09:18:54 RRSAgent has joined #strint 09:18:54 logging to http://www.w3.org/2014/02/28-strint-irc 09:25:30 swb has joined #strint 10:05:59 moneill2 has joined #strint 10:09:32 wselttzer, Hi Wendy - is there an audio channel? 10:28:24 dka has joined #strint 10:28:48 Melinda has joined #strint 10:51:02 dka_ has joined #strint 11:04:36 azet has joined #strint 11:05:12 no ssl for non-w3 account holders :( 11:11:06 moneill2 has joined #strint 11:30:14 hildjj has joined #strint 11:30:21 hildjj has joined #strint 11:32:09 jhildebr has joined #strint 11:32:36  11:54:12 While waiting for the workshop, an opinion about Internet governance (warning: high level of trollness) http://www.usnews.com/opinion/blogs/peter-roff/2014/02/25/will-obama-abandon-internet-freedom 12:05:07 wjontof has joined #strint 12:15:53 the specific plumbing may have been invented in the US, but Europeans (& public sector) invented the web 12:28:00 bjoern has joined #strint 12:30:05 grothoff has joined #strint 12:35:43 sftcd has joined #strint 12:39:28 BenL has joined #strint 13:00:17 bortzmeyer has joined #strint 13:28:22 'lut Stéphane, voulait dire "lots" mais mon N9 a raté un virage 13:43:27 swb has joined #strint 13:50:53 hildjj has joined #strint 13:57:55 W577C has joined #strint 13:59:41 getting started 14:00:28 Bert has joined #strint 14:01:23 Ted_ has joined #strint 14:01:40 npdoty has joined #strint 14:02:05 rrsagent, pointer? 14:02:05 See http://www.w3.org/2014/02/28-strint-irc#T14-02-05 14:02:47 Stephen Farrell introducing the workshop 14:03:05 audio? 14:03:37 Meeting: STRINT, Day 1 14:03:44 RRSAgent: username and password required 14:03:44 I'm logging. I don't understand 'username and password required', bortzmeyer. Try /msg RRSAgent help 14:03:57 Date: 28 February, 2014 14:04:01 rrsagent, set log public 14:04:07 bortzmeyer: try again 14:04:15 rrsagent, please draft minutes 14:04:15 I have made the request to generate http://www.w3.org/2014/02/28-strint-minutes.html rigo 14:04:25 fluffy has joined #strint 14:04:27 mnot has joined #strint 14:04:33 barryleiba has joined #strint 14:04:41 rigo: "Sorry, Insufficient Access Privileges" 14:04:46 coopdanger has joined #strint 14:04:58 GregWood has joined #strint 14:05:18 bortzmeyer: reload 14:05:46 rigo: it works. The NSA can now know what is aid 14:05:53 dcrocker has joined #strint 14:05:56 moneill2, audio will be at http://nagasaki.bogus.com:8000/stream10 14:06:06 MacroMan has joined #strint 14:06:39 dcrocker has left #strint 14:07:05 jphillips has joined #strint 14:07:13 dcrocker has joined #strint 14:07:14 jphillips has joined #strint 14:07:16 barryleiba1 has joined #strint 14:07:22 wseltzer has changed the topic to: STRINT Agenda: https://www.w3.org/2014/strint/agenda.html (with participation details) 14:08:38 jphillips has joined #strint 14:08:42 Does anyone know if the streaming audio is being recorded for later listening? 14:08:55 sftcd has joined #strint 14:09:01 hhalpin has joined #strint 14:09:08 66 submissions, around 150 people having submitted thoughts, only 100 had place, apologies to the others 14:09:19 cabo has joined #strint 14:09:46 AndroUser has joined #strint 14:10:09 scribenick: rigo 14:10:14 scribe: rigo 14:10:24 DThaler has joined #strint 14:10:30 kaie has joined #strint 14:10:34 Hardware failure in the audio, under way to fix 14:10:54 audio is working on that url 14:11:06 scribenick: .. 14:11:18 Is it being recorded too? 14:11:40 BenL has joined #strint 14:11:43 BenL has joined #strint 14:11:50 BenL has joined #strint 14:11:53 pde has joined #STRINT 14:12:11 -> http://down.dsg.cs.tcd.ie/strint-slides/ Slide presentations 14:12:46 JoeHallCDT has joined #strint 14:13:08 a pity that this server doesn't accept secure connections from non-w3c members :) 14:13:16 +1 14:13:17 scribenick: npdoty 14:13:40 smb has joined #strint 14:13:43 larrymasinter: not sure where we talk about other applications 14:13:51 pde, I'll send a sysreq 14:14:15 sfarrell: maybe in the metadata session to talk about what isn't sent, not just encryption 14:14:27 Is anyone acting as go-between, so we can possibly insert comments into the meeting? 14:14:33 dcrocker: expand scope beyond just SIP, Jabber, email 14:14:59 Zakim has joined #strint 14:15:05 mcmanus has joined #strint 14:15:07 dgilmore: coordination deprecation of existing algorithms 14:15:14 tara has joined #strint 14:15:23 s/dgillmore/dgillmor/ 14:15:38 kaplan: not just deprecating algorithms, but updating running software 14:16:15 When are we going to talk about deprecating TCP/IP? 14:16:19 elliotlear: if you're raising security questions, are you answering the generic security problem or just pervasive monitoring? please be specific 14:16:33 kodonog has joined #strint 14:16:45 farrell: a problem on perpass as well 14:17:17 @@: a lot of boxes out there, operational considerations; but also business model considerations, if the email provider needs to be able to read your email, that's probably not going to work 14:17:28 small correction: i'm suggesting expanding scope beyond the bulltetd goals item for web architecture concerns, to cover the other major architectures/services/ 14:17:44 brian trammel was the @@ speaker 14:17:44 ... some things we'll have to leave out for this workshop 14:18:03 s/@@:/brian trammel:/ 14:18:08 pde: good to start with some threat modeling, some problems are low-hanging fruit, encryption by default even if you're not protected against active attackers 14:18:15 ... should have been done long ago 14:18:23 ... next step would be detecting active attacks when they're happening 14:18:36 MaryB_ has joined #strint 14:18:43 ... 1) encrypt everything; 2) detect MITM; 3) address service provider business models etc 14:19:24 @@@: choose different terminology than opportunistic encryption, instead focus on the specific technology 14:19:35 s/@@@/Orit Levin/ 14:19:47 farrell: fix the different uses of that terminology, need to have a common understanding of that term, one goal for this workshop 14:20:15 grothoff: we talk about strengthening the Internet, not replacing it by a new (GNU?) network 14:20:24 dka has joined #strint 14:20:52 phil: won't create a new technology right now or even in the next 6 months; traditionally security area has demanded perfection against attackers focused on a single person, current problem is less like that 14:21:10 @@@@: should separate threat model and suggested solutions 14:21:28 That's Steve Kent 14:21:30 JoeHallCDT: not a lot of thinking in IETF about anonymity and building that into protocols, we're going to be doing some work on that 14:21:36 s/@@@@/stevekent/ 14:21:37 bortzmeyer: and I thought you were serious about addressing issues like PRISM and other NSA programs, not just verbally reassuring users. 14:22:04 wow, there's a lot of buffering in the audio. npdoty gets his comments out as the person starts talking :) 14:22:08 richardbarnes: it is important to come out with actionable stuff; areas where we need to work (like anonymity) that are fairly actionable 14:22:49 @@@: need to think about why a new proposal will be deployed when past solutions haven't been; understand the motivations of what determines deployment 14:22:56 GregWood_ has joined #strint 14:23:03 s/@@@/BernardAboba/ 14:23:07 farrell: encourage deployers to speak up 14:23:07 The scribe is using the thiotimoline interface. 