Skip to main content

Showing 1–31 of 31 results for author: Hubaux, J

.
  1. arXiv:2305.00690  [pdf, other

    cs.CR

    slytHErin: An Agile Framework for Encrypted Deep Neural Network Inference

    Authors: Francesco Intoci, Sinem Sav, Apostolos Pyrgelis, Jean-Philippe Bossuat, Juan Ramon Troncoso-Pastoriza, Jean-Pierre Hubaux

    Abstract: Homomorphic encryption (HE), which allows computations on encrypted data, is an enabling technology for confidential cloud computing. One notable example is privacy-preserving Prediction-as-a-Service (PaaS), where machine-learning predictions are computed on encrypted data. However, develo** HE-based solutions for encrypted PaaS is a tedious task which requires a careful design that predominantl… ▽ More

    Submitted 1 May, 2023; originally announced May 2023.

    Comments: Accepted for publication at 5th Workshop on Cloud Security and Privacy (Cloud S&P 2023)

  2. Scalable and Privacy-Preserving Federated Principal Component Analysis

    Authors: David Froelicher, Hyunghoon Cho, Manaswitha Edupalli, Joao Sa Sousa, Jean-Philippe Bossuat, Apostolos Pyrgelis, Juan R. Troncoso-Pastoriza, Bonnie Berger, Jean-Pierre Hubaux

    Abstract: Principal component analysis (PCA) is an essential algorithm for dimensionality reduction in many data science domains. We address the problem of performing a federated PCA on private data distributed among multiple data providers while ensuring data confidentiality. Our solution, SF-PCA, is an end-to-end secure system that preserves the confidentiality of both the original data and all intermedia… ▽ More

    Submitted 31 March, 2023; originally announced April 2023.

    Comments: Published elsewhere. IEEE Symposium on Security and Privacy 2023

  3. arXiv:2209.02676  [pdf, other

    cs.CR cs.AI cs.DB

    Orchestrating Collaborative Cybersecurity: A Secure Framework for Distributed Privacy-Preserving Threat Intelligence Sharing

    Authors: Juan R. Trocoso-Pastoriza, Alain Mermoud, Romain Bouyé, Francesco Marino, Jean-Philippe Bossuat, Vincent Lenders, Jean-Pierre Hubaux

    Abstract: Cyber Threat Intelligence (CTI) sharing is an important activity to reduce information asymmetries between attackers and defenders. However, this activity presents challenges due to the tension between data sharing and confidentiality, that result in information retention often leading to a free-rider problem. Therefore, the information that is shared represents only the tip of the iceberg. Curren… ▽ More

    Submitted 6 September, 2022; originally announced September 2022.

    Comments: 31 pages, 8 figures

  4. arXiv:2207.14071  [pdf, other

    cs.CR

    Verifiable Encodings for Secure Homomorphic Analytics

    Authors: Sylvain Chatel, Christian Knabenhans, Apostolos Pyrgelis, Carmela Troncoso, Jean-Pierre Hubaux

    Abstract: Homomorphic encryption, which enables the execution of arithmetic operations directly on ciphertexts, is a promising solution for protecting privacy of cloud-delegated computations on sensitive data. However, the correctness of the computation result is not ensured. We propose two error detection encodings and build authenticators that enable practical client-verification of cloud-based homomorphi… ▽ More

    Submitted 4 June, 2024; v1 submitted 28 July, 2022; originally announced July 2022.

    Comments: update appendices

  5. arXiv:2207.13947  [pdf, other

    cs.CR

    Privacy-Preserving Federated Recurrent Neural Networks

    Authors: Sinem Sav, Abdulrahman Diaa, Apostolos Pyrgelis, Jean-Philippe Bossuat, Jean-Pierre Hubaux

    Abstract: We present RHODE, a novel system that enables privacy-preserving training of and prediction on Recurrent Neural Networks (RNNs) in a cross-silo federated learning setting by relying on multiparty homomorphic encryption. RHODE preserves the confidentiality of the training data, the model, and the prediction data; and it mitigates federated learning attacks that target the gradients under a passive-… ▽ More

    Submitted 3 May, 2023; v1 submitted 28 July, 2022; originally announced July 2022.

