Re: [104all] Further Clarification Re: IETF 104 Preliminary Agenda

2019-02-25 Thread Alissa Cooper
t;> unacceptable number of scheduling conflicts that exist in the meeting >>> agenda? >>> >>> Stewart >>> >>> Sent from my iPad >>> >>>> On 23 Feb 2019, at 11:13, Alissa Cooper wrote: >>>> >>>> Thank

Re: [104all] Further Clarification Re: IETF 104 Preliminary Agenda

2019-02-25 Thread Alissa Cooper
Thank you, Secretariat. We got a bunch of feedback after the last meeting (and previously) that people want to experiment with open time in the schedule. We’re trying it on Wednesday this time. Depending on how people like it we can try something different or not at future meetings. Alissa

Re: Last Call: (High level guidance for the meeting policy of the IETF) to Best Current Practice

2018-05-15 Thread Alissa Cooper
Suresh has posted a revised version of this document based on the last call comments: https://tools.ietf.org/html/draft-ietf-mtgvenue-meeting-policy-06 In response to the last call comments, this version makes it clear that

Re: NomCom 2016-2017 - Announcement of IESG selections

2017-02-07 Thread Alissa Cooper
-chair-2...@ietf.org> > wrote: > > As chair of the 2016-2017 NomCom, it is my pleasure to announce the > selection of IESG members to serve in the 2017-2019 cycle. > > The selected candidates are: > > Alissa Cooper, Chair > Ben Campbell, ART AD > Terry Man

Re: [ietf-privacy] Is there an official working definition for Privacy Online?

2016-05-05 Thread Alissa Cooper
> On May 2, 2016, at 2:29 PM, Christian Huitema wrote: > > On Sunday, May 1, 2016 4:12 PM, Dave Crocker wrote: >> >> If the term is to be a non-technical and vague reference, then let's stop > using it >> as if it were a technical term. Philosophical, academic and social

Re: [IAB] Call for Comment: 'Privacy Considerations for Internet Protocols'

2013-04-29 Thread Alissa Cooper
On Apr 17, 2013, at 8:15 PM, Dave Crocker dcroc...@bbiw.net wrote: Alissa, On 4/17/2013 10:23 AM, Alissa Cooper wrote: Hi Dave, Just wanted to make sure you saw this. I plan to submit the document to the IAB for publication approval next week. hmmm. I did see it, but now I can't find

Re: Last Call: draft-ietf-6man-stable-privacy-addresses-06.txt (A method for Generating Stable Privacy-Enhanced Addresses with IPv6 Stateless Address Autoconfiguration (SLAAC)) to Proposed Standard

2013-04-25 Thread Alissa Cooper
One comment and one nit below. Comment: There are two places where it is implied that the algorithm in this spec mitigates most of the privacy issues associated with embedding IEEE identifiers in addresses. The first is in section 1: For nodes that currently disable Privacy extensions

Re: [IAB] Call for Comment: 'Privacy Considerations for Internet Protocols'

2013-04-10 Thread Alissa Cooper
Hi Dave, Thanks for your review. Some comments are inline. A pre-publication -08 version is available at http://www.alissacooper.com/files/draft-iab-privacy-considerations-08.txt. The diff from the -07 is available at https://www.cdt.org/Z4Q. On Mar 14, 2013, at 10:04 AM, Dave Crocker

Re: [apps-discuss] Last Call: draft-ietf-appsawg-webfinger-10.txt (WebFinger) to Proposed Standard

2013-03-21 Thread Alissa Cooper
implicit. I'm OK with removing it. If we did that, would you want to add this new sentence or a modified version of it? Paul -Original Message- From: apps-discuss-boun...@ietf.org [mailto:apps-discuss- boun...@ietf.org] On Behalf Of Alissa Cooper Sent: Monday, March 18, 2013 11:31

Re: [apps-discuss] Last Call: draft-ietf-appsawg-webfinger-10.txt (WebFinger) to Proposed Standard

2013-03-18 Thread Alissa Cooper
Given how little control Internet users already have over which information about them appears in which context, I do not have a lot of confidence that the claimed discoverability benefits of WebFinger outweigh its potential to further degrade users' ability to keep particular information about

