15:57:40 RRSAgent has joined #privacy 15:57:40 logging to http://www.w3.org/2014/06/26-privacy-irc 15:57:42 RRSAgent, make logs 263 15:57:42 Zakim has joined #privacy 15:57:44 Zakim, this will be 15:57:44 I don't understand 'this will be', trackbot 15:57:45 Meeting: Privacy Interest Group Teleconference 15:57:45 Date: 26 June 2014 15:57:49 rrsagent, make logs public 15:57:55 Zakim, this will be PING 15:57:56 ok, npdoty; I see Team_(privacy)16:00Z scheduled to start in 3 minutes 15:58:05 chair: christine 15:58:17 chair: christine, tara 15:58:24 volunteers to scribe? 15:59:37 i can 15:59:46 Thanks! 16:00:27 Phone is very quiet today... 16:01:50 npdoty has changed the topic to: agenda June 6: http://lists.w3.org/Archives/Public/public-privacy/2014AprJun/0021.html 16:01:53 Hannes_Tschofenig has joined #privacy 16:01:56 agenda: http://lists.w3.org/Archives/Public/public-privacy/2014AprJun/0021.html 16:02:05 Zakim, who is on the phone? 16:02:05 Team_(privacy)16:00Z has not yet started, npdoty 16:02:06 On IRC I see Hannes_Tschofenig, Zakim, RRSAgent, npdoty, christine, Karima, tara, JoeHallCDT, TallTed, fjh, glenn, terri, trackbot, wseltzer 16:02:26 Nick, did you notice that I sent you a pull request? 16:02:44 thanks for coming! 16:02:54 Zakim, this is PING 16:02:54 ok, npdoty; that matches Team_(privacy)16:00Z 16:03:03 Zakim, who is on the phone? 16:03:03 On the phone I see [Apple], [IPcaller], +33.6.95.66.aaaa, [CDT], +44.793.550.aabb, npdoty 16:03:16 http://www.w3.org/Privacy/ 16:03:18 the privacy activity page for PING has been updated! 16:03:19 Zakim, [IPcaller] is me 16:03:19 +christine; got it 16:03:21 woo! thanks, Nick 16:03:31 (rebeccapurple logo for the time being) 16:03:54 https://w3c.github.io/privacy-considerations/ 16:03:56 let the chairs know if you see things missing or that should be there 16:04:02 privacy considerations document is now in github 16:04:07 Hannes_Tschofenig, no, I didn't notice! sorry I missed that 16:04:33 Hannes, Nick, Joe and Christine will work in a privacy task force to hammer out this document over the yar 16:04:34 yea 16:04:39 s/yea/year/ 16:04:43 s/yar/year/ 16:05:07 Christine: please volunteer to join this task force to work on this document 16:05:21 … will be helpful to get your views now in the next couple of weeks 16:05:33 Tara: question about the SPA document 16:05:39 regrets+ Frank 16:06:42 yes,Frank's SPA document is on Github, fwiw: http://yrlesru.github.io/SPA/ 16:07:05 hannes: a way to make these not overlap… one on process and one on substance 16:07:25 JoeHallCDT: one potentially confusing thing is that Frank's document is out there and Hannes's is out there too and not clear on the overlap 16:07:50 q+ 16:07:55 … this might be a useful separation 16:08:08 … mimics the approach of IETF, with a privacy considerations document and a process document 16:08:52 ack 16:09:09 Hannes_Tschofenig, which is the IETF-specific process document related to privacy? 16:09:15 ack christine 16:09:16 Christine: in the Task Force on privacy considerations in the meeting at IETF we should try to triage these two documents... 16:09:21 … and figure out what should go where 16:09:52 +1, sounds good 16:09:59 +1 16:10:02 Next agenda item - browser fingerprinting guidance 16:10:45 q+ 16:10:45 Nick: no updates right now… getting feedback from experts on fingerprinting 16:10:47 q+ 16:11:10 … if you know specific people that might want to talk with me (Nick) please reach out 16:11:11 ack 16:11:21 ack christine 16:11:37 Christine: wanted to ask about who could help… sounds like experts can 16:11:52 … would there be any of those people at the IETF… would it be worthwhile to set up a coffee meeting? 16:12:12 Nick: maybe so. the few people I've talked to, some of them are IETF security people. 16:12:28 ack JoeHallCDT 16:12:49 JoeHallCDT: @@@ doing his thesis, might be a good person to connect to 16:13:20 ... DKG, technologist at ACLU, may be at IETF 16:13:41 ... have been talking with Tom Ritter about SNI in TLS, and a concern about fingerprinting there 16:13:52 Hi. Joe please type in the names after you finishing speaking so we know who to follow up with, thanks 16:13:59 s/@@@/Keaton Mowery/ 16:14:27 http://www.w3.org/TR/2014/WD-indie-ui-context-20140626/ 16:14:28 next agenda ite - IndieUI 16:14:32 and DKG of the ACLU and Tom Ritter of iSec Partners (have been working with then on SNI in TLS and fingerprinting/censorship 16:16:09 JoeHallCDT: at STRINT workshop, discussion about engineers and technical mechanisms for censorship 16:16:27 ... working on an I-D that might be relevant 16:16:52 I would find it interesting to take a look at it 16:16:52 yeah, I'm interested! 