    Comments: Accepted for publication at the 23rd Privacy Enhancing Technologies Symposium (PETS 2023)

  6. Every Byte Matters: Traffic Analysis of Bluetooth Wearable Devices

    Authors: Ludovic Barman, Alexandre Dumur, Apostolos Pyrgelis, Jean-Pierre Hubaux

    Abstract: Wearable devices such as smartwatches, fitness trackers, and blood-pressure monitors process, store, and communicate sensitive and personal information related to the health, life-style, habits and interests of the wearer. This data is exchanged with a companion app running on a smartphone over a Bluetooth connection. In this work, we investigate what can be inferred from the metadata (such as the… ▽ More

    Submitted 24 May, 2021; originally announced May 2021.

    Comments: 45 pages

    Journal ref: Proc. ACM Interact. Mob. Wearable Ubiquitous Technol. 5, 2, Article 54 (June 2021)

  7. arXiv:2103.08987  [pdf, other

    cs.CR cs.LG

    SoK: Privacy-Preserving Collaborative Tree-based Model Learning

    Authors: Sylvain Chatel, Apostolos Pyrgelis, Juan Ramon Troncoso-Pastoriza, Jean-Pierre Hubaux

    Abstract: Tree-based models are among the most efficient machine learning techniques for data mining nowadays due to their accuracy, interpretability, and simplicity. The recent orthogonal needs for more data and privacy protection call for collaborative privacy-preserving solutions. In this work, we survey the literature on distributed and privacy-preserving training of tree-based models and we systematize… ▽ More

    Submitted 18 June, 2021; v1 submitted 16 March, 2021; originally announced March 2021.

    Journal ref: Proceedings on Privacy Enhancing Technologies (PoPETs), Vol. 2021, Issue 3

  8. arXiv:2101.08879  [pdf, other

    cs.CR

    Privacy-Preserving and Efficient Verification of the Outcome in Genome-Wide Association Studies

    Authors: Anisa Halimi, Leonard Dervishi, Erman Ayday, Apostolos Pyrgelis, Juan Ramon Troncoso-Pastoriza, Jean-Pierre Hubaux, Xiaoqian Jiang, Jaideep Vaidya

    Abstract: Providing provenance in scientific workflows is essential for reproducibility and auditability purposes. Workflow systems model and record provenance describing the steps performed to obtain the final results of a computation. In this work, we propose a framework that verifies the correctness of the statistical test results that are conducted by a researcher while protecting individuals' privacy i… ▽ More

    Submitted 7 November, 2022; v1 submitted 21 January, 2021; originally announced January 2021.

    Comments: Appeared in the Proceedings on Privacy Enhancing Technologies Symposium (PETS) 2022

  9. arXiv:2010.14445  [pdf

    cs.CR cs.CY

    Revolutionizing Medical Data Sharing Using Advanced Privacy Enhancing Technologies: Technical, Legal and Ethical Synthesis

    Authors: James Scheibner, Jean Louis Raisaro, Juan Ramón Troncoso-Pastoriza, Marcello Ienca, Jacques Fellay, Effy Vayena, Jean-Pierre Hubaux

    Abstract: Multisite medical data sharing is critical in modern clinical practice and medical research. The challenge is to conduct data sharing that preserves individual privacy and data usability. The shortcomings of traditional privacy-enhancing technologies mean that institutions rely on bespoke data sharing contracts. These contracts increase the inefficiency of data sharing and may disincentivize impor… ▽ More

    Submitted 27 October, 2020; originally announced October 2020.

    Comments: 19 pages, 2 figures, 1 table

  10. arXiv:2009.00349  [pdf, other

    cs.CR cs.LG

    POSEIDON: Privacy-Preserving Federated Neural Network Learning

    Authors: Sinem Sav, Apostolos Pyrgelis, Juan R. Troncoso-Pastoriza, David Froelicher, Jean-Philippe Bossuat, Joao Sa Sousa, Jean-Pierre Hubaux

    Abstract: In this paper, we address the problem of privacy-preserving training and evaluation of neural networks in an $N$-party, federated learning setting. We propose a novel system, POSEIDON, the first of its kind in the regime of privacy-preserving neural network training. It employs multiparty lattice-based cryptography to preserve the confidentiality of the training data, the model, and the evaluation… ▽ More

    Submitted 8 January, 2021; v1 submitted 1 September, 2020; originally announced September 2020.

