurance customers: the insurance company perspective
Inger Anne Tøndel, Erlend Andreas Gjære, Fredrik Seehusen and Marie Elisabeth Gaup Moe

11:00-11:30 Coffee Break
11:30 – 13:00 Parallel Sessions
ARES Full VI – Intrusion Detection and Incident Response

1. Selection of Mitigation Actions Based on Financial and Operational Impact Assessments
Gustavo Gonzalez Granadillo, Alexander Motzek, Joaquin Garcia-Alfaro and Hervé Debar
2. A Host-based Intrusion Detection and Mitigation Framework for Smart Home IoT Using OpenFlow
Mehdi Nobakht, Vijay Sivaraman and Roksana Boreli
3. Towards a CDS-Based Intrusion Detection Deployment Scheme for Securing Industrial Wireless Sensor Networks
Lyes Bayou, Nora Cuppens-Boulahia, David Espes and Frédéric Cuppen

Workshop SAW II

1. How Secure are Web Servers? An Empirical Study of Slow HTTP DoS Attacks and Detection
Neminath Hubballi, Nikhil Tripathi and Yogendra Singh
2. A Type System for Quantified Information-Flow Security in Java-Like Languages
Gohar Shakoori, Mehran Fallah and Zeinab Iranmanesh
3. On Analyzing Program Behavior Under Fault Injection Attacks
Jakub Breier

Workshop ASSD II – Experiences in agile development of secure software

1. An Empirical Study on the Relationship between Software Security Skills, Usage and Training needs in Agile Settings
Tosin Daniel Oyetoyan, Daniela S. Cruzes, Martin Gilje Jaatun
2. Case Study of Security Development in an Agile Environment: Building Identity Management for a Government Agency
Kalle Rindell, Sami Hyrynsalmi, Ville Leppänen
3. Towards Effective Security Assurance for Incremental Software Development – The Case of Zen Cart Application
Azmat Ali, Lotfi Ben Othmane

Workshop ISPM II – Models and Communication

1. Privacy Impact Assessment Template for Provenance
Jenni Reuben, Leonardo Martucci, Simone Fischer-Hübner, Heather S. Packer, Hans Hedbom and Luc Moreau
2. Major Challenges in Structuring and Institutionalizing CERT-Communication
Otto Hellwig, Gerald Quirchmayr, Edith Huber, Gernot Goluch, Franz Vock and Bettina Pospisil
3. Towards a Complex Systems Approach to Legal and Economic Impact Analysis of Critical Infrastructures
Thomas Schaberreiter, Gerald Quirchmayr, Anna-Maija Juuso, Moussa Ouedraogo and Juha Röning

PAML I

1. Data Anonymization as a Vector Quantization Problem: Control over Privacy  for Health Data
Yoan Miche, Ian Oliver, Silke Holtmanns, Aapo Kalliola, Anton Akusok, Amaury Lendasse and Kaj-Mikael Björk
2. Publishing Differentially Private Medical Events Data
Sigal Shaked and Lior Rokach
3. The right to be forgotten: Towards Machine Learning on perturbed knowledge bases
Bernd Malle, Peter Kieseberg, Edgar Weippl and Andreas Holzinger

13:00 – 14:00 Lunch
14:00 – 16:00 Parallel Sessions
ARES Full VII – Security Models and Architectures

1. Byzantine Set-Union Consensus using Efficient Set Reconciliation
Florian Dold and Christian Grothof
2.Towards a Systemic Approach for Information Security Risk Management
Yannick Naudet, Nicolas Mayer and Christophe Feltus
3. Towards a metamodel for SABSA Conceptual Architecture Descriptions
Patrick Pleinevaux
4. Threat Modelling Service Security and Privacy as a Security Ceremony
Taciane Martimiano and Jean Everson Martina

Workshop SAW III

1. Authentication Techniques in the Context of E-participation: Current Practice, Challenges, and Recommendations
Maria Leitner and Arndt Bonitz
2. Secure Software Design with Tactics and Patterns
Jungwoo Ryoo and Simon Tjoa

Workshop ASSD III – Assessment of research on agile development of secure software

1. Misuse, Abuse, and Reuse: Economic utility functions for characterising security requirements
Andrew Simpson, Chad Heitzenrater
2. Agile Team Members Perceptions on Non-Functional Testing – Influencing Factors from an Empirical Study
Cristina Rosa Camacho, Sabrina Marczak, Daniela S. Cruzes

Workshop ISPM III – Panel Discussion on Arising Challenges for Infrmation Security Management

Panel discussion on Challenges for Information Security Management
Chaired by Juhani Anttila, IAQ, Finland
Panelists:
Alfredo Cuzzocrea, University of Trieste, Italy
Abdelmalek Benzekri, Universtié Paul Sabatiér, France;
Johannes Göllner, BMLVS/LVAk/ZentDok, Austria;
Martin Gilje Jaatun, SINTEF, Norway;
Robert Hayes, Microsoft UK, UK
Juha Roning, University of Oulu, Finland
Chris Wills, CARIS Research, United Kingdom

