[Newsclips] IETF SYN-ACK Newspack 2022-12-12

David Goldstein <david@goldsteinreport.com> Mon, 12 December 2022 02:09 UTC

Return-Path: <david@goldsteinreport.com>
X-Original-To: newsclips@ietfa.amsl.com
Delivered-To: newsclips@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F9A0C14CF1D for <newsclips@ietfa.amsl.com>; Sun, 11 Dec 2022 18:09:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.884
X-Spam-Level:
X-Spam-Status: No, score=-1.884 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3AFLPiwvdSxG for <newsclips@ietfa.amsl.com>; Sun, 11 Dec 2022 18:09:34 -0800 (PST)
Received: from karkinos.atomiclayer.com (karkinos.atomiclayer.com [96.125.178.142]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5BE22C14CE4F for <newsclips@ietf.org>; Sun, 11 Dec 2022 18:09:34 -0800 (PST)
Received: from David2019Desktop (unknown [144.136.29.115]) by karkinos.atomiclayer.com (Postfix) with ESMTPSA id 2E794E83453 for <newsclips@ietf.org>; Mon, 12 Dec 2022 03:09:21 +0100 (+01)
Authentication-Results: karkinos.atomiclayer.com; spf=pass (sender IP is 144.136.29.115) smtp.mailfrom=david@goldsteinreport.com smtp.helo=David2019Desktop
Received-SPF: pass (karkinos.atomiclayer.com: connection is authenticated)
From: David Goldstein <david@goldsteinreport.com>
To: newsclips@ietf.org
Date: Mon, 12 Dec 2022 13:09:20 +1100
Message-ID: <006d01d90dce$c3fe5770$4bfb0650$@goldsteinreport.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_006E_01D90E2A.F7705610"
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AdkNzrO0nm2fPgGeQDqIcmU0iH78ww==
Content-Language: en-au
X-PPP-Message-ID: <20221212020931.1464984.79206@karkinos.atomiclayer.com>
X-PPP-Vhost: goldsteinreport.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/newsclips/vDc_skI3MDVcI-D7xiRH3ivKFYs>
Subject: [Newsclips] IETF SYN-ACK Newspack 2022-12-12
X-BeenThere: newsclips@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IETF News Clips <newsclips.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/newsclips>, <mailto:newsclips-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/newsclips/>
List-Post: <mailto:newsclips@ietf.org>
List-Help: <mailto:newsclips-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/newsclips>, <mailto:newsclips-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Dec 2022 02:09:39 -0000

The IETF SYN-ACK Newspack collects IETF-related items from a variety of news outlets and other online publications. They do not represent the views of the IETF and are not checked for factual accuracy.

 

**********************

IETF IN THE NEWS

**********************

Nominations Now Open for 2023 Internet Society Board of Trustees Elections

The Internet Society’s Nominations Committee is now inviting nominations for candidates to serve on the Internet Society Board of Trustees. If you or someone you know has the interest and qualifications to help guide the future of the Internet Society, please consider submitting a nomination. The Internet Society’s by-laws specify that a total of four trustees are to be selected each year by the Internet Society’s Chapters, Organization Members, and the IETF. The number for each community changes annually to maintain the board’s balance.

< <https://www.internetsociety.org/blog/2022/12/nominations-now-open-for-2023-internet-society-board-of-trustees-elections/> https://www.internetsociety.org/blog/2022/12/nominations-now-open-for-2023-internet-society-board-of-trustees-elections/>

 

DNS at IGF 2022

I was invited to participate in a session at the 2022 Internet Governance Forum (IGF 2022) that was devoted to the workings of the DNS. I’d like to share my contribution to this session with my thoughts on where the DNS is headed. ... However, tampering with the DNS is not just a tool for bad actors and bad actions. Many regimes have used their regulatory and judicial powers to compel Internet Service Providers (ISPs) to actively censor the DNS by intercepting queries for certain DNS names and synthesizing a DNS response that claims that the name does not exist or misdirects the end user to a different service point. This is very widespread today. But perhaps more disturbing, at least for some members of the technical community (RFC 7258) that form the core of the IETF, was the Snowden revelations of 2013, which showed that the Internet was being used by a number of national agencies, including some US agencies, to perform mass surveillance. Everything that happens online starts with a call to the DNS. Everything. If I was able to observe your DNS query stream, then there are no secrets left for you. I really do know everything you are doing online and with whom!