    Comments: Accepted for publication at Network and Distributed Systems Security (NDSS) Symposium 2021

  11. arXiv:2007.04025  [pdf, other

    cs.CR

    Privacy and Integrity Preserving Computations with CRISP

    Authors: Sylvain Chatel, Apostolos Pyrgelis, Juan R. Troncoso-Pastoriza, Jean-Pierre Hubaux

    Abstract: In the digital era, users share their personal data with service providers to obtain some utility, e.g., access to high-quality services. Yet, the induced information flows raise privacy and integrity concerns. Consequently, cautious users may want to protect their privacy by minimizing the amount of information they disclose to curious service providers. Service providers are interested in verify… ▽ More

    Submitted 12 January, 2021; v1 submitted 8 July, 2020; originally announced July 2020.

    Journal ref: USENIX Security Symposium 2021

  12. arXiv:2005.12273  [pdf

    cs.CR cs.CY

    Decentralized Privacy-Preserving Proximity Tracing

    Authors: Carmela Troncoso, Mathias Payer, Jean-Pierre Hubaux, Marcel Salathé, James Larus, Edouard Bugnion, Wouter Lueks, Theresa Stadler, Apostolos Pyrgelis, Daniele Antonioli, Ludovic Barman, Sylvain Chatel, Kenneth Paterson, Srdjan Čapkun, David Basin, Jan Beutel, Dennis Jackson, Marc Roeschlin, Patrick Leu, Bart Preneel, Nigel Smart, Aysajan Abidin, Seda Gürses, Michael Veale, Cas Cremers , et al. (9 additional authors not shown)

    Abstract: This document describes and analyzes a system for secure and privacy-preserving proximity tracing at large scale. This system, referred to as DP3T, provides a technological foundation to help slow the spread of SARS-CoV-2 by simplifying and accelerating the process of notifying people who might have been exposed to the virus so that they can take appropriate measures to break its transmission chai… ▽ More

    Submitted 25 May, 2020; originally announced May 2020.

    Comments: 46 pages, 6 figures, first published 3 April 2020 on https://github.com/DP-3T/documents where companion documents and code can be found

  13. arXiv:2005.09532  [pdf, other

    cs.CR

    Scalable Privacy-Preserving Distributed Learning

    Authors: David Froelicher, Juan R. Troncoso-Pastoriza, Apostolos Pyrgelis, Sinem Sav, Joao Sa Sousa, Jean-Philippe Bossuat, Jean-Pierre Hubaux

    Abstract: In this paper, we address the problem of privacy-preserving distributed learning and the evaluation of machine-learning models by analyzing it in the widespread MapReduce abstraction that we extend with privacy constraints. We design SPINDLE (Scalable Privacy-preservINg Distributed LEarning), the first distributed and privacy-preserving system that covers the complete ML workflow by enabling the e… ▽ More

    Submitted 14 July, 2021; v1 submitted 19 May, 2020; originally announced May 2020.

    Comments: Published at the 21st Privacy Enhancing Technologies Symposium (PETS 2021)

  14. arXiv:1902.03785  [pdf, other

    cs.CR

    Drynx: Decentralized, Secure, Verifiable System for Statistical Queries and Machine Learning on Distributed Datasets

    Authors: David Froelicher, Juan R. Troncoso-Pastoriza, Joao Sa Sousa, Jean-Pierre Hubaux

    Abstract: Data sharing has become of primary importance in many domains such as big-data analytics, economics and medical research, but remains difficult to achieve when the data are sensitive. In fact, sharing personal information requires individuals' unconditional consent or is often simply forbidden for privacy and security reasons. In this paper, we propose Drynx, a decentralized system for privacy-con… ▽ More

    Submitted 27 February, 2020; v1 submitted 11 February, 2019; originally announced February 2019.

    Comments: Accepted for publication at IEEE Transactions on Information Forensics and Security

  15. arXiv:1806.03160  [pdf, ps, other

    cs.CR

    Reducing Metadata Leakage from Encrypted Files and Communication with PURBs

    Authors: Kirill Nikitin, Ludovic Barman, Wouter Lueks, Matthew Underwood, Jean-Pierre Hubaux, Bryan Ford

    Abstract: Most encrypted data formats leak metadata via their plaintext headers, such as format version, encryption schemes used, number of recipients who can decrypt the data, and even the recipients' identities. This leakage can pose security and privacy risks to users, e.g., by revealing the full membership of a group of collaborators from a single encrypted e-mail, or by enabling an eavesdropper to fing… ▽ More

    Submitted 25 July, 2019; v1 submitted 8 June, 2018; originally announced June 2018.

