15:59:17 RRSAgent has joined #privacy 15:59:17 logging to http://www.w3.org/2012/05/17-privacy-irc 15:59:25 Joanne has joined #privacy 15:59:25 Chair: tara 15:59:31 Meeting: Privacy Interest Group teleconference 15:59:52 +enewland 16:00:04 +??P17 16:00:11 Zakim, enewland is alissa 16:00:15 +alissa; got it 16:00:26 + +1.650.353.aacc 16:00:41 I am probably ??17 16:00:44 Nick - trying to dial in and I am getting a passcode not valid message 16:00:44 +[Microsoft] 16:00:49 Ashok_Malhotra has joined #privacy 16:00:52 Zakim, ??P17 is Christine 16:00:53 +Christine; got it 16:01:03 Hi Joanne, we had to change to 26631 today 16:01:03 is the passcode still PING? 16:01:11 thanks 16:01:17 JC has joined #privacy 16:01:36 tara: NB: If calling in, please use code 26631 (CONF1) today only. 16:01:37 MarkLizar has joined #privacy 16:01:53 + +1.415.520.aadd 16:02:01 agenda+ introductions 16:02:03 robsherman has joined #privacy 16:02:11 agenda+ plan of action for privacy considerations 16:02:16 dsinger has joined #privacy 16:02:17 akim, +1.415.520 is Joanne 16:02:21 agenda+ dependencies and liaisons 16:02:26 Zakim, aadd is Joanne 16:02:26 +Joanne; got it 16:02:29 Mlizar has joined #Privacy 16:02:31 Walt has joined #privacy 16:02:34 agenda+ new business 16:02:59 narm_gadiraju has joined #privacy 16:03:04 + +44.163.551.aaee 16:03:35 Is the conference passcode working? it says invalid for me! 16:03:38 Trying to dial into Zakim and I'm getting a note that passcode 7464 doesn't work — can someone give me the right one? 16:03:43 NB: If calling in, please use code 26631 (CONF1) today only. 16:04:06 + +1.650.308.aaff 16:04:13 Zakim, aaff is robsherman 16:04:13 +robsherman; got it 16:04:28 +Narm_Gadiraju 16:04:45 Thanks, Nick. 16:05:05 +Yigal 16:05:16 -Narm_Gadiraju 16:05:21 +Ashok_Malhotra 16:05:47 Hi all. We received apologies from Sören Preibusch, Piero Bonatti, Wendy Seltzer, Rob van Eijk, Erin Kenneally. 16:05:58 regrets+ Soren 16:06:02 regrets+ Piero 16:06:03 Apologies. Wendy I see you made it. 16:06:16 scribenick: npdoty 16:06:26 Kasey Chapelle from Vodafone 16:06:32 Rob Sherman from the privacy team at Facebook 16:06:42 Walt __ from Nokia, working in our privacy group 16:06:56 regrets+ wseltzer 16:07:00 regrets+ rvaneijk 16:07:05 regrets+ erinkenneally 16:07:25 scribe: npdoty 16:07:33 I have to drop at 9:25 16:07:41 Zakim, agenda? 16:07:41 I see 4 items remaining on the agenda: 16:07:42 1. introductions [from npdoty] 16:07:43 2. plan of action for privacy considerations [from npdoty] 16:07:43 3. dependencies and liaisons [from npdoty] 16:07:43 4. new business [from npdoty] 16:07:59 Zakim, close agendum 1 16:07:59 agendum 1, introductions, closed 16:08:01 I see 3 items remaining on the agenda; the next one is 16:08:01 2. plan of action for privacy considerations [from npdoty] 16:08:03 +Narm_Gadiraju 16:08:05 julian has joined #privacy 16:08:06 tara: had our first call already 16:08:10 ... minutes available 16:08:11 http://www.w3.org/2012/04/19-privacy-minutes.html 16:08:38 ... corrections very much welcome 16:09:02 + +1.425.225.aagg 16:09:06 http://www.w3.org/mid/68A163C8C36B4E44889BE42C91053C4E6F2346270A@EX-OPC-V4.ad.privcom.gc.ca 16:09:23 tara: high level discussion of where we go 16:09:25 ... a lot of people had different ideas about that 16:09:36 +Lia 16:09:45 ... now thinking about converting high level goals into manageable goals 16:09:51 +??P32 16:09:52 ... any additional agenda items? 16:10:37 npdoty: ideas about permissions on the Web for discussion at the end of the call 16:10:57 tara: Tara Whalen, co-chair of the PING 16:11:08 Joanne, TRUSTe 16:11:19 Julian, Future of Privacy Forum 16:11:33 JC from Microsoft 16:11:37 Alissa from CDT 16:11:40 Ashok from Oracle 16:11:42 Narm Gadiraju from Intel 16:12:11 we also have Christine Runnegar, our co-chair calling in from a crowded airport 16:12:15 tara: thank you and welcome 16:12:20 Karima from university of nice sophia antipolis 16:12:20 Hi everyone 16:12:24 Zakim, take up agendum 2 16:12:24 agendum 2. "plan of action for privacy considerations" taken up [from npdoty] 