Building International Cooperation for Trustworthy ICT

Author Archives: jclarke

BIC WG workshops being held 21 – 22nd June 2012 in Brussels

During 21 – 22nd June 2012, in order to capitalise on a number of interesting events being held during the same week , the BIC project is organising two workshops over two full days, covering their working groups (WGs) topics. Day 1 will cover the topic of cross domain coordination of building a long term strategy for international cooperation in a broad coverage area of research and technological development (not just trustworthy ICT but others also e-health, Future Internet, cloud computing, …, and Day 2 will cover the specific areas within trustworthy ICT that require global cooperation. Depending on your particular interests in the terms of references for each day, which can be found here, you are hereby invited to attend one or both day’s events.

Other events being held this same week are on 20th June 2012 Socio-Economic Certainties and Change for the Future Internet  and 21 – 22nd June 2012 Digital Agenda Assembly (DAA) . Please note, if you are invited to the security workshop being held on 21st June 2012 at the DAA Event, the BIC event is organised with this in mind as you are still able to join us at the BIC workshop on 22nd June 2012.

A downloadable flyer for the events can be found here at BICworkshopFlyer.

CSP Forum 2012 held in Berlin, Germany

The CSP EU Forum, a European conference on Cyber Security and Privacy organized by Effectsplus, in coordination with the Trust and Security Unit of DG INFSO took place on the 24th and 25th April in Berlin, Germany. This two day event was attended by over 100 delegates and brought together Cyber Security and Privacy experts in academia, industry and government as well as practitioners, standards developers and policy makers, with a view to engage in discussions about common goals and explore important research directions in the field. The CSP EU Forum also served as a venue for learning about state-of-the-art in security and privacy research, giving delegates the opportunity to network with experts in the field.

The BIC partners ran a workshop during the event dedicated to bringing together researchers engaged and/or interested in international cooperation to debate Trustworthy ICT topics that require global cooperation. Included topics were proactive forensics readiness, international data exchange architectures for cyber security, whether it is possible to have convergence on methodologies to handle privacy and data protection with different national privacy laws that will continue to diverge due to cultural and social differences, and the need for adaptive privacy architectures that can be configured to reflect the type of data being handled that can deal with multi-jurisdictional compliance issues, amongst others.

Conference on Security of Internet of things to be held in India

An International Conference on Security of Internet of Things (SecurIT 2012) will be held during August 17 – 19, 2012 at Amrita University in Kerala, India, which is in-cooperation with ACM/SIGSAC.

SecurIT 2012 will address security in the areas of computing, communication, and control systems. Internet of Things now touches every aspect of our lives and with emerging newer security threats, SecurIT 2012 is the platform to bring together researchers, practitioners & “ethical hackers” from around the world for disseminating the latest advances in security in cloud computing, mobile networks, cyber-physical control systems, healthcare systems, etc.

The conference will include tutorials, keynote speeches, technical tracks, workshops, hands-on training sessions, hacking and start-up contests etc.

Call for Papers Topics of Interest Include (but are not limited to):

Theory, Practice, and Case Studies in Security, Privacy and Trust of:
* Cyber-physical/networked Embedded Systems
* Machine to Machine Networks (M2M networks)
* Mobile Applications and Security
* Energy, Water and Nuclear resources, Smart Grid SCADA systems
* Sensor Networks : Campus Area, Body Area, Sensor and Metropolitan Area Networks
* Medical Devices
* Control Systems : Flight, Train & Industrial Automation
* Automotive Systems and Networks
* Smart Cities
* Near Field Communication Systems
* RFID
* Wireless systems

Broader Issues in Internet of Things:
* Threat Models and Attack Trees
* Compliance, Standardization and Regulation
* Impact of Internet of Things in Cloud Security
* Impact of Big Data Analytics on Privacy.
* Denial of Service Attacks
* Identity Management

Key Dates

*Full paper submission – April 30, 2012
*Notification of Selection – May 31, 2012
*Workshop Proposal Submission – June 10, 2012
*Camera Ready Paper Submission – July 15, 2012

For more information please visit: http://www.amrita.edu/securit

India’s Open Government Platform (OGPL): an example of India – United States cooperation

The launch of India’s Open Government Platform (OGPL) is a good example of international cooperation between India and the United States coming to fruition.

OGPL, jointly developed by India and the United States, is a software platform that aims to provide enhanced public access to government data and documents, and spur citizen engagement and interface with the Government. More information on the launch of OGPL can be found here.

 

Annual Privacy Forum 2012, 10-11 October 2012

The Unit “Trust and Security” (F5) of the European Commission’s Directorate General Information Society and Media (DG INFSO) and the European Network and Information Security Agency (ENISA) are organizing the Annual Privacy Forum 2012 (APF’2012) , a two day event with the objective to provide a forum to academia, industry and policy makers in the field. The 2012 first edition will take place at Limassol on the 10th and 11th of October 2012 and will be hosted by the Department of Computer Science of the University of Cyprus. Additional information on how to get involved can be found by clicking here Get involved in The Annual Privacy Forum 2012.