    Comments: 30 pages

  16. arXiv:1710.10237  [pdf, other

    cs.CR

    PriFi: Low-Latency Anonymity for Organizational Networks

    Authors: Ludovic Barman, Italo Dacosta, Mahdi Zamani, Ennan Zhai, Apostolos Pyrgelis, Bryan Ford, Jean-Pierre Hubaux, Joan Feigenbaum

    Abstract: Organizational networks are vulnerable to traffic-analysis attacks that enable adversaries to infer sensitive information from the network traffic - even if encryption is used. Typical anonymous communication networks are tailored to the Internet and are poorly suited for organizational networks. We present PriFi, an anonymous communication protocol for LANs, which protects users against eavesdrop… ▽ More

    Submitted 6 April, 2021; v1 submitted 27 October, 2017; originally announced October 2017.

    Comments: 25 pages

  17. arXiv:1510.02377  [pdf, other

    cs.CY

    FairTest: Discovering Unwarranted Associations in Data-Driven Applications

    Authors: Florian Tramèr, Vaggelis Atlidakis, Roxana Geambasu, Daniel Hsu, Jean-Pierre Hubaux, Mathias Humbert, Ari Juels, Huang Lin

    Abstract: In a world where traditional notions of privacy are increasingly challenged by the myriad companies that collect and analyze our data, it is important that decision-making entities are held accountable for unfair treatments arising from irresponsible data usage. Unfortunately, a lack of appropriate methodologies and tools means that even identifying unfair or discriminatory effects can be a challe… ▽ More

    Submitted 16 August, 2016; v1 submitted 8 October, 2015; originally announced October 2015.

    Comments: 27 pages, 12 figures

  18. arXiv:1409.1716  [pdf, other

    cs.CR

    Prolonging the Hide-and-Seek Game: Optimal Trajectory Privacy for Location-Based Services

    Authors: George Theodorakopoulos, Reza Shokri, Carmela Troncoso, Jean-Pierre Hubaux, Jean-Yves Le Boudec

    Abstract: Human mobility is highly predictable. Individuals tend to only visit a few locations with high frequency, and to move among them in a certain sequence reflecting their habits and daily routine. This predictability has to be taken into account in the design of location privacy preserving mechanisms (LPPMs) in order to effectively protect users when they continuously expose their position to locatio… ▽ More

    Submitted 5 September, 2014; originally announced September 2014.

    Comments: Workshop on Privacy in the Electronic Society (WPES 2014)

    ACM Class: C.2.0

  19. arXiv:1405.1891  [pdf, other

    cs.CR

    Privacy in the Genomic Era

    Authors: Muhammad Naveed, Erman Ayday, Ellen W. Clayton, Jacques Fellay, Carl A. Gunter, Jean-Pierre Hubaux, Bradley A. Malin, XiaoFeng Wang

    Abstract: Genome sequencing technology has advanced at a rapid pace and it is now possible to generate highly-detailed genotypes inexpensively. The collection and analysis of such data has the potential to support various applications, including personalized medical services. While the benefits of the genomics revolution are trumpeted by the biomedical community, the increased availability of such data has… ▽ More

    Submitted 17 June, 2015; v1 submitted 8 May, 2014; originally announced May 2014.

    ACM Class: K.6.5

  20. arXiv:1306.1264  [pdf, other

    cs.CR

    The Chills and Thrills of Whole Genome Sequencing

    Authors: Erman Ayday, Emiliano De Cristofaro, Jean-Pierre Hubaux, Gene Tsudik

    Abstract: In recent years, Whole Genome Sequencing (WGS) evolved from a futuristic-sounding research project to an increasingly affordable technology for determining complete genome sequences of complex organisms, including humans. This prompts a wide range of revolutionary applications, as WGS promises to improve modern healthcare and provide a better understanding of the human genome -- in particular, its… ▽ More

    Submitted 16 February, 2015; v1 submitted 5 June, 2013; originally announced June 2013.