16:12:38 tara: one of the points from last time 16:12:48 ... how can we actually do/write the privacy considerations document 16:13:01 ... saw an interest from last time for developing that document 16:13:02 q+ 16:13:10 ... what are the next steps for creating it? 16:13:12 ack Ashok_Malhotra 16:13:35 Ashok_Malhotra: already have a couple of documents 16:13:50 ... privacy/policy considerations for Internet protocols 16:14:01 ... how will this be different? what is the scope going to be? 16:14:06 q+ 16:14:23 ... start with IETF stuff and build upon them? 16:14:25 ack Christine 16:15:05 Christine: thanks for bringing this up, IETF and IAB privacy program has already done a lot of work for guidance for Internet protocol designers 16:15:22 ... envisaged in the charter is a similar document tailored to those developing W3C standards 16:15:40 +??P39 16:15:42 ... imagine there will be a lot of synergy, can learn a lot from the IETF experience 16:15:43 -Yigal 16:15:52 ... have a number of people working in both places 16:16:19 Ashok_Malhotra: one document that is about privacy for Internet protocols, an overlap, I think 16:16:45 alissa: have been leading the privacy program and developing the documents there 16:17:06 ... agree that there's a substantial amount of overlap, would be useful to discuss the aspects of standardization that happen in W3C 16:17:23 ... API development, for example, more relevant at W3C 16:17:40 ... at IETF don't think about user interface considerations whatsoever 16:17:55 ... at W3C, a little bit more of an eye towards how specifications will effect user interface 16:18:14 ... while considerations/terminology are generic and can inform, there's more that can be done 16:18:22 -Narm_Gadiraju 16:19:17 npdoty: agree on the differences that would be at the application layer (like UI) 16:19:45 ... should we try applying the privacy considerations document to a W3C spec? or start a new, similar document at W3C? 16:19:59 alissa: we tried applying an early draft to reviews of several protocols 16:20:08 q? 16:20:11 ... helpful for identifying recurring themes 16:20:38 ... often people didn't consider identifiers and how they can be correlated unexpectedly 16:20:52 ... and so now have guidance particularly on identifiers and correlation 16:21:09 +q 16:21:22 ... might require reaching out to groups 16:21:43 These were the reviews I mentioned. http://www.iab.org/activities/programs/privacy-program/privacy-reviews/ 16:21:43 Joe Alhadeff 16:21:49 + +1.503.705.aahh 16:22:04 JoeAlhadeff: question of practical application, what needs the protocol is serving and how the protocol is used 16:22:13 ... not sure we do a particularly good job of that anywhere at the moment 16:22:36 Joanne: IAB document is something we should draw from, identifying themes that the W3C groups have encountered would be helpful 16:23:57 JoeAlhadeff: one thing we've seen from advocates or privacy fundamentalists (as in Westin) often think about privacy without considering the actual context 16:24:17 ... if the design is privacy-invasive from the start, then there's nothing you can do 16:24:32 ... what information can be provided in a privacy-sensitive context 16:24:45 ... analysis that takes need and use into account, as opposed to a neutral view of protocols 16:25:23 npdoty: are the questions of use for the protocol or for the application? 16:25:45 JoeAlhadeff: I think it applies to both, need to think about the use scenarios even at the protocol layer 16:26:06 -[Microsoft] 16:26:17 q+ 16:26:28 ... in the context of the protocol building safeguards in 16:26:42 ack Joanne 16:26:43 ack Christine 16:26:58 16:27:40 Christine: perhaps Joe what you're talking about would fit into a companion document, like a best practices document 16:27:54 ... bridging the gap between standards design and application development 16:28:02 q- 16:28:33 JoeAlhadeff: an outline that suggested data minimization (a fundamental principle, for example), data minimization without understanding use is difficult 16:28:50 ... data should be minimized in accordance with