< <https://www.potaroo.net/ispcol/2022-12/dns-igf.html> https://www.potaroo.net/ispcol/2022-12/dns-igf.html>

< <https://blog.apnic.net/2022/12/07/dns-at-igf-2022/> https://blog.apnic.net/2022/12/07/dns-at-igf-2022/>

< <https://circleid.com/posts/20221206-the-dns-at-the-igf> https://circleid.com/posts/20221206-the-dns-at-the-igf>

 

International and Foreign Cyberspace Law Research Guide: covers resources on cyberspace law where issues encompass the Internet, cybercrime, privacy and ecommerce. Cyberspace law can incorporate aspects of comparative, international and foreign law

Introduction: The organic way in which the Internet has evolved is at once its greatest strength and its greatest weakness—making it highly flexible and scalable, but also vulnerable to security breaches. This section of the research guide addresses the ongoing debate as to whether the current decentralized, multi-stakeholder model of Internet governance is optimal and sustainable. It briefly profiles two key institutions: the IETF, a bottom-up open standards organization responsible for the development of network protocols and other technical standards; and the Internet Corporation for Assigned Names and Numbers, a more conventional, top-down entity that oversees the allocation of domain names and IP addresses. The guide also provides a selection of secondary sources and links to the websites of IGOs and NGOs that are actively engaged in the debate over the future of Internet governance.

< <https://guides.ll.georgetown.edu/cyberspace/internet-governance> https://guides.ll.georgetown.edu/cyberspace/internet-governance>

 

Exploring The New Linkset IETF Specification

In July of 2022, the Internet Engineering Task Force, better known as the IETF, codified a new media type for link sets as part of their ongoing efforts to expand the IETF standards. This proposed standard, formerly called Linkset: Media Types and a Link Relation Type for Link Sets RFC 9264, has wide-reaching implications for APIs. The Linkset standard is co-authored by Erik Wilde and Herbert Van de Sompel and is an output of the Building Blocks for HTTP APIs working group.

< <https://nordicapis.com/exploring-the-new-linkset-ietf-specification/> https://nordicapis.com/exploring-the-new-linkset-ietf-specification/>

 

Internet at a crossroads? The risk of fragmentation is real

... Along with other organizations such as the IETF, ICANN sets technical policies and standards to keep the Internet working and evolving. For example, the IETF has set thousands of standards that have kept the Internet evolving to keep up with the times, such as developing the Internet Protocol version 6 (IPv6) address when it was discovered that IPv4 addresses were not sufficient to provide a distinct address to every Internet device.

< <https://www.voicendata.com/internet-at-a-crossroads-the-risk-of-fragmentation-is-real/> https://www.voicendata.com/internet-at-a-crossroads-the-risk-of-fragmentation-is-real/>

 

CENTR Report on IETF115

The 115th IETF meeting took place in London between 5 and 11 November 2022 with 100-plus working group sessions, 2 technology deep dive sessions, a 2-day IETF hackathon and various side events.

< <https://www.centr.org/news/news/ietf115.html> https://www.centr.org/news/news/ietf115.html>

 

NIST Action Will Heat Up Post-Quantum Cryptography Market: Report

... NIST is not alone in preparing cryptography standards for the post-quantum era. “There is ongoing work in other standards bodies too — like IETF — to update secure message formats — like S/MIME email and code signing — and secure protocols — like TLS — to adopt PQC, which includes formalizing hybrid cryptographic data structures — like composite certificates — for those who don’t think they’re ready to put all their eggs in the post-quantum basket just yet,” Mabey said.