    Comments: A slightly different version of this article appears in IEEE Computer Magazine, Vol. 48, No. 2, February 2015, under the title "Whole Genome Sequencing: Revolutionary Medicine or Privacy Nightmare"

  21. arXiv:0912.5527  [pdf, ps, other

    cs.NI

    VANET Connectivity Analysis

    Authors: M. Kafsi, P. Papadimitratos, O. Dousse, T. Alpcan, J. -P. Hubaux

    Abstract: Vehicular Ad Hoc Networks (VANETs) are a peculiar subclass of mobile ad hoc networks that raise a number of technical challenges, notably from the point of view of their mobility models. In this paper, we provide a thorough analysis of the connectivity of such networks by leveraging on well-known results of percolation theory. By means of simulations, we study the influence of a number of parame… ▽ More

    Submitted 30 December, 2009; originally announced December 2009.

    Journal ref: IEEE AutoNet, New Orleans, LA, USA, December 2008

  22. arXiv:0912.5506  [pdf, ps, other

    cs.NI

    Wireless Sensor Networking for Rain-fed Farming Decision Support

    Authors: J. Panchard, P. R. S. Rao, M. S. Sheshshayee, P. Papadimitratos, S. Kumar, J-P. Hubaux

    Abstract: Wireless sensor networks (WSNs) can be a valuable decision-support tool for farmers. This motivated our deployment of a WSN system to support rain-fed agriculture in India. We defined promising use cases and resolved technical challenges throughout a two-year deployment of our COMMON-Sense Net system, which provided farmers with environment data. However, the direct use of this technology in the… ▽ More

    Submitted 30 December, 2009; originally announced December 2009.

    ACM Class: C.2.m

    Journal ref: ACM SIGCOMM Workshop on Networked Systems for Develo** Regions (NSDR), Seattle, WA, USA, August 2008

  23. How to Specify and How to Prove Correctness of Secure Routing Protocols for MANET

    Authors: P. Papadimitratos, Z. J. Haas, J. -P. Hubaux

    Abstract: Secure routing protocols for mobile ad hoc networks have been developed recently, yet, it has been unclear what are the properties they achieve, as a formal analysis of these protocols is mostly lacking. In this paper, we are concerned with this problem, how to specify and how to prove the correctness of a secure routing protocol. We provide a definition of what a protocol is expected to achieve… ▽ More

    Submitted 30 December, 2009; originally announced December 2009.

    Journal ref: IEEE-CS BroadNets 2006, San Jose, CA, USA, October 2006

  24. Secure Vehicular Communication Systems: Implementation, Performance, and Research Challenges

    Authors: F. Kargl, P. Papadimitratos, L. Buttyan, M. Muter, B. Wiedersheim, E. Schoch, T. -V. Thong, G. Calandriello, A. Held, A. Kung, J. -P. Hubaux

    Abstract: Vehicular Communication (VC) systems are on the verge of practical deployment. Nonetheless, their security and privacy protection is one of the problems that have been addressed only recently. In order to show the feasibility of secure VC, certain implementations are required. In [1] we discuss the design of a VC security system that has emerged as a result of the European SeVeCom project. In th… ▽ More

    Submitted 30 December, 2009; originally announced December 2009.

    Journal ref: IEEE Communications Magazine, vol. 46, no. 11, pp. 110--118, November 2008

  25. Secure Vehicular Communication Systems: Design and Architecture

    Authors: P. Papadimitratos, L. Buttyan, T. Holczer, E. Schoch, J. Freudiger, M. Raya, Z. Ma, F. Kargl, A. Kung, J. -P. Hubaux

    Abstract: Significant developments have taken place over the past few years in the area of vehicular communication (VC) systems. Now, it is well understood in the community that security and protection of private user information are a prerequisite for the deployment of the technology. This is so, precisely because the benefits of VC systems, with the mission to enhance transportation safety and efficienc… ▽ More

    Submitted 30 December, 2009; originally announced December 2009.

    Journal ref: IEEE Communcations Magazine, vol. 46, no. 11, pp. 100--109, November 2008

  26. Efficient and Robust Secure Aggregation for Sensor Networks

    Authors: P. Haghani, P. Papadimitratos, M. Poturalski, K. Aberer, J. -P. Hubaux

    Abstract: Wireless Sensor Networks (WSNs) rely on in-network aggregation for efficiency, however, this comes at a price: A single adversary can severely influence the outcome by contributing an arbitrary partial aggregate value. Secure in-network aggregation can detect such manipulation. But as long as such faults persist, no aggregation result can be obtained. In contrast, the collection of individual se… ▽ More

    Submitted 19 August, 2008; originally announced August 2008.