its reasonable need and context 16:28:51 +q 16:29:51 ... OECD-level guidelines may be useful, but 16:30:05 ack alissa 16:30:07 ... the more we can get privacy wired in, the better 16:30:11 +q 16:30:43 alissa: I don't think there was a laser focus on minimization (the draft that Dan Appelquist had started on) 16:31:01 ... trying to deal broadly with all the aspects of privacy (from FIPPs and OECD) 16:31:19 ... minimization in particular seemed like low-hanging fruit, directly applicable to API design 16:31:46 ... in Device APIs giving access to these system-level properties, address book, etc. 16:32:03 ... are you going to give access to the full address book or just parts of it? more granular capability 16:32:47 ... the seed that was planted about minimization, a realization that the API can let applications minimize, might be as far as we can go with API specifications 16:33:17 ... can give suggestions to application developers but they'll do what they're going to do, but definitely good to give tools that are useful 16:33:58 JoeAlhadeff: just saying that thinking about use cases is important in coming up with what minimization tools we should have and what functionality we should enable 16:34:12 ... useful to look at the context of uses when you start to define the library of tools 16:34:15 ack kboudaou 16:34:16 ack kboudaou 16:35:10 Sorry for the echoes 16:35:17 I write on irc 16:36:55 Regarding the fact focussing on protocol vs applications, from my point of view we should start with the application level to help developers to take into account when designing for example mobile web appl 16:37:15 npdoty: maybe we just give the advice to the api designers that we should often think about the potential applications in deciding exactly what kind of minimization/granularity 16:37:52 JoeAlhadeff: help the protocol designer to think beyond just how they themselves would use the API to avoid something overly burdensome 16:38:09 ... get input of use cases from business perspectives which might otherwise be missed 16:38:42 ... give the tools to enable compliance, not a handcuffing that would enforce compliance 16:38:56 ... avoid developing protocols in just an academic space 16:40:19 tara: chairs will try to summarize and send this back to the group 16:40:29 ... discussion on the mailing list since there's more than we can do in any single call 16:40:45 ... think about what we can actually write down 16:40:58 ... discussion on the mailing list or collecting documents/examples/use cases on the wiki 16:41:23 topic: Dependencies and liaisons 16:41:36 tara: collection of other groups that we've identified in the charter 16:41:41 q+ 16:41:50 ack christine 16:41:56 ... if you're aware of any other groups we should liaise with, let us know 16:42:09 Christine: had a very useful discussion with the IAB Privacy Program last week 16:42:10 - +33.9.53.61.aabb 16:42:36 ... keen to help us how they can, make sure both communities are aware of what's happening (alissa, feel free to add) 16:42:51 ... Tara and I also reached out to Chairs of other groups in the W3C 16:42:56 + +33.9.53.61.aaii 16:43:17 ... whether they've encountered privacy issues in their work, how they've handled privacy, views and advice on what works best 16:43:34 ... in the charter we have a number of groups listed, 16:43:36 vic_ has joined #privacy 16:43:55 ... if anyone in this PING group is participating in those groups, you can help keep us up to date on their activities 16:43:56 q- 16:44:11 ... Web Cryptography a new one to add the list 16:44:11 +q 16:44:18 ack kboudaou 16:45:14 kboudaou: we have just started a new Working Group on Privacy and Security in the middle of June in Brussels, interdisciplinary working group to gather people from economics, pyschology, etc. to discuss privacy issues from different points of view 16:45:29 ... not focus on privacy just from the technologist's point of view 16:45:43 ... will keep you up to date on this group, give feedback 16:45:46 ... link on the wiki 16:45:54 w? 16:45:56 q? 16:45:58 q+ 16:47:25 npdoty: regarding liaisons, is it useful for us to look at privacy reviews of particular W3C specs 16:47:44 ... for example, concretely I was involved in Geolocation and Device APIs with privacy issues 16:47:54 q+ 16:48:00 ... should we look for people to have that conversation and do that review? 