14:23:35 leon_kaplan: many organizations are just small organizations with a single sysadmin; they don't have the resources; we need to give some good advice they can copy and paste 14:24:47 @@_edps: european data protection supervisor; we could enforce some compliance theoretically; good things are there but not used or they are misunderstood and that isn't solvable by IETF/W3C 14:24:59 ... work on this with volunteers to see how this can be improved 14:25:07 ... look at technologies beyond encryption, like minimization 14:25:37 stevebellovin: should be looking for a 90% solution that just works, for 90-95% of people and businesses that don't have extraordinary threat models 14:25:51 ... shouldn't have to make a lot of strange choices between algorithms and key lengths 14:26:15 ... for the few organizations that have stronger enemies, they can afford experts 14:27:11 josswr has joined #strint 14:27:15 moriarty: how can we create better connections within standards bodies (starting with authentication)? developer teams don't know who is using what, what's available, what the use cases are 14:27:38 ... would like something wiki-based as a starting point, and then reach out to standards bodies 14:27:52 ... references at wikipedia so that those other audiences will know where to go at IETF or W3C 14:27:58 ... our work would be promoted more 14:28:34 yeah, Wikipedia can be tedious for editors 14:28:45 alissacooper: define the areas that seem most fruitful, but also try to prioritize those areas -- which is low-hanging fruit and which comes later 14:28:54 ... also good to think about what not to work on 14:28:59 Any of us standards groups can host the wiki pages. 14:29:04 masinter has joined #strint 14:29:20 ... ... for example, browser fingerprinting, decide in areas where smart people have been thinking about it and maybe we need to put it aside for a while 14:29:33 ... if there is consensus on priorities 14:30:13 kai: users must demand they want to be more secure; define what is easily surveillable or more difficult 14:30:23 ... can we define standards / metrics of protection levels? 14:30:51 That's going to be a good point later -- creating better security does no good without upkeep 14:31:00 hhalpin: a lot of people are familiar with ietf/w3c but not everyone, so worth outlining the WGs that are rechartering 14:31:23 ... Web Crypto is being rechartered, for example 14:31:31 ... a lot of people really do want better security (anecdote: Whatsapp/Telegram) 14:31:47 And telegram rolled their own crypto, which is rather crazy at best. 14:31:59 phil: need to quantify work factor, know that NSA has a limited budget 14:32:05 http://www.thoughtcrime.org/blog/telegram-crypto-challenge/ 14:32:07 hhalpin, +1 14:32:19 we can maybe estimate from black budget... not sure helpful 14:32:27 dcrocker: we should worry about real usability, who will deploy it, why they will, what is necessary for users to benefit in the real world 14:32:27 We would really like folks to review the Web Crypto API, which is nearing Last Call and will also likely recharter by end of the year 14:32:33 rrsagent, please draft the minutes 14:32:33 I have made the request to generate http://www.w3.org/2014/02/28-strint-minutes.html npdoty 14:33:09 Topic: Threats 14:33:17 https://dvcs.w3.org/hg/webcrypto-api/raw-file/tip/spec/Overview.html (latest draft of Web Crypto API) 14:33:20 http://down.dsg.cs.tcd.ie/strint-slides/s1-threat.pdf 14:33:20 cullen: there's a ton of data being collected 14:33:38 ... what has raised the particular issue has been pervasive collection 14:33:46 ... IP address, MAC addresses, identifiers and content 14:33:57 collected by lots of people 14:33:58 ... being collected not by any single organization, many governments 14:34:00 ... not new 14:34:11 * audio is up, but the quality is sketchy 14:34:25 ... collected at carrier level; collected at transport level; collected at cloud service providers 14:34:40 ... attacks are changing over time: not just passive attacks, but also active attacks 14:34:41 bjoern has joined #strint 14:35:07 ... come out of this session with a clear idea of the threat model and the attacks 14:35:16 ... make sure we're working on things that do address the threat model 14:36:04 cabo has joined #strint 14:36:09 cullen: passive attacker can listen to communications or just correlate communications between alice and bob 14:36:14 EKR's? 14:36:19 http://down.dsg.cs.tcd.ie/strint-slides/ 14:36:53 ... mitigations: don't send the data if you don't have to; encrypt data; anonymization 14:37:25 ... active attacker: not just observing, but also changing communications 14:37:49 ... active attacks may actually be quite easy for the pervasive attacker to mount 14:38:08 ... often in a good position to get themselves bogus credentials 14:38:34 ... mitigations: authentication; have more than one way to verify who you're talking to; improving trust models 14:39:12 cullen: collaborators who willingly or unwillingly reveal information out to the attacker 14:39:30 witting or unwitting, willing or unwilling 14:39:45 ... might be directly taking keys and hand them to the attacker; or I generated keys in a way that the attacker could find out 14:39:53 sorry, witting or unwitting, *not* willing or unwilling 14:40:20 ... static key exfiltration: attacker finds out a key that is long-lived 14:40:20 s/willingly or unwillingly/wittingly or unwittingly/ 14:40:44 nice logo on this one:-) 14:41:10 ... versus dynamic key exfiltration: where the attacker needs to obtain the keys for each communication 14:41:49 ... content exfiltration: taking the content rather than the keys during the communication 14:42:33 cullen: attackers will do all of these; we can increase the costs of these, so the attacker has to move to the more expensive attacks, or makes it more visible and increases the risk that the attacker will be 'caught' 14:42:50 ... this is just level-setting, would like to hear from the room 14:43:28 barnes: make a list of the attacks, so we can scope and prioritize work based on how it addresses these attacks 14:43:39 fluffy has joined #strint 14:44:00 stevekent: should include content in the pervasive passive attack 14:44:33 barnes: yes, passive definitely includes content, the metadata/correlation was what is new 14:45:14 stevekent: identifying classes of adversaries by their motivations and their capabilities, separate from just the threat model 14:46:10 wseltzer: a helpful framework; it should be part of the design process to ask and answer against which threats you are designing 14:46:27 ... it's fair to address only some threats as long as we don't tell people we're addressing more than we are 14:46:30 I don't think we can/should identify classes of adversaries -- we don't know enough yet. We can understand the threat model without understanding who is doing the threatening. 14:47:09 Dave, dave, Ed, Stuart, Pete 14:47:42 Two attacker classes: those with national security letters and those without? 14:47:50 DThaler: far easier to detect an active attack than a passive attack, anything that helps us move from passive to attack helps in multiple dimensions 14:48:13 dcrocker: increasingly sensitive to distinction between handling metadata and content metadata 14:48:56 ted: not sure how valuable it is to classify the motivations of an attacker 14:49:08 ... a rathole in describing the motivations, which may be controversial terms 14:49:43 NSLs are pretty retail, it seems 14:49:43 unless they come for keys, but legal minds disagree if they can get that through NSLs 14:49:53 stuartcheshire: glad active attacks are included -- not that hard to switch to active attacks, like airport wifi 14:50:05 which slide is on the screen right now? 14:50:12 summary 14:50:14 cabo has joined #strint 14:50:30 ... very tempting to talking about encryption technologies and certificates as stopping attacks 14:50:42 ... but actually what they do is just make the attacks detectable 14:50:56 ... what we do is throw up a certificate warning 14:51:23 ... "that's how you know you're on the right site, because it always does that" 14:52:04 plh has joined #strint 14:52:21 crowd: the russian hacker would have had a good cert 14:52:46 stuartcheshire: not a scalable solution to complain about certificate problems 14:53:11 peteresnick: let's not throw things away because they're not immediately effective 14:53:31 ... the fact that a big cloud player starts encrypting (even if the attacker can do content exfiltration directly) 14:53:46 ... can move our infrastructure. might establish a basis for solving bigger problems down the road 14:53:48 kodonog has joined #strint 14:54:17 leon_kaplan: should add denial of service or jamming to encourage users to downgrade to unencrypted versions 14:54:34 ... some attackers will just slow it down massively, which looks innocent in a developing country 14:54:41 An adjunct to Pete's comment: there may be more than one attacker. Even if there infiltration by one, that's not the same result as cleartext, which is available to all attackers. 