    Journal ref: IEEE ICNP Workshop on Secure Network Protocols (NPSec), pages 1{6, Bei**g, China, October 2007

  27. arXiv:0808.2668  [pdf, ps, other

    cs.CR cs.NI

    Secure Neighbor Discovery in Wireless Networks: Formal Investigation of Possibility

    Authors: Marcin Poturalski, Panos Papadimitratos, Jean-Pierre Hubaux

    Abstract: Wireless communication enables a broad spectrum of applications, ranging from commodity to tactical systems. Neighbor discovery (ND), that is, determining which devices are within direct radio communication, is a building block of network protocols and applications, and its vulnerability can severely compromise their functionalities. A number of proposals to secure ND have been published, but no… ▽ More

    Submitted 19 August, 2008; originally announced August 2008.

    ACM Class: C.2.0

    Journal ref: ACM Symposium on Information, Computer and Communications Security (ASIACCS), pages 189{200, Tokyo, Japan, March 2008

  28. Impact of Vehicular Communications Security on Transportation Safety

    Authors: Panos Papadimitratos, Giorgio Calandriello, Jean-Pierre Hubaux, Antonio Lioy

    Abstract: Transportation safety, one of the main driving forces of the development of vehicular communication (VC) systems, relies on high-rate safety messaging (beaconing). At the same time, there is consensus among authorities, industry, and academia on the need to secure VC systems. With specific proposals in the literature, a critical question must be answered: can secure VC systems be practical and s… ▽ More

    Submitted 19 August, 2008; originally announced August 2008.

    Journal ref: IEEE Conference on Computer Communications (INFOCOM) Workshop on Mobile Networking for Vehicular Environments (MOVE), pp. 1-6, Phoenix, AZ, USA, April 2008

  29. arXiv:0808.2654  [pdf, ps, other

    cs.CR cs.NI

    Report on the "Secure Vehicular Communications: Results and Challenges Ahead" Workshop

    Authors: Panos Papadimitratos, Jean-Pierre Hubaux

    Abstract: This is a report and a collection of abstracts from the Feb. 2008 Lausanne Workshop on Secure Vehicular Communication Systems.

    Submitted 19 August, 2008; originally announced August 2008.

    Journal ref: ACM SIGMOBILE Mobile Computing and Communications Review (MC2R), 12(2):53-64, April 2008

  30. GossiCrypt: Wireless Sensor Network Data Confidentiality Against Parasitic Adversaries

    Authors: Jun Luo, Panos Papadimitratos, Jean-Pierre Hubaux

    Abstract: Resource and cost constraints remain a challenge for wireless sensor network security. In this paper, we propose a new approach to protect confidentiality against a parasitic adversary, which seeks to exploit sensor networks by obtaining measurements in an unauthorized way. Our low-complexity solution, GossiCrypt, leverages on the large scale of sensor networks to protect confidentiality efficie… ▽ More

    Submitted 19 August, 2008; originally announced August 2008.

    Journal ref: Proceedings of the Fifth IEEE-CS Conference on Sensor, Mesh and Ad Hoc Communi- cations and Networks (IEEE SECON), pages 441{450, San Francisco, CA, USA, June 2008

  31. arXiv:0808.2586  [pdf, ps, other

    cs.CR cs.NI

    Towards Provable Secure Neighbor Discovery in Wireless Networks

    Authors: Marcin Poturalski, Panos Papadimitratos, Jean-Pierre Hubaux

    Abstract: In wireless systems, neighbor discovery (ND) is a fundamental building block: determining which devices are within direct radio communication is an enabler for networking protocols and a wide range of applications. To thwart abuse of ND and the resultant compromise of the dependent functionality of wireless systems, numerous works proposed solutions to secure ND. Nonetheless, until very recently… ▽ More

    Submitted 19 August, 2008; originally announced August 2008.

    ACM Class: C.2.0

    Journal ref: ACM Computer and Communications Security Conference (CCS) Sixth Workshop on Formal Methods in Security Engineering (FMSE), pages 31{42, Alexan- dria, VA, USA, October 2008