16:48:02 q- 16:48:16 alissa: hard to find people, but can be substantively useful 16:48:38 ... still talking about user interface concerns, normative requirements 16:48:58 ... certainly want to do more than one, so that specifics of Geolocation don't override 16:49:01 ack Christine 16:49:02 ack christine 16:49:16 Christine: challenge is always finding willing volunteers 16:49:44 ... a precursor that would be useful would be scheduling a time to have one or more groups to discuss the work that they're doing 16:50:05 +1 16:50:17 JVoracek has joined #privacy 16:50:20 npdoty: +1, if we can find chairs or participants in other groups that would join us 16:50:23 - +1.503.705.aahh 16:53:12 topic: Permissions on the Web 16:53:15 q+ 16:53:21 npdoty: noticing this as a common issue 16:53:40 ... do we have substantive gains here? or a process to address this? 16:53:57 @@: certainly agree that it's important and need the right process 16:54:04 -robsherman 16:54:14 Yes Joe speaking 16:54:17 Yes that is Joe (he is not on IRC) 16:54:25 q? 16:54:27 Joe: permission certainly a very important issue right now in EU regarding questions of consent 16:54:37 ack christine 16:54:50 ... would be tremendously beneficial to have something consistent for getting informed consent 16:55:16 Christine: agree, maybe a case where knowing the use cases will be helpful 16:55:23 16:55:40 tara: from user experience, I hear this issue come up quite a lot as well 16:55:44 -Ashok_Malhotra 16:56:03 ... getting a lot of these perspectives out in one space would be productive (regulatory space, user experience space, etc.) 16:56:18 q? 16:56:21 ... benefit of a workshop (though it takes time to organize), have to hammer some of these things out in a f2f meeting 16:56:30 - +44.163.551.aaee 16:58:06 Would 14 June 2012 same time be okay? 16:58:19 npdoty: I'll follow up with TAG and others inside W3C and hopefully have something to discuss on the next call 16:58:34 Fine foe me 16:58:49 q+ 16:58:49 DNT WG F2F is that week 16:58:56 tara: any objections for this timeslot in general? -- no objections 17:00:06 next tpwg f2f is June 20-22, at least as we've documented it as http://www.w3.org/2011/tracking-protection/ 17:00:31 Christine: would like us to take on some concrete items before the next call 17:00:34 ... please volunteer 17:00:51 nick - you are correct on DNT F2F 17:00:51 tara: would like to see some movement on these items, since we have enthusiasm 17:01:33 robsherman has joined #privacy 17:01:41 Yes, second what Nick says. 17:01:50 robsherman has left #privacy 17:01:57 whats your email nick? 17:02:00 npdoty: happy to help, work with someone on even one section 17:02:04 I'm npdoty@w3.org 17:02:17 Thanks Tara 17:02:17 thanks 17:02:17 -Lia 17:02:19 -Joanne 17:02:21 -alissa 17:02:21 - +1.425.225.aagg 17:02:23 - +1.650.353.aacc 17:02:24 tara: thanks for joining the call, making good progress which makes me happy, looking forward to talking next time 17:02:24 - +33.9.53.61.aaii 17:02:24 -tara 17:02:25 -??P32 17:02:32 adjourned. 17:02:35 -Christine 17:02:36 -??P39 17:02:41 -npdoty 17:02:42 rrsagent, make logs public 17:02:42 Team_(dntchairs)16:00Z has ended 17:02:44 Attendees were +1.613.947.aaaa, npdoty, tara, +33.9.53.61.aabb, alissa, +1.650.353.aacc, [Microsoft], Christine, +1.415.520.aadd, Joanne, +44.163.551.aaee, +1.650.308.aaff, 17:02:47 ... robsherman, Narm_Gadiraju, Yigal, Ashok_Malhotra, +1.425.225.aagg, Lia, +1.503.705.aahh, +33.9.53.61.aaii 17:02:52 rrsagent, draft minutes 17:02:52 I have made the request to generate http://www.w3.org/2012/05/17-privacy-minutes.html npdoty 17:19:46 patrickgage has joined #privacy 18:13:53 JVoracek has joined #privacy 18:30:09 JVoracek has joined #privacy 19:24:19 JVoracek has joined #privacy 19:31:44 JVoracek has joined #privacy