14:55:03 ... phishing is another attack, by intelligence agencies or others 14:55:33 barnes: figuring out when technologies get used, like HSTS 14:55:59 phil: need to think of actors not as monolithic groups -- for example, individual defectors within larger organizations 14:56:28 ... one consequence is loss of reputation, PR issues for organizations because of attacks on their users (Yahoo! in the news) 14:57:14 larrymasinter: don't see in the taxonomy attacks on services that are popular but don't require pervasive monitoring 14:57:39 ... application-level security might give traffic analysis more information rather than less 14:58:31 ... might be useful to categorize users: cognoscenti; vulnerable populations (children or elders) who might be abused; 14:59:19 @_johnson: there's an assumption that once you're encrypted, you're safe; we think there should be security and entanglement at the application layer as well 14:59:32 ... not sure where it fits within W3C / IAB / IETF mandate 14:59:57 @@@: not sure why we're not using public-key based routing 15:00:07 +1 Harold Johnson: crypto does not equal security - the issue is data minimization (obsfucation) 15:00:11 s/@@/HaroldJohnson 15:00:13 ... no way to MITM 15:00:42 s/@_johnson/HaroldJohnson/ 15:00:58 @@@: just hold a public key qr code in front of a webcam and then there's no way to go to the wrong place 15:00:59 BenL has joined #strint 15:01:06 s/@@@/CarolVanLynx 15:02:03 s/CarolVanLynx/Carlo van Lynx/ ? 15:02:19 GeorgeDanezis: @@@@ [scribe couldn't hear/understand] 15:02:21 s/van/von/ 15:03:03 Damezis was talking about subversion, actively frustrating attackers? 15:03:35 elliot: Ted asked if the motivations of the attacker are important; motivations are important for the user/administrator to understand how much money to spend to mitigate the attack 15:03:35 ... if I care, then I'll mitigate, otherwise I won't 15:03:47 ... at the end of the day, it will come down to implementers and users 15:04:34 farrell: how should we document the threat model so that it's understood by those designing / implementing / deploying? 15:04:41 For Eliot's point, not surprisingly, I fundamentally disagree. A valid mitigation against one attacker will work against others with similar capabilities but different motivations. 15:05:23 joehildebrand: requirements for the threat model, interoperability is important and if we don't have that we have a denial of service attack 15:05:35 s/@@@/We have now lots of known cases authentication systems are being subverted in order to fake, access routers being subverted as well. 15:05:37 ... has to be implementable by more than one group, so simplicity is a very important goal 15:06:06 barnes: interoperability serves a security function by making it testable 15:06:15 please remind people to state their names every time 15:06:29 pde: what do we do when we detect mitm? currently we show absurd error that trains people incorrectly 15:06:43 ... solution was called sovereign keys 15:07:02 ... bbc, eg, publishes a key in an append-only data structure 15:07:56 ... if the user sees a key that isn't the right one, the software uses a slower but safer technique 15:08:14 ... gave up on that for a sophisticated attacker / threat model based on China, but it might work for other models 15:09:04 kai: @@@@ [scribe didn't understand] 15:09:26 barnes: maybe not something for this workshop 15:09:45 s/@@@@/Are compromised home network devices (CPE) in-scope?/ 15:09:54 dcrocker: the reality is that this group is always going to go for solutions 15:10:08 ... think about higher-risk vs lower-risk solutions 15:10:42 ... object threats vs. venue threats: payload, payload metadata, transaction metadata vs link, support infrastructure, dns 15:11:14 @@@: rather than threat model, what is the risk model? 15:11:29 s/@@@:/Doug_Montgomery:/ 15:11:34 ... risks to performance, business models 15:11:43 ... risks of attacks vs. risks of successful deployments 15:12:19 barnes: what are the properties/ additional considerations beyond security: performance, business model 15:12:57 barryleiba has joined #strint 15:12:58 as a physicist, it's probably "emanation" rather than radiation 15:13:23 @@@@@: in protocol level interactions, what do we know that we radiate vs. what do we not know that we radiate 15:13:46 JMC has joined #strint 15:13:50 ... information radiation is important because even if we solve all encryption problems, there are patterns of bits on the wire 15:14:16 No, you can't remove it, but you can make the patterns much more expensive to see. 15:14:24 s/@@@@@:/Trammell:// 15:14:30 or make sense of. 15:14:37 hannes: is this taxonomy useful? to whom? 15:14:39 I'm not going to try to contribute, but for this group: there are so many things you can do with the pattern of bits on the wire! 15:14:59 ... in standards, try to develop abstract building blocks that will be used in a wide variety of contexts, so motivation doesn't matter 15:15:10 ... but does matter to the developer/deployer 15:15:57 ... so this list could be useful in a standards group, going through the list because confidentiality is otherwise considered expensive 15:16:24 leon_kaplan: useful to know how expensive is each attack and each defense 15:16:57 +1 to Dr. Fluffy 15:17:14 fluffy: impossible to get to the motivations of attackers in this case, anti-productive. could discuss capabilities in a broad context, which might provide the same information 15:17:47 dougm has joined #strint 15:18:01 Eventually it'll be useful to get into motivations, but for now we know enough of them at a coarse level, and have plenty to do with what we already know about threats, regardless of motivation. 15:18:05 stevekent: describe classes of attacks and give them numbers so that protocol authors can describe which of the enumerated attacks they are resolving 15:18:38 Is there a list of attendees somewhere? 15:18:54 ... motivations can be done without being pejorative; motivations of intelligence agencies for passive attacks because they don't want to be detected is still valuable 15:19:01 barnes: cost model of the adversary is useful 15:19:46 rigo: at the moment we are one step behind, have to see what people did to install pervasive monitoring 15:19:59 ... attacker is sitting at large IXP 15:20:24 ... tells us where encryption can be helpful 15:20:53 queue is closed - so irc can be my platform. We talk about driving up cost of attack as a defense - but driving up cost of mitigation is an attack itself because it will bifurcate the sol space 15:21:05 is that ekr? 15:21:12 Yes 15:21:30 ekr: centralization of cloud services creates a new locus of attack 15:22:00 ... places most secure from network attackers are least secure from attacks from government/lawful intercept 15:22:13 ... bring in new insights to inform protocol design 15:22:32 you got it, nick 15:22:59 @@: threat model is so wide/pervasive -- look at the relationship of those threats, where they might be a chain and a weakest link 15:23:10 +1 EKR. We don't want decentralized services insecure from network attackers, or centralized servers that are easily compelled by govt. attackers. I'd prefer a federated, decentralized approach based on well-reviewed standards. 15:23:15 The real issue is the relative RISK model. What is the risk/ramification of a adversary exploiting a know vulnerability, vs the risk of deploying a solution. Risk of solution includes, cost, complexity, fragility, new attack vectors, etc. 15:23:28 s/@@/Robachevsky/ 15:23:28 mcmanus, and then leave the demanders-of-greater-security part of a smaller anonymity set against traffic analysis 15:23:32 ... consider use cases to identify low-hanging fruit 15:24:07 Kathleen Moriarty 15:24:08 and risk to user, implementer, others? 