< <https://www.technewsworld.com/story/nist-action-will-heat-up-post-quantum-cryptography-market-report-177493.html> https://www.technewsworld.com/story/nist-action-will-heat-up-post-quantum-cryptography-market-report-177493.html>

 

Network Management: How It Works and Why It’s Important

... Network management is the process of planning, designing and controlling network operations. SNMP (Simple Network Management Protocol) is a standard network management protocol that allows administrators to monitor and manage devices on a network remotely. SNMP is a component of the Internet Protocol Suite, as defined by the IETF.

< <https://www.kaseya.com/blog/2022/12/09/network-management/> https://www.kaseya.com/blog/2022/12/09/network-management/>

< <https://securityboulevard.com/2022/12/network-management-how-it-works-and-why-its-important/> https://securityboulevard.com/2022/12/network-management-how-it-works-and-why-its-important/>

 

Software automation: The glue for open networks

... An open optical network demands a control system able to interface all its multi-vendor elements in a uniform manner; understand topology, connectivity, and status; and manage services from end to end. Such software relies on the existence of a reference control architecture as well as on standardised open APIs and data models, which are the frameworks that standards bodies and industry organisations have been developing to enable wide adoption of open networking. They include: ONFs SDN Architecture for Transport Networks, IETF’s Framework for Abstraction and Control of TE Networks (ACTN), and IETF’s framework for service automation, which define the basis for a hierarchical control architecture of open transport networks.

< <https://www.fibre-systems.com/analysis-opinion/software-automation-glue-open-networks> https://www.fibre-systems.com/analysis-opinion/software-automation-glue-open-networks>

 

Colliding Communities, Cloud Native, and Telecommunications Standards

... What happens when an ecosystem driven from the bottom up collides with a community characterized by top-down development? The 5g broadband cellular network standard by the 3rd Generation Partnership Project (3GPP), the Network Function Virtualization (NFV) standard by the European Telecommunications Standards Institute (ETSI), and the Service Function Chain RFC (request for comments) by the IETF are examples of the telecommunication community’s methods for creating standards.

< <https://www.infoq.com/articles/cloud-native-telecom-standards/> https://www.infoq.com/articles/cloud-native-telecom-standards/>

 

NIST Action Will Heat Up Post-Quantum Cryptography Market: Report

... NIST is not alone in preparing cryptography standards for the post-quantum era. “There is ongoing work in other standards bodies too — like IETF — to update secure message formats — like S/MIME email and code signing — and secure protocols — like TLS — to adopt PQC, which includes formalizing hybrid cryptographic data structures — like composite certificates — for those who don’t think they’re ready to put all their eggs in the post-quantum basket just yet,” Mabey said.

< <https://www.technewsworld.com/story/nist-action-will-heat-up-post-quantum-cryptography-market-report-177493.html> https://www.technewsworld.com/story/nist-action-will-heat-up-post-quantum-cryptography-market-report-177493.html>

 

The Crazy Way You Can Now Share Your Car Keys

... Apple is on a mission to help its users carry less stuff around. The company has been working with the IETF and other industry professionals to create a standard for sharing car and other digital keys across platforms. Digital car key sharing via the new process will be available via email, text messaging and WhatsApp.

< <https://www.tellmebest.com/car-key-sharing/> https://www.tellmebest.com/car-key-sharing/>

 

Giving Indians what they truly deserve through Universal Acceptance

... What is EAI? EAI is the protocol that allows email addresses with IDNs in the domain part and/or Unicode (non-ASCII) characters in the Mailbox name to function within the traditional email environment. संपर्क <mailto:??????@???????.????> @डाटामेल.भारत is a valid example of valid email address in Hindi. More information about EAI can also be found on  <https://uasg.tech/> https://uasg.tech . The IETF conducts a technical and standards working group devoted to internationalization issues of email addresses, entitled Email Address Internationalization (EAI, also known as IMA, Internationalized Mail Address).