16:16:58 Me too! 16:17:42 JoeHallCDT: guidance on the ways that these things have resulted in censorship, etc. 16:18:14 please do share on the list 16:18:21 cool! 16:18:28 next agenda item - IndieUI 16:18:34 We will share the draft for comment on PING list 16:19:02 IindieUI has proceeded to FPWD 16:19:08 q+ 16:19:14 … has anyone looked at this or provided privacy feedback to them? 16:19:17 ack christine 16:19:34 Christine: would like someone to volunteer to look at this. 16:19:42 … 1) we want to do more privacy reviews… 16:19:53 … 2) this group is specifically interested in getting privacy issues right. 16:20:12 … James Craig posted a message on Geoloc and IndieUI WG email lists and continued the conversation we had 16:20:17 IndieUI email: http://lists.w3.org/Archives/Public/public-indie-ui/2014May/0045.html 16:20:31 … Geoloc API currently lacks the ability to specify why a geoloc data point is needed 16:20:53 … one of the concerns that was raised was a potential snooping risk and how do we know if the string comes from the right source 16:21:03 Tara: someone please volunteer! 16:21:19 I would be willing to take a shot at it… but not by myself 16:21:23 q+ 16:21:30 ack npdoty 16:21:35 Nick: two thoughts 16:21:41 Thanks, Joe! 16:21:50 Let's see if we can get you some extra hands. 16:21:59 … one it might be useful to keep track somewhere… a list of documents we're working on and the relevant timeline and people 16:22:15 … the other thing, Christine brought up the geoloc debate 16:22:26 … Nick had this debate on the Geloc list 5 years ago 16:22:38 … Nick et al. had even done some research 16:22:45 … this seems to keep on coming up 16:23:01 is there any difference between now and then? Still no motivation to fix this? 16:23:18 … we should expect the same pushback when we talk about some of these recurring issues 16:23:25 q+ 16:23:41 I think there are some differences, like some OS/platforms have implemented this feature in their native APIs 16:23:49 Tara: maybe have answers to provide on these questions? or is there a process you might recommend for de-ratholing? 16:24:28 … Joe has tentatively volunteered to work on the IndieUI review 16:24:32 ack JoeHallCDT 16:25:38 JoeHallCDT: having had these discussions over time... how have things changed? 16:25:50 ... having a resource to point to would be useful, but... 16:26:44 ... paper to be presented at USENIX, with Dan Boneh on using the accelerometer as a microphone 16:27:45 ... having a resource for recurring privacy debates is useful. but also, keeping a list of what needs to be changed for privacy issues to be improved 16:28:12 Nick: thanks, will think more 16:28:35 npdoty has changed the topic to: agenda June 26: http://lists.w3.org/Archives/Public/public-privacy/2014AprJun/0021.html 16:28:35 Web Security Interest Group 16:28:37 Tara: next agenda item, communications/contacts with Web Security Interest Group 16:28:54 Christine: the w3c has a super-group the Web Security Interest Group... 16:29:05 … in the process of trying to improve security in Web applications 16:29:05 Sister-group. :-) 16:29:20 … (missed some stuff there) 16:29:46 ➢ The W3C Web Security Interest Group reached out to PING to ask about our working methods. Christine reported that we are still developing our methodology and guidance documents. She also reported that calls with other WGs on particular specifications are very useful 16:29:50 Next item: Device APIs Working Group 16:30:02 Tara: LC WD of three specs 16:30:06 http://www.w3.org/TR/2014/WD-vibration-20140619/ 16:30:13 http://www.w3.org/TR/2014/WD-ambient-light-20140619/ 16:30:19 … vibration, ambient light event, html media catpure 16:30:21 http://www.w3.org/TR/2014/WD-html-media-capture-20140619/ 16:30:35 … returning from CR to LC 16:30:48 … review period ends on 24 July 16:30:57 … we had feedback, at least, for ambient light events 16:31:14 … html-media-capture does have guidance for UA implementation around privacy 16:31:15 q+ 16:31:27 ack christine 16:31:42 Christine: in case you're wondering why this ion the agenda 16:31:56 s/ion/on/ 16:32:25 … interesting to see how DAP has handled the privacy and security considerations in these documents 16:32:37 … we should try to take a look by the end of the review period 16:32:42 q+ 16:33:22 q+ 16:33:30 q- 16:33:37 Nick: did any of our advice stick? We should check. 