15:24:23 moriarty: lots of instances of full-packet capture, analysts love it 15:24:48 Yes the risk of both attack and risk of solution is viewed differently by different players in the ecosystem. 15:24:52 barnes: how will protections affect emergency response 15:25:13 DThaler: one audience is W3C/etc., another audience is deployment -- this document is focusing on the first audience 15:25:14 pde has joined #STRINT 15:25:30 ... what's the incentive for someone to actually deploy something, fund mitigations 15:25:56 How much additional would you pay on your broadband bill to make PM more costly to highly resourced threats? 15:26:12 ... protecting data is one; protecting anonymity / reputation is another 15:26:28 Jiangshan has joined #strint 15:26:54 barnes: lots of useful comments for how we can make this document better 15:26:57 [catalog the threats as incentives to appeal to different parts of the corporate user, implementer, and designer communigy] 15:27:13 ... will try to improve the draft in the next little while 15:27:27 ... what's the process for moving this forward? perpass list, etc. 15:27:55 farrell: need to figure out what to do with the perpass list in IETF, what are we going to do with this draft, maybe split it for the two audiences 15:28:04 ... needs an AD sponsor 15:28:07 what' stone relationship between the Barnes draft and Trammell draft? 15:28:08 protecting anonymity and protecting reputationare two different things. My point is to cover such a list of things people who need to make a deployment change care about 15:28:14 -> https://www.w3.org/2014/strint/papers/44.pdf The draft: Pervasive Attack: A Threat Model and Problem Statement 15:28:28 s/what' stone/what's the/ 15:28:35 hannes: not sure this document can expand to cover this other audience 15:28:42 The perpass list should continue because we will need it for draft review -- see the Monday lunch meeting plan for example. 15:29:11 ... user-facing stuff is not in this document or in any others that I know of 15:29:25 barnes: I can be a central point for people who want to help on this document or related 15:29:42 [break for 1/2 hour] 15:29:48 rrsagent, generate minutes 15:29:48 I have made the request to generate http://www.w3.org/2014/02/28-strint-minutes.html wseltzer 15:29:53 < half hour break, start again at 4 o'clock > 15:31:53 AndChat|372521 has joined #strint 15:33:03 Where are the logs for this channel? 15:48:29 Alex_ has joined #strint 15:50:17 jphillips2 has joined #strint 15:52:01 jphillips: | RRSAgent I have made the request to generate http://www.w3.org/2014/02/28-strint-minutes.html 15:52:48 xaviermarjou has joined #strint 15:53:10 PHB has joined #strint 15:53:57 Satoshi has joined #strint 15:54:39 Testing 15:55:57 mcmanus has joined #strint 15:57:45 Thanks swb 15:58:13 wjontofs has joined #strint 15:58:53 Jiangshan has joined #strint 16:02:41 dougm has joined #strint 16:02:56 COMSEC 16:03:06 fluffy has joined #strint 16:03:16 cabo has joined #strint 16:03:25 hhalpin has joined #strint 16:03:29 JoeHallCDT has joined #strint 16:04:01 PHB has joined #STRINT 16:04:08 Minutes from me 16:04:11 npd has joined #strint 16:04:31 Don't expect me to recognize you, I can't see you here 16:04:51 It captures the thoughts?? 16:04:55 pde has joined #STRINT 16:05:03 The NSA must have given it to us 16:05:09 DThaler has joined #strint 16:05:15 barryleiba has joined #strint 16:05:20 donnelly has joined #strint 16:05:30 Ask to turn off the recorder for confidential stuff 16:05:41 Hannes: Comsec1 16:05:43 thanks, rigo 16:05:50 Benoit has joined #strint 16:05:56 This session we are looking at how to increase usage of current COMSEC tools 16:06:09 tara has joined #strint 16:06:11 LeslieDaigle has joined #strint 16:06:40 that doesn't sound like Hannes:-) 16:06:40 PhilippeDeRyck has joined #strint 16:06:52 Hannes: Great standards of papers, but not everything is deployed 16:06:58 HTTP: 16:07:03 Ted_ has joined #strint 16:07:37 dka has joined #strint 16:07:44 HObservation from Eckersley #438, CAs infastructure 16:07:54 slides at http://down.dsg.cs.tcd.ie/strint-slides/s2-comsec.pdf 16:08:00 % of websites using HTTPS is rather low still 16:08:13 alfredo has joined #strint 16:08:22 klc has joined #strint 16:08:53 SIP issues (see slides for details) 16:09:16 "jon has an attitude problem" :-) 16:09:45 SIP might have had an attitude issue, RTCWeb might be a chance to do it right because it is a different community 16:09:52 (yes) 16:10:19 i/COMSEC/scribenick: PHB 16:10:25 SCRIBE has joined #STRINT 16:10:36 Is this better? 16:10:44 :) 16:10:54 scribenick: SCRIBE 16:11:08 MacroMan has joined #strint 16:11:13 AAA: RADIUS and Diameter 16:11:31 PaulWouters has joined #strint 16:11:36 Invisible to end users, often installed by technical staff 16:11:49 Basice mechanisms are standardized but do people actually use them? 16:11:54 (end user can't tell) 16:12:14 (thanks Wendy) 16:12:26 What should be done 16:12:31 another factor is image: you don't tell people to use security measures because that means you have security problems 16:13:12 Solution strategies 16:13:23 Alternatives to CA system, opportunistic keying 16:13:44 Reducing operational cost, via profiles, or new key management techniques 16:13:52 Education problem 16:14:14 16:14:34 Issue with deployment/vendor community 16:14:40 Bypassing 16:15:04 What are the low hanging fruits? 16:15:46 Bernard - operational requirements 16:16:07 Some things have been deployed, XMPP client server has benn server to server ahas not 16:16:25 SIO has not been deployed but it looks like XMPP, why not (too many options maybe??) 16:16:26 dcrocker has joined #strint 16:16:36 People are going to DTLS 16:16:43 kodonog has joined #strint 16:16:57 Is (D)TLS the appropriate model or is SSH more likely to be successful? 16:17:30 (work at CERT) when a security issue, measure number of servers get patched 16:17:42 Usually get patches but usually this topps out at 50% 16:17:51 smb has joined #strint 16:17:53 after that updates stop happening 16:18:15 Does not help to point fingers, but what does help is a web site that will audit their connection and tell them if they are secure 16:18:21 Verification works 16:18:31 wasn't that "gameification"? 16:18:34 hildjj has joined #strint 16:18:38 Cullen> 16:19:01 BTW, we do what Aaron was asking for in the XMPP world: https://xmpp.net/ 16:19:02 SIP security is widely deployed but does not use the SIPS scheme 16:19:14 The difficulty with that is that the attacks may not be against the client to server piece; the server-to-server piece may be the issue, and it is much less subject to gameifcation. 16:19:15 bigest problem has been getting certs easily into servers 16:19:19 BenL has joined #strint 16:19:23 make it trivial to install cert into server 16:19:29 GregWood has joined #strint 16:19:35 click on a button and everything that needs to happen happens 16:19:41 possible and can be done 16:19:48 Brian: 16:19:54 What cullen said 16:20:10 masinter has joined #strint 16:20:13 anecdote: Set up an XMPP server throw up a free certificate 16:20:20 gets an F because its a free cert 16:20:31 fluffy has joined #strint 16:20:37 If what we want is confidentiality need to make it easy for people to do 16:20:55 Should be certificate that does not make a representation about you 16:21:17 Steven Farrel: we have tried to do this many times and screwed it up 16:21:21 Stuart Cheshire 16:21:33 Is using TLS the problem? 16:21:41 Not if we tell users to just ignore it 16:22:12 User is smart enough to analyze security violations and decide which are benign and which are benevolent?? nah 16:22:30 Not good enough to choose good certs cos user is not empowered 16:22:37 they can't choose not to use the site 16:23:01 One thing hew would like to do is in unison IE Safaria, Chrome, give much scarier messages to users 16:23:10 (pictures of bleeding cats) 16:23:35 Offer to be on team to do that. 16:23:40 +1 16:24:11 Jari 16:24:22 was getting depressed because of little deployment 16:24:27 [it would be great to get browsers willing to talk about UI for security, and consistency of that UI] 16:24:51 Engineers often look at deployment, 16:25:00 Second ? on the board in David W 16:25:10 businesses tend to turn things on when there is need 16:25:17 When security is in the headlines 16:25:28 they will turn on everything they can 16:25:54 Reason to be optimistic 16:25:56 Allan? 