Re: [IAB] Call for Comment: 'Privacy Considerations for Internet Protocols'

2013-02-25 Thread Alissa Cooper
(even though it is interesting). This is the (well-paid) job of many lawyers. Ciao Hannes -- HLS On 2/23/2013 12:10 PM, Alissa Cooper wrote: Hi SM, Thanks for your comments. Some responses are inline. On Jan 30, 2013, at 7:29 PM, SM wrote: At 14:30 16-01-2013, IAB Chair wrote

Re: [IAB] Call for Comment: 'Privacy Considerations for Internet Protocols'

2013-02-25 Thread Alissa Cooper
this. It would be more about ethics I suppose, but if a protocol was to consider this, a designer may come up with ideas to prevent or minimize it or leverage it even more. On 2/25/2013 3:01 PM, Alissa Cooper wrote: Hi Hector, Just to clarify, do you mean ownership of personal data? Or something else

Re: [IAB] Call for Comment: 'Privacy Considerations for Internet Protocols'

2013-02-23 Thread Alissa Cooper
Hi SM, Thanks for your comments. Some responses are inline. On Jan 30, 2013, at 7:29 PM, SM wrote: At 14:30 16-01-2013, IAB Chair wrote: This is an announcement of an IETF-wide Call for Comment on 'Privacy Considerations for Internet Protocols'. The document is being considered for

draft-iab-filtering-considerations

2012-10-26 Thread Alissa Cooper
The IAB is working on a document about Technical Considerations for Internet Service Filtering, http://tools.ietf.org/html/draft-iab-filtering-considerations-01. Feedback and discussion are welcome on the architecture-discuss list, https://www.ietf.org/mailman/listinfo/architecture-discuss.

Mailing list for IETF women

2012-10-22 Thread Alissa Cooper
A group of folks have had discussions over the years about finding ways to encourage and support the participation of women in the IETF. For those who are interested, this is a reminder that a mailing list exists for IETF women: syst...@ietf.org. Sign-up is at

Re: [ietf-privacy] Comments on draft-iab-privacy-considerations-03

2012-10-05 Thread Alissa Cooper
Hi Stephen, Working on edits to this doc now... On Jul 25, 2012, at 12:20 PM, Stephen Farrell wrote: - s2, para 1: s/building protocols/something else/ we're often at our worst when we design by committee so stating this as our core function seems like a bad plan to me. (The rest of the

Re: Last Call: draft-ietf-appsawg-http-forwarded-06.txt (Forwarded HTTP Extension) to Proposed Standard

2012-07-10 Thread Alissa Cooper
Hi Andreas, On Jul 10, 2012, at 7:27 AM, Andreas Petersson wrote: The first statement above gets at this, but it seems to me that the middle ground between random generation per request and permanent unique token is worth emphasizing if there will be proxies that want to keep per-client

Re: Last Call: draft-ietf-appsawg-http-forwarded-06.txt (Forwarded HTTP Extension) to Proposed Standard

2012-07-10 Thread Alissa Cooper
On Jul 10, 2012, at 12:07 PM, Andreas Petersson wrote: The first half of the statement is basically a refinement of the previous sentence in the section (The Forwarded HTTP header field, by design, exposes information that some users consider privacy sensitive), so I don't see what is lost

Re: Last Call: draft-ietf-appsawg-http-forwarded-06.txt (Forwarded HTTP Extension) to Proposed Standard

2012-07-09 Thread Alissa Cooper
(incorporating some responses to http://www.ietf.org/mail-archive/web/apps-discuss/current/msg06599.html as a LC comment) It would be helpful if this document could further motivate the need for proxies to generate static obfuscated tokens. These two lines in particular, from 6.3 and 8.3,

Re: [dhcwg] Last Call: draft-ietf-geopriv-dhcp-lbyr-uri-option-15.txt (Dynamic Host Configuration Protocol (DHCP) IPv4 and IPv6 Option for a Location Uniform Resource Identifier (URI)) to Proposed S