PAML II

1. An Open-Source Object-Graph-Mapping Framework for Neo4j and Scala: renesca
André Calero Valdez, Felix Dietze, Johannes Karoff, Christoph Greven, Ulrik Schroeder and Martina Ziefle
2. A Peer-to-Peer Protocol and System Architecture for Privacy-Preserving Statistical Analysis
Katerina Zamani, Angelos Charalambidis, Stasinos Konstantopoulos, Maria Dagioglou and Vangelis Karkaletsis

16:00 – 16:30 Coffee Break
16:30 – 17:30 Plenary Session
Keynote 

Bernhard Schölkopf, Max-Planck-Campus Tübingen, Germany
Toward Causal Machine Learning
Abstract

 17:30 – 23:00 Conference Dinner
Friday, September 2, 2016
08:30 – 17:30 Registration desk open
09:30 – 10:30 Plenary Session
Keynote

Negar Kiyavash, University of Illinois at Urbana-Champaign, US
Data Analytic in Anonymized Networks: Is There Hope for Privacy?
Abstract

10:30 – 11:00 Coffee Break
11:00 – 12:30 Parallel Sessions
ARES Short I – Cloud Security

1.Access Control and Data Separation Metrics in Cloud Infrastructures
Bernd Jäger, Reiner Kraft, Sebastian Luhn, Annika Selzer and Ulrich Waldmann
2. IFCaaS: Information Flow Control as a Service for Cloud Security
Marwa Elsayed and Mohammad Zulkernine
3. Your Cloud in my Company: Modern Rights Management Services Revisited
Martin Grothe, Paul Roesler, Johanna Jupke, Jan Kaiser, Christian Mainka and Joerg Schwenk

Workshop IWCC – International Workshop on Cyber Crime

1. Keynote: Steganography in the Internet Telephony
Artur Janicki
Abstract
2. Law Enforcement Access to Password Protected and/or Encrypted Mobile Data
Murdoch Watney
3.Towards Digital Investigation in Virtual Networks: A Study of Challenges and Open Problems
Daniel Spiekermann and Tobias Eggendorfer
4. Threat from Within: Case studies of insiders who committed information technology sabotage
Jason Clark
5. Malware in Pirated Software: Case Study of Malware Encounters in Personal Computers
Sravana Kumar, Logesh Madhavan, Mangalam Nagappan and Biplab Sikdar

Workshop WSDF I – Mobile and OS Forensics

1. Keynote: Behavioural profiling for forensic attribution of attacks
Christian W. Probst
Abstract

2. Identification and Analysis of Email and Contacts Artefacts on iOS and OS X
Kenneth Martin Ovens and Gordon Morison

3. Extraction and analysis of volatile memory in Android systems: an approach focused on trajectory reconstruction based on NMEA 0183 standard
João Sousa and João Gondim

4. Digital Forensic Artifacts of the Cortana Device Search Cache on Windows 10 Desktop
Patricio Domingues and Miguel Frade

Workshop SecATM I – ATM Security Research and Development

1. Air Traffic Management Security Research in SESAR
John Hird, Martin Hawley and Chris Machin
2. A New Vision for ATM Security Management – The Security Management Platform
Claudio Porretti, Raoul Lahaije and Denis Kolev
3. ‘CTRL_S’ – A security tool for SESAR’s design-in security approach
Karol Gotz, Martin Hawley, John Hird and Chris Machin

Workshop IWSMA I – International Workshop on Security of Mobile Applications I

1. Welcome and Keynote “Reclaiming Digital Privacy – The Evolution of Secure Mobile Messaging” by Sebastian Schrittwieser
Peter Kieseberg, Sebastian Schrittwieser
2. Notary-assisted Certificate Pinning for Improved Security of Android Apps
Georg Merzdovnik, Damjan Buhov, Artemios Voyiatzis and Edgar Weippl
3. Spotting the Malicious Moment: Characterizing Malware Behavior Using Dynamic Features
Alberto Ferrante, Eric Medvet, Francesco Mercaldo, Jelena Milosevic and Corrado Aaron Visaggio

Workshop WMA I

1. Keynote: Learning from examples in the presence of adversaries for malware detection and classification
Giorgio Giacinto
Abstract
2. A Peek Under the Hood of iOS Malware
Laura García and Ricardo J. Rodríguez

12:30 – 13:30 Lunch
13:30 – 15:00 Parallel Sessions
ARES Short II – Applications

1. A Hazus-based method for assessing robustness of electricity supply to critical smart grid consumers during flood events
Alexandr Vasenev, Lorena Montoya and Andrea Ceccarelli
2. Hybrid Focused Crawling for Homemade Explosives Discovery on Surface and Dark Web
Christos Iliou, George Kalpakis, Theodora Tsikrika, Stefanos Vrochidis and Ioannis Kompatsiaris
3.The Case for RAID 4: Cloud-RAID Integration with Local Storage
Christopher Hansen and James Archibald
4.An Empirical Study on GSN Usage Intention: Factors Influencing the Adoption of Geo-Social Networks
Esma Aimeur, Sebastien Gambs and Cheu Yien Yep