16:26:07 Talked about sip in terms of voip and video 16:26:13 need to think addbout media privacy 16:26:19 s/Allan?/Alan Johnson/ 16:26:26 that is what this weeks Yahoo is all about SRTP was not used 16:26:33 one reason is protocol other is operational 16:26:45 all the providers use passive monitoring, using SRTP makes them blind 16:26:58 to turn on SRTP need to have a flag day is not a standard 16:27:03 for upgrade 16:27:14 Steve: is that true for WebRTC? 16:27:16 Max? 16:27:29 Looking as TLS / SSHE discussion 16:27:35 user based pining model 16:27:49 Here is a whole infrastructuree have to deploy 16:27:58 All the problems of getting keys 16:28:20 get away from what the user does look at vendors 16:28:32 Kai: 16:28:36 Enghet 16:28:42 Low hanging fruits 16:28:56 Large number of deployments upgrade systems too infrequently 16:29:11 Could make it harder to monitor with more frequently patched servers 16:29:40 These are also facts that we have servers supporting old servers because of older browsers 16:29:55 we need to patch more often more quickly an make it easier for servers 16:30:36 Many standards already in TLS 16:31:04 alfredo has joined #strint 16:31:22 s/Max/Max Pritikin/ 16:32:13 SCRIBE_ has joined #STRINT 16:32:22 (lost connection) 16:32:38 For SIP the lack of security is chosen by policy 16:32:43 the people deploying have reasons 16:32:48 which is why it is hard 16:33:00 Rigo 16:33:14 Ceritifcates triggering just OK 16:33:26 The underground stops at the circle line 16:33:27 (OCSP is quite broken anyway: http://thoughtcrime.org/papers/ocsp-attack.pdf) 16:33:35 Don't worry about the signalling system 16:33:54 Certificate distribution is not a technical problem 16:33:59 its a business problem 16:34:08 Money machine is in the CA system 16:34:30 tobie__ has joined #strint 16:34:37 Last time saw spooks really concerend was IPSEC, what happened 16:34:38 ?? 16:34:43 EKR: 16:35:13 Various levels of aggressivness about warnings 16:35:22 Lots of reasons to override the dialogs 16:35:35 Browser manufacturer has tradeoffs 16:35:43 Chrome has moved their needle recently 16:35:51 Find a way to make the cases less common 16:35:55 sftcd has joined #strint 16:36:31 works when browsers know for a fact there is no valid reason to break 16:36:34 pins work then 16:36:39 I don't understand why we need a scary message at all for a self-signed cert 16:36:46 jakob has joined #strint 16:36:53 LeslieDaigle has joined #strint 16:37:17 ... As opposed to just showing it as an insecure/unauthenticated connection 16:37:42 scribenick:rigo 16:37:47 the Laurie/Goldberg draft has an idea there (which I can't summarize without skimming it again) 16:37:52 self-signed certs should be installable upon first use (similar to SSH), as possible in firefox (but more difficult in chrome) 16:38:23 PKI have a business model sustaining it, help people to deploy crypto 16:38:43 also prevents people from using it :P 16:38:44 ... lets get certificates in software 16:39:11 ... disappointed that we are not talking about SMTP could be done in 6 month 16:39:34 sftcd: would it be worthwhile deploying crap CA service? 16:40:01 PHB: they don't wnat to deal with the server 16:40:06 BenL has joined #strint 16:40:31 Responding to stephen farrell why ocsp actually helps. If today an intermediate ca gets abused and must be blocked, we can revoke it, but unless we require mandatory ocsp, today mitm can simply block connection to ocsp server 16:40:59 scribe:PHB 16:41:10 scribenick: SCRIBE_ 16:41:29 SCRIBE has joined #STRINT 16:41:36 (got kicked out agin sorry) 16:41:42 Eckersley: 16:41:58 Do TLS scorecard for major email domains 16:42:04 ldaigle has joined #strint 16:42:07 everyone in scorecard tries to do it 16:42:17 SMTPS 16:42:30 if people do opportunistic SMTPS people don't check certs 16:42:49 don't do all the cert chain validations that throw up noise warnings 16:43:10 Zero cost easy deployment for one set of users 16:43:12 Zakim has left #strint 16:43:21 Eliot Lear 16:43:31 Alternatives 16:43:44 dcrocker has joined #strint 16:43:47 another workshop ITAB workshop 16:43:53 one transition has been DANE/NSSEC 16:44:01 incentives to get DNSSEC deployed 16:44:08 encourage group to read it 16:44:17 latency matters 16:44:22 especially for HTTP 16:44:29 latency is nonstarter 16:44:32 Piers has joined #Strint 16:44:36 Browser based 16:44:48 think about problems as refrigerator based 16:44:57 have to account for embedded devices 16:45:00 Dave?? 16:45:01 Speaking of latency, somebody mentioned DTLS as the future... which would be a pity. I think mosh shows that we can do way better... 16:45:17 Misconfiguration aspect 16:45:27 misconfiguration is indistinguishable from attack 16:45:29 so,.. wanna do a raise of hands of who really trusts CAs? ;) 16:45:38 expired cert or cert using authority not from your set 16:45:39 Query to Dave? You mean Dave Thaler, speaking now? 16:45:49 IAB internal website mde clickthrough requirement 16:45:51 i mean the stuff that's in your browser, not company internal stuff 16:46:00 Put pressure on organizations to make a change 16:46:08 pt pain in the fact of the user 16:46:22 Things that are not alignedwith the user 16:46:46 Should put the pain in the right place - people who can change things 16:47:01 What is there was notice every time there was a clicktrhough 16:47:13 [PHB: yep have a solution for that] 16:47:14 That must be the first time that browser-based DDoS was sugggested as a SOLUTION. 16:47:19 Wendy Seltzer: 16:47:31 Need to put usability of security products into the threat model 16:47:40 @grothoff: nice:-) 16:47:45 an application that people fail to use securely is insecure 16:47:45 Do sites not know that their users are seeing these error messages? 16:47:57 Would reporting back to the server help? 16:47:57 Sometimes just want to get to a web site 16:48:02 a reporting feature like CSP might help ... 16:48:02 if https: great 16:48:08 other times going to a bank 16:48:15 want to make sure only connecting to a bank 16:48:34 Can we get more of the right people thinking about the usability questions 16:48:43 dougm has joined #strint 16:48:48 Patrick 16:48:53 Mamannis 16:48:58 Wrt HTTPS 16:49:03 lots of talk about certs 16:49:14 Need to ask why there are lots of web properties 16:49:18 s/Mamannis/McManus/ 16:49:23 only use HTTPS to redirect back to HTTP 16:49:39 Cert isn't issue as to why they don't do that 16:49:55 Twitter says TECO does not use HTTPS 16:50:06 web load balancer does not have the information 16:50:11 s/TECO/t.co/ 16:50:15 whole business model is to use it. 16:50:17 Dacheng has joined #strint 16:50:22 Have made HTTPs a one stop shop 16:50:25 s/the information/referer information/ 16:50:29 is a very big upgrade for many 16:50:48 Domenic__ has joined #strint 16:51:07 ??? 16:51:20 Got an F because an untrusted cert 16:51:38 if you get an F you see what you would get if you passed 16:51:50 One of the goals is to make the network fully encrypted 16:52:09 DavidMakin? 