2012-06-27 Thread Alissa Cooper
Hi Ted, On Jun 22, 2012, at 4:11 PM, Ted Lemon wrote: On Jun 22, 2012, at 3:59 PM, Alissa Cooper wrote: My understanding is that the option is encoded this way both for extensibility and because the Valid-For parameter is solely a property of the URI. Surely this is not the only instance

Re: Last Call: draft-ietf-geopriv-dhcp-lbyr-uri-option-15.txt (Dynamic Host Configuration Protocol (DHCP) IPv4 and IPv6 Option for a Location Uniform Resource Identifier (URI)) to Proposed Standard

2012-06-22 Thread Alissa Cooper
Hi Ted, Some responses inline. On May 31, 2012, at 4:43 PM, Ted Lemon wrote: There are still a few problems with this draft. The first is that it uses a nonstandard and somewhat odd encoding to deliver the URI and Lifetime values. These should simply be delivered as separate options,

Re: Is the IETF aging?

2012-04-27 Thread Alissa Cooper
On Apr 27, 2012, at 3:24 PM, Margaret Wasserman wrote: I don't even know if the lack of female attendance at the IETF is a problem, because I don't know how our percentages map to the percentage of female networking engineers in the industry, or to the percentage of females who attend other

Re: [paws] WG Review: Protocol to Access White Space database (paws)

2011-04-21 Thread Alissa Cooper
On Apr 20, 2011, at 3:41 PM, scott.proba...@nokia.com scott.proba...@nokia.com wrote: Hi Stephen, All, I believe the current wording Robust security mechanisms are required to prevent: device identity spoofing, modification of device requests, modification of channel enablement

Re: IETF privacy policy - update

2010-07-15 Thread Alissa Cooper
it, quickly. Regards, Stephan On 7.5.2010 09:05 , Alissa Cooper acoo...@cdt.org wrote: A few months ago I drew up a strawman proposal for a public-facing IETF privacy policy (http://www.ietf.org/id/draft-cooper-privacy-policy-00.txt ). I've submitted an update based on feedback received: http

Re: Comments on draft-cooper-privacy-policy-01.txt

2010-07-15 Thread Alissa Cooper
Hi Bob, Thanks for your comments. Responses inline. On Jul 8, 2010, at 11:05 PM, Bob Hinden wrote: Alissa, No hats on, these are my personal views. I have now read the draft. My overall comment is that I am not convinced if this is needed and am sympathetic to the views expressed on

Re: IETF privacy policy - update

2010-07-09 Thread Alissa Cooper
A few more privacy policies for comparison: ISO -- http://www.iso.org/iso/support/privacy_policy.htm IEEE -- http://www.ieee.org/security_privacy.html?WT.mc_id=hpf_priv Note that IEEE uses a layered notice to some extent, which is fairly popular among privacy policy authors these days -- a

Re: IETF privacy policy - update

2010-07-07 Thread Alissa Cooper
Data retention is addressed explicitly in section 5: 5. Data retention All log files of automatically collected data about our site visitors are deleted every 1-3 months on average. Aggregated data about visitors to our web site which cannot be linked back to individual

Re: What does a privacy policy mean ?

2010-07-07 Thread Alissa Cooper
-- Alissa Cooper Chief Computer Scientist Center for Democracy and Technology +44 (0)785 916 0031 Skype: alissacooper ___ Ietf mailing list Ietf@ietf.org https://www.ietf.org/mailman

Re: IETF privacy policy - update

2010-07-07 Thread Alissa Cooper
/mailman/listinfo/ietf -- Alissa Cooper Chief Computer Scientist Center for Democracy and Technology +44 (0)785 916 0031 Skype: alissacooper ___ Ietf mailing list Ietf@ietf.org https

IETF privacy policy - update

2010-07-05 Thread Alissa Cooper
A few months ago I drew up a strawman proposal for a public-facing IETF privacy policy (http://www.ietf.org/id/draft-cooper-privacy-policy-00.txt ). I've submitted an update based on feedback received: http://www.ietf.org/id/draft-cooper-privacy-policy-01.txt In discussing the policy with the

Call for comments: draft-cooper-privacy-policy

2010-02-13 Thread Alissa Cooper
As a result of some discussions over the last six months about blue sheets, data retention, and RFID experiments, I've drawn up a strawman proposal of a document that could serve as the public-facing privacy policy for the IETF: http://www.ietf.org/id/draft-cooper-privacy-policy-00.txt .