3rd European Summit on the Future Internet

Following on from two successful events in 2009 and 2010, TIVIT Oy and SnT  (Interdisciplinary Centre for Security, Reliability and Trust of the University of Luxembourg) will jointly organise the 3rd European Summit on the Future Internet on 31.5.-1.6.2012 in Dipoli, Espoo, Finland. The 2012 special focus is: Towards Future Internet International Collaboration. The event website can be found here.

Final Reminder – call for Working group members closing

31st March 2012 is the last day for entries from interested persons in the first selection of working group (WG) membership. If interested in the WGs of BIC, as outlined below in the terms of reference document, please send your CV and a brief description of your areas of interest and how they relate with international cooperation. For the terms of reference and objectives of the BIC working groups, click BIC_WGs_ToR_final.

Future Internet Assembly Aalborg, Denmark

Future Internet Assembly Aalborg, Denmark, 10-11 May 2012
Upcoming event: Future Internet Assembly Aalborg, Denmark, 10-11 May 2012

The first Future Internet Assembly (FIA) of 2012 will be held in Aalborg on 10-11 May, 2012, under the Presidency of Denmark in the EU Council. The theme for FIA-Aalborg will be “Smart Cities and Internet of Things”, and the event will bring together projects that have recognized the need to strengthen European activities on the Future Internet, to maintain European competitiveness in the global marketplace. Currently, FIA brings together research projects that are part of the ICT programme of FP7. All of these projects are advancing the state of the art in their respective areas, and FIA enables open interactions and cross-fertilization across the technical domains, reaching out to talent in Europe’s Future Internet research community. As usual, the FIA event in Aalborg will be co-hosted with a number of European Future Internet events during the Future Internet week. More details on all events and registration facilities can be found here.

Upcoming event: Cyber Security and Privacy Forum 2012

Upcoming event: Cyber Security and Privacy Forum 2012, Berlin, 24-25 April 2012

Cyber Security & Privacy EU Forum 2012

The CSP EU Forum 2012 is a European conference on Cyber Security and Privacy organized by Effectsplus, in coordination with the Trust and Security Unit of DG INFSO. The venue for CSP EU Forum 2012 is the Science & Conference Center “The Dahlem Cube”, Seminaris Campus Hotel, Berlin. The CSP EU Forum aims to bring together Cyber Security and Privacy experts in academia, industry and government as well as practitioners, standards developers and policy makers, in order to engage in a discussion about common goals and explore important research directions in the field. The CSP EU Forum also serves as a venue for learning about state-of-the-art in security and privacy research, giving delegates the opportunity to network with experts in the field. Registration is now open and can be accessed here.

BIC Working groups formation underway

If you are interested in becoming a member of one of the three BIC working groups (WG), please send your short CV and a description of your activities that specifically relate to the WG and how you could actively contribute to the WG topics. As the number of members will be limited, each submission will be reviewed. Deadline for submissions is 31st March 2012. Please send your contribution to Jim Clarke <jclarke@tssg.org> by the deadline.

The coverage areas for the WGs are the following:

WG1. Human oriented /citizen trust, privacy and security

This WG will focus on a multi-disciplinary approach towards international cooperation amongst all stakeholders. It will advocate that trust, privacy and security management should be more accessible to all kind of users and especially non-security experts evolving towards a more human oriented vision. To address today’s realities in trust, privacy and security, we need to: 1) move from the traditional technology-only oriented design of solutions towards user-centric security management and 2) bring together experts from psychology, social science, economics, legal, technologists and trust and security experts to address trust, privacy and security from a user point of view and put her/him at the heart of solutions. From an international point of view, we need:

  • Collaboration between trust, privacy and security experts and experts from other disciplines (psychology, social science, etc.) and from different countries, in addition to collaboration with international government institutions.
  • Organisation of multidisciplinary and international workshops targeting wide public.
  • Set up of multidisciplinary and international working groups and eventually project consortia in targeted countries.
  • Collaboration with international standardization organisations.

Technological research can also greatly benefit from international cooperation when it comes to taking into consideration the human factors in designing technologies. The following questions should be examined:

  • How people perceive technological solutions and how that affects the adoptability of the corresponding technologies?
  • How to best explain to people the potentials and features of the existing solutions?
  • How to best design user-interfaces to encourage usability and adoptability?

The answers to these questions will vary for different cultures and by opening up research beyond the European borders. It would give us a great insight in these aspects and eventually help us design better technology.