16:52:15 Ted_ has joined #strint 16:52:21 Regardless of encryption 16:52:27 coopdanger_ has joined #strint 16:52:39 large number of servers run by people expected to be an expert in SIPS/HTTPS 16:52:41 David Wakelin (I think) 16:52:46 Too complex 16:52:59 Daniel Khan Gilmore 16:53:05 Address low hanging fruit 16:53:09 sftcd, Yes 16:53:13 1st item 16:53:18 pervasive passive monitoring 16:53:23 for HTTP only 16:53:33 RFC 2817 HTTP upgrade 16:53:37 could rool out 16:53:45 Open source and commercial software have made it easy to deploy servers that implement complicated protocols without the single sysop understanding all the details 16:53:49 web browser would support, not tell user that they are using it 16:53:56 web admins need to make no effort 16:54:07 Another: 16:54:25 Registry of which SMTP servers do offer startls so to avoind downgrade attack 16:54:33 Many tools allow browser fingerprinting 16:54:44 need to think about how to roll stuff out 16:54:54 not to make metadata issue worse 16:54:57 Ted Hardie 16:55:12 Stumbling block problem 16:55:28 end user cannopt tell difference between webtc protocol and a non Webrtc 16:55:39 so user can't tell whether it should be secure or not 16:55:48 Jiangshan has joined #strint 16:56:01 May be able to tell if it is javascript downloaded to a browser in a web environment 16:56:07 can't for an app 16:56:13 end user won't know 16:56:42 need to convince app providers to use standards or have means to tell user what categoty app falls into 16:56:46 Setve Bellovin: 16:56:57 How many people using VPNs? 16:57:34 Could encrypt all mail to ietf mailing list but don't 16:57:38 why not 16:57:48 why are you not using crypto 16:57:56 pain in the posterior to set up 16:58:25 Perry Metzeger, has 25 years as admin, took lot of effort to set up IPSEC for iPhone 16:58:29 This is a PROBLEM 16:58:39 ln5 has joined #strint 16:58:44 smb, my hosting vendor makes it expensive and annoying to use https for my personal webpage 16:59:02 One set on by default 16:59:08 Steve Kent 16:59:29 hej has joined #strint 16:59:42 hello 16:59:46 Max observed earlier difference key management SSL vs TLS 16:59:53 SSH is used in closed environments 16:59:57 . 17:00:07 Less risky environments 17:00:09 "do you use encryption in every place you can?" yes, i use tor. all the time. 17:00:12 not fair comparison 17:00:23 Larry Masinter 17:00:24 Ted_1 has joined #strint 17:00:41 Low hanging fruit might be counterprodictive 17:00:48 very few browser vendors 17:00:57 don't sell the browser, sell something else 17:01:23 My VPN stops working once a day for security 17:01:28 (missed it) 17:01:33 Not sure it is low-hanging fruit, but a fruit to care about is the work being BoFed in DNSE, which intends to provide confidentiality for DNS queries 17:01:34 kodonog_ has joined #strint 17:01:41 Don't think there are anyl low hanging fruit 17:01:52 masinter has joined #strint 17:02:09 arobach has joined #strint 17:02:10 Onion routing one of the best ways to deal with an attack 17:02:15 not much ambition 17:02:32 Ambition: within the decade have onion routing in every browser 17:02:39 Cullen 17:02:46 Cullen Jennings: 17:03:05 What about IPSEX 17:03:08 IPSEC 17:03:24 O?S may have understood what is going on but the application did not 17:03:42 IETF criticism, only bothered by what is on the wire 17:03:53 To be fair, easy typo 17:03:53 not in what happens elsewhere need to do a better job 17:03:59 Phil Zimmerman 17:04:08 Eduicating users is daunting 17:04:20 +1 to cullen, that's one of the things we were discussing during the break 17:04:26 alfredo has joined #strint 17:04:34 Like trying to educate people in pre litterate societies on germ theory of disease 17:04:54 IPSEC didn't happen because the NSA successfully botched the standardization process. Possibly the same reason why we talk about deploying TLS while the NSA uses NSLs and PRISM to get the data at the server. 17:05:13 the ipsec protocol is just incromprehensible 17:05:16 ... 17:05:22 That's how they made it fail. 17:05:30 Should try to avoid using pkis whenever possible 17:05:30 yes 17:05:31 Tons of options, insecure choices, etc. 17:05:39 audio? 17:05:45 best of all: downgrade attacks 17:05:47 oh there it is, buffered 17:05:52 null cipher et al 17:05:57 No, I just lost it again 17:06:31 Yes, but the point is that they had a hand in it, with the goal to make it fail. Why are we talking about TLS, while activists have been killed or imprisoned due to CAs being hacked? 17:06:31 does anyone else have audio? I'm getting a 404 now. 17:06:37 Why can't we use more key continuity? 17:06:43 We should talk about eliminating TLS, not deploying it. 17:06:53 why no key contiunity? verisign can't profit of that 17:06:54 :( 17:07:09 +1 17:07:23 ?? oop missed 17:07:26 Gamification 17:07:36 where people have that microscope 17:07:41 audio is back 17:07:41 how good is the encryption 17:07:43 Aaron Kaplan 17:07:45 do they have encryption 17:07:52 people need microscopes 17:07:58 how do we produce them 17:08:03 define tests 17:08:12 SSH is well-placed for TOFU because you're connecting to only one or two servers over and over again. 17:08:15 How should security be if works due to protocol 17:08:23 Define tests 17:08:34 Microsocope test slides 17:08:46 Might not work very well at all for e.g. HTTP, when surfing and jumping from site to site. 17:08:52 you can't replace CAs simply with a SSH-like protocol, but i think we should work on a distributed solution instead of hirachical CAs/WoT 17:08:55 Harold? 17:09:00 i mean i do not trust them, i used to 10yrs ago 17:09:07 s/Harold?/Harry/ 17:09:12 easy to convince a small group to change things that a large one 17:09:18 so why 1) pay for that 2) implement 300+ in browsers?! 17:09:19 Small group of browser vendors 17:09:23 And mobile OSes as well. 17:09:31 Can get changes there 17:09:41 Browser test suites are effective for HTML5 17:09:47 Don't have test suites for security 17:09:51 competitive space? 17:10:16 Test suite to shame people might help 17:10:28 need a test suite to show what people should be working for 17:10:36 performance tends to outweight security 17:11:00 Stuart Bruyant cisco 17:11:10 Get DNS out of the equation 17:11:15 go back to hosts file 17:11:23 host files do not scale :) 17:11:24 EKR 17:11:32 boom! 17:11:33 3 observations 17:11:38 arobach has joined #strint 17:11:39 general bad hums on host files 17:11:45 We do have test suites 17:11:58 sory do think important 17:11:59 German news reported today that the German security service (BND) was hacked by a Stuxnet-like Russian malware since 2011. Sure that performance always beats security? 17:12:06 test sites are good but they have to be right 17:12:07 Distributed hosts file (Namecoin)? 17:12:11 they are often wrong 17:12:23 not helpful for the wrong script! 17:12:36 BEAST people said should use RC4 17:12:53 Opportunisitc http is contor 17:12:56 jphillips: DHTs? 17:12:58 Mark Nottingham 17:13:11 It is controversial 17:13:19 don't need to upgrade server on apache 17:13:25 low hanging fruits 17:13:35 requiring tls.12 17:13:42 requiring certain cipher suites 17:13:49 stumbling blocks 17:13:56 for encryption is horrific 17:14:08 on use side, user experience for security needs work 17:14:18 HTTP-BIS not appropriate 17:14:37 Randy Bush 17:14:52 Phil agree that PKI sux 17:15:02 hhalpin has joined #strint 17:15:02 but don't throw tools away when have broken ?? 17:15:06 car 17:15:11 Trying to paint security on ex post facto 17:15:17 beast with 300 moving pieces 17:15:35 Serious protocol work to do so DNS/http uses dane 17:15:38 I think lots of people are hesitant about standards for UX and for good reason. But in some cases the advantages might outweigh those concerns. 17:15:44 ekr - as regards browser vendors, thanks Mozilla for hiring all barnes re Crypto API, because it appeared it was not being implemented. 17:15:44 so don't need pki 17:15:55 will not transport without privacy and authenticity 17:15:57 That being said, Personae has been dropped and not being shipped anywhere to a standards body 17:16:01 not going to do it tomorro 17:16:06 ditto the lack of cert pinning in Mozilla is rather urgent to be fixed 17:16:07 even if we beat stuart up 17:16:14 (still going to do that) 17:16:20 In fact, we have no cross-browser security test-suites 17:16:32 Steve Kent 17:16:34 mcmanus has joined #strint 17:16:42 And attempts to harmonize UX has failed in standards bodies at W3C due to feeling that security UI was competitive 17:16:43 hhalpin, browser? security? 