Re: [IAOC] Request for community guidance on issue concerning a future meeting of the IETF

2009-09-24 Thread Alissa Cooper
Ole, Just want to make sure I understand this response fully. On Sep 24, 2009, at 12:05 AM, Ole Jacobsen wrote: There is absolutely NO intention or requirement to have any approval process for agendas or materials by a third party for this (proposed) meeting. The question about approval was

Re: Request for community guidance on issue concerning a future meeting of the IETF

2009-09-18 Thread Alissa Cooper
On Sep 18, 2009, at 11:42 AM, Marshall Eubanks wrote: Should the contents of the Group's activities, visual or audio presentations at the conference,or printed materials used at the conference (which are within the control of the Client) contain any defamation against the Government of

Re: Some more background on the RFID experiment in Hiroshima

2009-09-14 Thread Alissa Cooper
On Sep 10, 2009, at 3:23 PM, Ole Jacobsen wrote: Data rentention --- The data collected in this experiment will only be used for basic statistical purposes. Since there is a blue-sheet component to this experiment it will be useful to compare the real bluesheet data with the

Re: Important Information about IETF 76 Meeting Registration

2009-09-08 Thread Alissa Cooper
not totally clear. Alissa On Sep 2, 2009, at 4:02 AM, SM wrote: Hi Alissa, At 08:04 01-09-2009, Alissa Cooper wrote: This entire thread is perfectly illustrative of why the IETF needs a privacy policy. Without one, it is entirely unclear how the data collected about IETF participants is used

Re: Important Information about IETF 76 Meeting Registration

2009-09-08 Thread Alissa Cooper
or not that analysis affects the ultimate outcome. Alissa On Sep 2, 2009, at 6:10 PM, Marshall Eubanks wrote: On Sep 1, 2009, at 11:04 AM, Alissa Cooper wrote: This entire thread is perfectly illustrative of why the IETF needs a privacy policy. Without one, it is entirely unclear how the data collected

Re: Important Information about IETF 76 Meeting Registration

2009-09-01 Thread Alissa Cooper
This entire thread is perfectly illustrative of why the IETF needs a privacy policy. Without one, it is entirely unclear how the data collected about IETF participants is used, disclosed and protected, whether that data is part of an experiment or not. While the supplemental information

Re: Retention of blue sheets

2009-08-12 Thread Alissa Cooper
. Regards Marshall Alissa On Jul 30, 2009, at 5:32 PM, David Morris wrote: On Thu, 30 Jul 2009, Alissa Cooper wrote: The discussion about blue sheets begs the question: does the IETF (or the Trust) have a privacy policy? I did a quick look for one but I didn't see one posted anywhere

Re: Retention of blue sheets

2009-07-30 Thread Alissa Cooper
The discussion about blue sheets begs the question: does the IETF (or the Trust) have a privacy policy? I did a quick look for one but I didn't see one posted anywhere. If there's a legal entity collecting personal information (which there obviously is), it should have a privacy policy.

Re: Retention of blue sheets

2009-07-30 Thread Alissa Cooper
these days. Alissa On Jul 30, 2009, at 5:32 PM, David Morris wrote: On Thu, 30 Jul 2009, Alissa Cooper wrote: The discussion about blue sheets begs the question: does the IETF (or the Trust) have a privacy policy? I did a quick look for one but I didn't see one posted anywhere

Re: [p2pi] WG Review: Application-Layer Traffic Optimization (alto)

2008-10-10 Thread Alissa Cooper
has potential value not only for diverse applications (as the IPTV example below suggests), but also for a diversity of network operators facing difficult technical and policy trade-offs arising from ever-changing network usage. All sides will benefit from moving forward. Alissa Cooper