Workshop FARES

1. Caller-Centrality: Identifying SPIT caller in a VoIP Network
Muhammad Ajmal Azad and Syed Khurram Rizvi
2. Collaborative Attribute Retrieval in Environment with Faulty Attribute Managers
Mario Faiella, Fabio Martinelli, Paolo Mori, Andrea Saracino and Mina Sheikhalishai
3. Recognizing Time-Efficiently Local Botnet Infections – A Case Study
Ina Schiering, Tanja Heuer, Martin Seeger, Frank Klawonn and Alexander Gabel
4. VoIP Profiler: Profiling Voice Over IP User Communication Behaviorr
Sainath Batthala, Neminath Hubballi, Mayank Swarnkar and Maitreya Natu

Workshop WSDF II – Cloud Forensics

1. A Forensic Acquisition and Analysis System for IaaS: Architectural Model and Experiment
Saad Alqahtany, Nathan Clarke, Steven Furnell and Christoph Reich
2. A Log-structured Block Preservation and Restoration System for Proactive Forensic Data Collection in the Cloud
Manabu Hirano and Hiromu Ogawa

Workshop SecATM II – Risk Assessment and Incident Management

1. Security Risk Assessment and Risk Treatment for Integrated Modular Communication
Hamid Asgari, Sarah Haines and Adrian Waller
2. Cyber Security Incident Management in the Aviation Domain
Martin Gilje Jaatun and Rainer Koelle
3. A Model-Based Approach for Aviation Cyber Security Risk Assessment
Tobias Kiesling, Josef Niederl, Jürgen Ziegler and Matias Krempel

Workshop IWSMA II

1. Lightweight Encryption for Smart Home
Sanaah Al Salami, Joonsang Baek, Khaled Salah and Ernesto Damiani
2. Hand Dynamics for Behavioral User Authentication
Fuensanta Torres Garcia, Katharina Krombholz, Rudolf Mayer and Edgar Weippl
3. Panel Discussion “Future of mobile integration into daily lives – Threats and Chances for Security”
Moderation: Peter Kieseberg

Workshop WMA II

1. What’s your major threat? On the differences between the network behavior of targeted and commodity malware
Enrico Mariconti, Jeremiah Onaolapo, Gordon Ross and Gianluca Stringhini
2. Exploring the usage of Topic Modeling for Android Malware Static Analysis
Eric Medvet and Francesco Mercaldo
3. Classification of Short Messages Initiated by Mobile Malware
Marian Kühnel and Ulrike Meyer

15:00 – 15:30 Coffee Break
15:30 – 17:00 Parallel Sessions
ARES Short III – Cryptography

1. Energy Efficient Mutual Authentication and Key Agreement Scheme with Strong Anonymity Support for Secure Ubiquitious Roaming Services
Prosanta Gope, Ruei-Hau Hsu and Jemin Lee.
2. Provable user authentication scheme in telecare medicine information system using elliptic curve cryptosystem
Toan Thinh Truong, Duong Tien Phan, Minh Triet Tran, Anh Duc Duong and Isao Echizen
3. Synchronous One Time Biometrics With Pattern Based Authentication
Patrick Lacharme and Christophe Rosenberger
4. V-DIFT: Vector-Based Dynamic Information Flow Tracking with Application to Locating Cryptographic Keys for Reverse Engineering
Antonio Espinoza, Jeffrey Knockel, Jedidiah Crandall and Pedro Comesaña

ARES Short IV – Security Methods

1. Usable Privacy-aware Logging for Unstructured Log Entries
Christof Rath
2. pwnPr3d: a Model-Based Probabilistic Threat Modeling Approach
Pontus Johnson, Alexandre Vernotte, Mathias Ekstedt and Robert Lagerström
3. The Landscape of Domain Name Typosquatting: Techniques and Countermeasures
Jeffrey Spaulding, Shambhu Upadhyaya and Aziz Mohaisen

Workshop SecATM III – Testing and Validation

1. Security Testing With Controller-Pilot Data Link Communications
Doris Di Marco, Alessandro Manzo, John Hird and Marco Ivaldi
2. Addressing Security in the ATM Environment
Patrizia Montefusco, Rosana Casar Rodriguez, Tim H. Stelkens-Kobsch and Rainer Koelle

Workshop WMA III

1. Ransomware Inside Out
Francesco Mercaldo, Vittoria Nardone and Antonella Santone
2. A Study on Tools/Techniques for Malware Analysis and Classification
Ekta Gandotra, Divya Bansal and Sanjeev Sofat
3. Detecting Packed Executable File: Supervised or Anomaly Detection Method?
Neminath Hubballi and Himanshu Dogra

17:00 – 19:30 Sightseeing Tour 

 

Saturday, September 3, 2016
08:30 – 18:00 Excursion / Day – Trip (optional – not included in the fee)
Option 1: Hallstatt

Option 2: Berchtesgarden & Königssee (“King’s lake)

More information see here.