17:16:52 Ted_ has joined #strint 17:16:58 As guy for IPSEC, has not succeeded because access control is a critical feature 17:17:12 have to configure whether you want plaintext or encryption or whatever 17:17:19 designed for administrator 17:17:21 not end user 17:17:24 hhalpin, but maybe we're coming around to it being too important not to? 17:17:37 Previous attempt: http://www.w3.org/TR/wsc-ui/ 17:17:40 Don't confuse WebPKI with PKI 17:17:49 CAs are authoritative for nothing 17:17:57 Yes, I think WSC 2.0 with a test-suite around UI would make sense - if we had an agreement (help researchers and UX folks) on how to present security concerns to users 17:17:58 DANE is authoritative for Domains 17:18:09 Threat model or risk model 17:18:34 contentious is going to be whether encouraging widespread unauthenticated will encourage MITM 17:18:49 \Don't think it belongs in threat model, is a risk model thing 17:18:52 Milinda Shore 17:19:02 Eduaction problem, 17:19:08 largely true 17:19:15 s/Milinda/Melinda/ 17:19:25 firewall travesal, is painful 17:19:43 inspecting traffic desired by admins, 17:19:45 MaryB has joined #strint 17:19:50 Ted_1 has joined #strint 17:19:54 dismissive possibility of today 17:19:58 now people are worried 17:20:14 cisco 17:20:17 Max 17:20:22 Comment about TLS and SSH 17:20:53 TLS is designed for use across organizational boundary 17:20:58 used often inside organization 17:21:01 dka has joined #strint 17:21:08 People are not merely worried, they recognize that the Internet is a system for mass surveillance, and most are simply resigned to the fact that they cannot expect to communicate privately anymore. I think that's beyond "people are worried". 17:21:09 is a key management solution 17:21:14 otheres may be better 17:21:30 Gap between how SIP layer works and authe layer workd 17:21:33 sworks 17:21:43 turning it on has operational problems 17:22:01 scaling issue 17:22:03 grothoff: they still do not change their online behavoir w.r.t. what to write and what not to 17:22:08 handle the load 17:22:12 additional 17:22:13 grothoff: IMHO it's up to service providers to properly protect them 17:22:39 azet: true in many cases, but I think 90% just don't care/understand the implications of mass surveillance. Others have changed their behavior, sometimes in subtle ways. 17:22:55 My aunt doesn't want to talk on the phone with me about certain topics anymore... 17:22:58 Lars Eggert: 17:23:02 OpenSSH is only easy to use because it leaves the key management to the users, who don't bother to do key management properly. 17:23:14 security is mandatory to implement but optional to use 17:23:16 grothoff: it's worrying if people do not care anymore 17:23:28 thats a social problem though 17:23:30 go to model where it is mandatory to implement but not to secure credentials 17:23:36 like the whole surveilance stuff in the first place 17:23:41 azet: service providers cannot protect them, as then they can be compelled. We, the technical people, have to give everybody the tools that they can protect themselves with. 17:23:46 Farrel: i agree 17:23:54 Then do it, write a BCP 17:24:07 ldaigle has joined #strint 17:24:31 ?? didn't hear 17:24:42 Apps that transport credentials 17:24:51 ones that are transporting user credentials 17:25:10 Achim Klab…. (EU data protection) 17:25:11 most important apps are blocking cert errors 17:25:29 apps? it's still best practice for ruby and php coders to disable certificate validation 17:25:38 there are thousands out there 17:25:56 not even joking, do a github search 17:26:31 phb: WebPKI was designed to allow people to spend money online 17:26:38 ... with the same confidence they do so offline 17:26:46 kenny has joined #strint 17:26:49 ... If you're using it to protect other things, you're doing it wrong 17:27:20 PHB: using clear credentials in a TLS session like some famous mail service is wrong 17:27:22 Peter Ekersley 17:27:30 Anecdote: Yaaic (Android IRC client) does no certificate checking (unless you use my version): no warning shown in UI, and nobody seemed to be bothered. 17:27:35 wouldn't it be nice if we could live in a world 17:27:52 where sysadmins can just turn on SSL could do it 17:28:05 What is a hack that could do that? 17:28:31 If the server has not had a cert before then just give it to them 17:28:55 Put giant lists of everything that has upgraded to the protocol in giant list in the sky 17:28:56 kodonog has joined #strint 17:29:00 David Wekin 17:29:02 is he aware of certificate-transparency? 17:29:03 hardcoding in the client is already done in chrome for HSTS 17:29:09 security on by default 17:29:17 (azet, yes)_ 17:29:30 uneducated guys running one server for low usage 17:29:31 s/Wekin/Wakelin/ 17:29:40 Eliot Lear 17:29:49 has been wide ranging discossuon 17:29:56 at risk of boiling the ocean 17:30:02 improving the webpki experience 17:30:12 ietf has shied away from UI 17:30:19 do we need to work with UI people 17:30:32 Daniel KG 17:30:34 +1 elliot 17:30:51 if people are as interested in testing defining tests 17:30:55 would be interested to ttalk to you 17:31:02 ldaigle has joined #strint 17:31:25 Back in 15 minutes, be prompt! 17:32:09 AndroUser2 has joined #strint 17:32:13 The IETF has not "shied away" from UI. UI is not a protocol issue. The IETF intentionally stayed away from it. 17:35:44 But do complicated crypto systems tend to force tighter coupling between UI design and protocol design? 17:39:08 jphillips2 has joined #strint 17:39:27 We have layering because it allows problems to be cut up and modularized. I don't think the answer is to add complexity to the UI, but rather to make the right thing be the default behavior. 17:39:32 but I don't know much 17:40:35 AndroUser2 has joined #strint 17:40:41 AndroUser2 has joined #strint 17:40:41 jphillips has joined #strint 17:43:53 PhilippeDeRyck has joined #strint 17:44:39 mcmanus has joined #strint 17:45:27 pde has joined #STRINT 17:45:29 tara has joined #strint 17:45:57 kodonog has joined #strint 17:46:10 scribenick kodonog 17:46:21 DThaler has joined #strint 17:46:27 ldaigle has joined #strint 17:46:31 rigo: starting policy session 17:46:42 BenL has joined #strint 17:46:45 scribenick: kodonog 17:46:59 ... policies that are influecing passive monitoring 17:47:35 ... public perceptions of the users 17:47:58 ... Feb 2014 poll in France says 57% in favor of surveillance 17:48:07 ... most people think they are monitored anyway 17:48:14 kenny has joined #STRINT 17:48:30 dougm has joined #strint 17:48:39 ... why are they pessimistic 17:49:01 ... first were companies that monetized identities 17:49:12 ... companies that are monitoring users are successful 17:49:29 ... monitoring has become ambient 17:49:59 Ted_ has joined #strint 17:50:08 ... slippery slope of increasing laws related to surveillance... 17:51:46 ... no expectation of Privacy on the Internet anymore 17:52:01 Benoit has joined #strint 17:52:15 ... our role is to give them hope 17:52:35 Bernard Aboba: there are another series of laws and polices that are going in the other direction 17:52:54 ... HIPPA, Sarbanes Oxley, etc that are trying to address 17:53:00 ... may not have been effective 17:53:03 Ted_1 has joined #strint 17:53:12 That's misdirected, we can't give them hope, since the final say is governmental policy and laws. 17:53:20 ... this a biased view of the policy 17:53:35 We can make hope technically possible, but cannot implement hope. 17:53:40 -> http://www.lemonde.fr/technologies/article/2014/02/25/la-surveillance-d-internet-justifiee-pour-une-majorite-de-francais_4372732_651865.html poll shows the French think PM is justified [in French] 17:54:05 Rigo: turn the paradigm around 17:54:07 Now how #an 17:54:17 ... need tech changes and policy changes 17:54:22 ... need to work together 17:54:28 @Bert many people around the world think it's justified. cite Ben Franklin. 17:54:51 Now how many will think PM of private webcam images is justified? 17:55:00 Christine Runnegar: Policy ripples 17:55:08 ... what is the impact on the internet 17:55:16 ... what policies to we want made that will support 17:55:21 good point - they would like it in general and not like it in specific. (aside: the opposite of racism) 17:55:35 ... how do we ensure that policies and technologies are aligned... 