16:33:41 ack christine 16:34:24 Christine: the privacy and security considerations for html-media-capture may have been normative... 16:34:35 … but a decision may have been made to make them non-normative 16:34:47 … would be useful to figure this out and figure out what happened. 16:34:56 … useful learning exercise. 16:35:13 … concerned personally about the privacy implications of media-capture, not sure what went on there. 16:35:35 Next item - TPAC 16:35:49 Tara: TPAC is upcoming and registration is open 16:35:56 http://www.w3.org/2014/11/TPAC/ 16:36:08 … we do have a meeting slot arranged for Friday at TPAC 16:36:29 … please get in touch with chairs for agenda items 16:36:46 … similarly, with IETF 90, may want to do another informal face-to-face 16:37:09 +1 on IETF f2f 16:37:10 - The IAB has created a combined Privacy and Security Program [8] 16:37:20 http://www.iab.org/activities/programs/privacy-and-security-program/ 16:37:24 q+ 16:37:35 ack christine 16:37:51 Christine: the IAB already had a privacy program, which developed RFC 6973 16:38:05 … subsequently created a security program… decided to combine the two programs 16:38:25 https://datatracker.ietf.org/meeting/90/agenda.html 16:38:32 Tara: preliminary agenda for IETF 90 is available ^^^ 16:38:46 q+ 16:38:49 Please send us an email if you would like to join a face-to-face at IETF 16:39:06 JoeHallCDT: Riley, 9-0, SCOTUS, yay! 16:39:13 Joe could you put a link to the judgment in IRC 16:39:30 "search incident to arrest" 16:39:47 This might help: http://www.scotusblog.com/2014/06/get-a-warrant-todays-cellphone-privacy-decision-in-plain-english/ 16:41:39 and EPIC! 16:41:43 they were cited twice 16:41:47 us just once 16:41:49 thanks, Tara! 16:41:53 woo! 16:42:07 ack npdoty 16:42:20 Npdoty: the Web Perf WG, announced LC on beacon 16:42:20 http://www.w3.org/TR/2014/WD-beacon-20140624/ 16:42:45 … there are lots of analytics code that watches what a user does 16:42:53 … when you leave the page, they send that back to the server 16:43:03 … have been using ad-hoc thing to prevent page from closing 16:43:12 … they want a "send this at some point" kind of functionality 16:43:19 … rather just on page close 16:43:35 … seems likely to get implemented and be better than the hacks used now 16:43:49 Q+ 16:43:50 … there are no privacy and security considerations, seems like there might be some 16:44:07 LC comments are open until 29 July 16:44:19 Christine: would you feel comfortable sending a pointer to the spec and your notes to the email list 16:44:22 ? 16:44:37 … would be great to encourage PING discussion on this 16:44:41 npdoty: can do 16:45:12 Tara: defiinitely can encourage a bit more reflection and review 16:45:26 npdoty: html5 has gone back to LC 16:45:38 … was at LC, then they went to CR, now back to LC 16:46:34 … might be good to do a joint review with Web Security IG on this 16:46:47 Tara: how do we start to understand the HTML5?! 16:46:59 npdoty: it's big. there is a section on privacy concerns. 16:47:03 … start there 16:47:25 their "Privacy concerns" section: http://www.w3.org/TR/html5/introduction.html#fingerprint 16:47:34 as you can see from the fragment identifier, it refers a lot to fingerprinting considerations 16:47:49 Next call? 16:48:18 Could we do after IETF? 30 /7 16:48:18 7/20-7/25 is IETF 16:48:19 IETF 90 is July 20-25 16:48:25 Oops 31/7 16:48:36 CDT staff retreat on 31 July 16:48:39 but I can skip 16:48:42 this call 16:48:44 31 July sounds good to me 16:48:45 ::) 16:49:06 31 July at regular time 16:49:17 thanks, bye 16:49:22 -[CDT] 16:49:24 - +44.793.550.aabb 16:49:24 -npdoty 16:49:26 thanks bye ! 16:49:29 -[Apple] 16:49:33 -christine 16:50:02 - +33.6.95.66.aaaa 16:50:04 Team_(privacy)16:00Z has ended 16:50:04 Attendees were [Apple], +33.6.95.66.aaaa, [CDT], +44.793.550.aabb, npdoty, christine 17:10:09 Karima has joined #privacy 17:25:35 Karima has joined #privacy 18:35:40 Karima has joined #privacy 19:04:48 npdoty has joined #privacy 19:17:15 trackbot, end meeting 19:17:15 Zakim, list attendees 19:17:15 sorry, trackbot, I don't know what conference this is 19:17:23 RRSAgent, please draft minutes 19:17:23 I have made the request to generate http://www.w3.org/2014/06/26-privacy-minutes.html trackbot 19:17:24 RRSAgent, bye 19:17:24 I see no action items