As a starting point, it was agreed that WG1 would focus on the following topics:

  • Secure software-services development, including end to end trust assurance for users;
  • Usability / user interface designs for trust, privacy and security;
  • Addressing prediction, validation and enforcement mechanisms needs and requirements;
  • Privacy concerns in an international setting: putting users in control of their data and information;
  • Taking into account cultural aspects;
  • The establishment of “Path-finder”[1] human oriented approach projects.


WG2. Network Information security / Cybersecurity

As pronounced at many high level international meetings dealing specifically with cybersecurity topics, it is well acknowledged that international cooperation in cybersecurity is nascent and a more global approach is urgently needed because there is ultimately just one, single, global information environment, consisting of the interdependent networks of information technology infrastructures, including the Internet, telecommunications networks, computer systems, and embedded processors and controllers. It is essential that we have the ability to conduct comprehensive intelligence collection and evaluation on any developing situation that threatens our cyberspace activity, followed by near-simultaneous processing, exploiting and disseminating of the information. This depends on multi-stakeholders engaged in collaboration, including data exchange and sharing (and also knowledge sharing) between countries. This WG will focus on the key elements within these important areas and inter-related technical areas.

As a starting point, it was agreed that the WG2 would focus on the following topics:

  • International data exchange architecture for cybersecurity;
  • Open source trustworthy host platform for collaborative research and education;
  • International cooperation in Cryptology;
  • Mobile security of software services;
  • The planning and improvement of joint exercises related to cybersecurity across borders.

WG3. Programme /funding focus/ identify community

This WG will identify and explore the requirements, processes, mechanisms, enablers and barriers towards collaboration opportunities that would allow EU-International project consortia to proactively form including include various kinds of actors in the international setting: industry (large and small), academia, research institutes, user communities, governmental organizations, regulatory authorities, and others. The WG will identify a framework for enabling such collaborations more easily and provide the evidence to demonstrate and encourage the relevant communities of the possibilities for putting together joint cooperation together. The WG will also look at other mechanisms such as joint working and longer terms action groups, organization of public events with experts from countries and collaboration in standardization activities and other relevant initiatives.

As a starting point, it was agreed that WG3 would focus on the following:

  • Identifying stakeholders (contacts in programme management and research communities);
  • Identifying the requirements and barriers to international cooperation and potential long term solutions;
  • Identification and involvement of ambassadors consisting of RTD experts engaged in both planning and research elements  of worldwide excellence in trust, privacy and security;
  • Raising programme visibility amongst the countries.
  • Identifying a long term framework for international cooperation in ICT trust, privacy and security.

 

Objectives of the BIC Working Groups

The WG experts will be solicited to contribute to EU and International Policy Analysis by identifying and analysing strategic objectives, technological evolution, societal imperatives and marketplace trends and integrating them into recommendations for EU-International collaborative research and development.

With this in mind, the objectives of the BIC Working groups are:

  • Refine thematic focus within the domain covered by the Working Group by leveraging domain knowledge, familiarity with context and environment and research experience. Shortlist a set of actionable themes to be taken up in the EU-International joint research context.
  • Propose a joint research agenda in a select number of promising high impact themes and ways to carry it forward (institutional linkage, funding, formation of action groups, proposal / project consortia, …);
  • Identify and validate long term common research perspectives, aligned with the ICT trust and security research domains within the EU research vision and priorities (FP7 and H2020);
  • Recommend ways to align policies impacting ICT research; propose joint research programmes, projects, instruments, funding and institutional mechanisms and links;
  • Represent stakeholder view vis-à-vis the decision makers (the European Commission and the respective Governments for which they carry out research) in the formulation of enabling and relevant policies;
  • Provide expert advice to BIC in thematic areas of competence and direct the project consortium to material, publications, activities, projects that might be of interest to BIC, its objectives and actions;
  • Contribute to the WG reports and policy recommendations;
  • Attend, contribute to & offer expert advice and input at the annual forum and other relevant events;
  • Provide testimonials for the multimedia web portal of the BIC project and contribute towards articles & newsletters related to the project and its objectives and actions;
  • Assist the BIC project to leverage its actions, achievements within the larger community of stakeholders and institutions.

 

Membership participation / costs involved

Membership of the WG is on a personal basis. As a general rule, most of the involved funding bodies from each individual country already have programs and/or projects in place looking at international cooperation, and in the past, they have covered the travel costs of their constituents related to this type of networking with their counterparts in the EU. In addition, the meetings will be co-located with other relevant events/workshops in which the WG members could attend to gain added benefit. The BIC project has allocated budget to cover administrative costs related to the venue, facility management and other organisational aspects and, in general, would not be in a position to cover the full travel costs for the participants. However, BIC will assist the members in locating potential funding mechanisms within their home countries and will work closely with the members until some suitable solution is reached.

 


[1] Involves the development and building of local expertise and a community of users through such “Path-finder projects”. The success of these is then used to promote further development of international collaborations to the broader community in potentially larger/more complex collaborative projects in trust, security and privacy scoped projects.

Page 8 of 10« First...678910