17:55:46 masinter has joined #strint 17:55:50 ... six categories (see slides as I missed them them 17:56:51 ... example policies and emerging efforts 17:57:11 slides at http://down.dsg.cs.tcd.ie/strint-slides/s3-policy.pdf 17:57:40 Rigo: GCHQ and Yahoo revelation, looking at peoples videos and living rooms 17:58:05 ... current complaint running at European Court of Human rights 17:58:23 Actually, UK minister of justice has already said it is above ECHR on a recent judgement over murder imprisonment. 17:58:25 PaulWouters has left #strint 17:58:53 So they'll just again say that human rights matter less in UK than in Russsia (the Russians have not taken the position that ECHR rulings do not apply to them). 17:59:37 Christine: legal action response to issue (appeal to EC on HR) 18:01:15 Rigo: ways for Europeans to cause US pain 18:02:07 Only pain ECHR can cause the UK is to throw them out of European Council. So I do not think that ECHR is a good argument here. 18:02:58 ... ongoing Actions, suits 18:03:18 European treaties don't hold either, as national security concerns can be used, as EU is specifically excluded from interfering with national security issues. 18:04:20 confusingly similar to Extra-Terrestrial surveillance? 18:04:21 Christine: get back to the moral high ground with OECD and activities like that 18:04:34 Just to be clear ... we are restoring hope to the 43% who were not in favor of surveillance? 18:04:38 ... need dialog between tech and policy communities 18:05:23 Spying on _Germany_ is not the same as spying on ordinary German citizens. Even in the cold war, it would have been wrong to spy on ordinary Russian citizens. 18:05:38 Rigo: is privacy a human right and universal 18:06:37 Not for the IETF to decide. Maybe W3C :-). This is one point where the technical and policy groups don't need to get together -- they should after the policy community decides. 18:06:44 Cullen Jennings: bullet saying those monitoring the most were the most successful 18:06:54 ... not sure that is true, if it is true this is all doomed 18:07:28 Eliot: what is for the IETF (and what is for the W3C), we are engineers, what should we be contributing 18:07:57 ldaigle has joined #strint 18:08:01 David Rodgers: at Mobile World Congress this week, where these topics were also discussed 18:08:05 right 18:08:14 ... others things going in world 18:08:24 ... suggest ethics boards in standards bodies 18:08:26 We should totally have an ombudsperson. 18:08:39 arobach has joined #strint 18:08:57 ... stuff going at the ITU 18:09:04 ombudsentity! 18:09:13 ... China proposed using DPI with mobile malware 18:09:27 @Cullen: my counter hypothesis is that the most economically successful entities are where the _risk of disclosure_ is highest. 18:09:33 I have made the request to generate http://www.w3.org/2014/02/28-strint-minutes.html Bert 18:09:47 ... proposal from Ukraine backed by Russia to put the IMI database in the ITU and maybe MAC addresses as well 18:10:04 JMC has joined #strint 18:10:06 ... rationale is for countering conterfeiting 18:10:22 ... problem with ITU is that they have the power of regulation 18:10:40 alfredo has joined #strint 18:10:48 iiuc SIP URIs for 3G-connected phones already contain IMEIs. 18:10:58 ... at what point would we give up our privacy 18:11:33 Joe Hall (CDT): very aspirational and very hopeful, but what is actually happening is pretty depressing 18:12:16 .... a bunch of examples 18:13:06 PHB: I trust strong crypto more than I trust governments to protect privacy 18:14:14 @scribe — Achim (EU data protection guy) 18:14:15 Achim: a lot of misinformation distributed in the US about the legal situation in Europe 18:14:42 ... paper #64 to bring policy together, less idealistic approach than what was in Rigo's slides 18:15:21 https://public.gdatasoftware.com/Web/Content/INT/Blog/2014/02_2014/documents/GData_Uroburos_RedPaper_EN_v1.pdf 18:15:29 Alissa Cooper: for engineers in the IETF/W3C, it is useful to have conduits to what is going on in Policy land 18:16:02 ... if there are problems with how IETF/ISOC, we could draw down on this 18:16:11 Do we have concerns about complicating legal/lawful intercept? 18:16:18 ... no what we are here today and tomorrow to do 18:17:02 German government can't protect its own NSA from the Russians, how can they protect their citizens against the NSA? 18:17:17 Phil Zimmerman: what can Germans do to try to limit US spying... 18:17:29 alfredo has joined #strint 18:17:42 ... we worked together to win the crypto wars 10 years, and now we need to do the same for surveillance 18:19:56 @@@@ UCL - we should no propagate the fiction that domestic law can solve this 18:20:25 s/@@@@/George Danezis/ 18:20:51 Dave Crocker: reference to regaining the moral high ground, has demonstrated why we should stay away from it 18:22:04 Dana (Oxford University): alot of lessons from the attempted criminalization from strong cryptography 18:22:30 ... second point, alot of what we need to counter surveillance is there but it doesn't have teeth 18:23:11 Jari Arkko: what of this belongs to organizations like IETF/W3C 18:23:36 ... what we say/do privately is different than what we do publicly 18:23:42 ... we have to inform people 18:23:44 JoeHallCDT has left #strint 18:23:50 ... sometimes we have to take a position 18:24:19 Stewart Bryant: assumption is that collection of metadata is a bad thing 18:24:21 Jiangshan has joined #strint 18:24:30 ... collection of telephone data has served us well 18:24:49 ... we need to find ways to enable that collection of metadata in a way that is safe and secure 18:25:39 Nick Doty: where we could make progress on the policy side, ask governments to non-interfere or non-sabatoge packs for our standards 18:25:53 ... we can make the technical and the moral case 18:26:06 barryleiba has left #strint 18:26:12 Ted Hardie: no technical solution should depend on a policy approach 18:26:31 ... disagree that there is no moral good to be discussed here 18:26:51 ... anything that obstructs the ability to have open connection 18:26:59 ... needs to be seen in the harms humanity realm 18:27:27 +1 Ted 18:28:12 David ??? : should a government agency be able to influence 18:28:24 s/???/Carlo von Lynx/ 18:29:15 max: pirate party (missed comment - sorry) 18:29:49 Rico: need informed discussion... 18:29:52 Yes exactly. We make privacy _possible_ 18:30:09 ... question your own role in the policy debate 18:30:15 klc has joined #strint 18:30:57 Christine: wrap up and beef 18:31:07 Stephen: what breakouts for tomorrow? 18:31:33 ldaigle has left #strint 18:31:35 Dave Crocker: Certs without Certs 18:32:00 ... the problems with certificates that we are having now, simpler solutions 18:32:18 Aran: measuring and testing 18:32:36 Brian Trammel: some of the topics overlap should we combine 18:32:51 Larry Masinter: Aggregation of ? 18:33:09 @@@@ clean slate approach 18:33:32 <[bjoern]> [bjoern] has joined #strint 18:34:10 "What is research" sounds like a research question... 18:34:11 Kenny Patterson: Research break out - what research topics would be useful 18:34:26 Or philosophy… 18:34:38 rrsagent, please draft minutes 18:34:38 I have made the request to generate http://www.w3.org/2014/02/28-strint-minutes.html rigo 18:34:45 Stewart Cheshire: displaying certificate errors doesn't empower the users, it empowers the administrator 18:35:06 ... causes error fatigue (see paper #47) 18:36:16 Stewart Cheshire: UI changes.. fix might not be UI changes... 18:36:19 hillbrad has joined #strint 18:37:19 Stephen: poll on breakout choices 18:39:54 mcmanus has left #strint 18:40:19 rrsagent, please draft minutes 18:40:19 I have made the request to generate http://www.w3.org/2014/02/28-strint-minutes.html rigo 18:40:28 rrsagent, bye 18:40:28 scribe: kodonog 18:40:28 i/COMSEC/Topic: COMSEC1 18:40:28 i/rigo: starting policy session/Topic: Policy 18:40:28 I see no action items