< <https://www.voicendata.com/giving-indians-what-they-truly-deserve-through-universal-acceptance/> https://www.voicendata.com/giving-indians-what-they-truly-deserve-through-universal-acceptance/>

 

Iranisches Parlament plant Gesetz gegen "Fake News" [Iranian parliament plans law against "fake news"]

... Zuletzt wurde das mobile Internet aufgrund der anhaltenden Proteste und dem gewalttätigen Vorgehen der Regierung im November für mehrere Stunden vom iranischen Regime gesperrt. Die Demonstranten jedoch finden immer wieder Wege, dies zu umgehen. Bei einem Treffen der IETF forderte Mahsa Alimardani, eine in London lebende Forscherin, Entwickler und Protestierende mit mehr zensurresistenter Technologie zu unterstützen. Auch sichere Protokolle wie HTTP3 oder verschlüsseltes DNS werden gezielt gefiltert.

< <https://www.heise.de/news/Iranisches-Parlament-plant-Gesetz-gegen-Fake-News-7372900.html> https://www.heise.de/news/Iranisches-Parlament-plant-Gesetz-gegen-Fake-News-7372900.html>

 

Apple CarKey: Digitaler Autoschlüssel mit Android-Nutzern teilen [Apple CarKey: Share digital car keys with Android users]

... Apple arbeitet mit der IETF und Mitgliedern der Industrie zusammen, um die plattformübergreifende Freigabe von Autoschlüsseln zu standardisieren. Die erste Implementierung dieser Unterstützung wurde jetzt für Google Pixel-Besitzer veröffentlicht. Google arbeitet daran, die Unterstützung bald für alle Android 12+ Geräte einzuführen.

< <https://www.macerkopf.de/2022/12/05/apple-carkey-digitaler-autoschluessel-android/> https://www.macerkopf.de/2022/12/05/apple-carkey-digitaler-autoschluessel-android/>

 

RingCentral étend son chiffrement de bout en bout [RingCentral Expands End-to-End Encryption]

... Pour ce faire, l’éditeur n’emploie pas seulement les méthodes de chiffrement TLS et SRTP. RingCentral mise sur le protocole MLS ou Message Layer Security. Ce projet est porté depuis 2016 par le groupe de travail réseau de l’IETF.

< <https://www.lemagit.fr/actualites/252528107/RingCentral-etend-son-chiffrement-de-bout-en-bout> https://www.lemagit.fr/actualites/252528107/RingCentral-etend-son-chiffrement-de-bout-en-bout>

 

Herramientas inteligentes aumentan la ciberseguridad en procesos industriales Por David Alaluf, Gerente General de Endress+Hauser [Smart tools increase cybersecurity in industrial processes]

... La seguridad de la conexión Bluetooth de Endress+Hauser ha sido calificada de “alto” nivel por el Instituto Fraunhofer AISEC, con sede en Múnich, y tras un exhaustivo análisis de seguridad, la solución CPace ha sido recomendada para uso en protocolos de Internet por el Crypto Forum Research Group, del organismo de normalización de Internet IETF.

< <https://www.mediabanco.com/herramientas-inteligentes-aumentan-la-ciberseguridad-en-procesos-industriales/> https://www.mediabanco.com/herramientas-inteligentes-aumentan-la-ciberseguridad-en-procesos-industriales/>

 

Virtuální klíče k autu v iPhonu už nemusíte sdílet jen s jablíčkáři [You no longer have to share virtual car keys on your iPhone with apple growers]

... Jelikož Apple spolupracuje s asociací IETF a dalšími organizacemi zabývajícími se standardizací sdílení klíčů napříč platformami, byla jen otázka času, kdy bude možné Car Key z iPhonů nasdílet i na jiné mobily než na iPhony.

< <https://www.letemsvetemapplem.eu/2022/12/05/virtualni-klice-k-autu-v-iphonu-uz-nemusite-sdilet-jen-s-jablickari/> https://www.letemsvetemapplem.eu/2022/12/05/virtualni-klice-k-autu-v-iphonu-uz-nemusite-sdilet-jen-s-jablickari/>

 

Válka na Ukrajině omezuje funkčnost internetu – šíří se splinternet [War in Ukraine limits the functionality of the Internet – spread splinternet]

... Technologové, kteří vynalezli internet a vytvořili mnoho z jeho nejvlivnějších společností, bojovali s fragmentací po celá léta. Například Internet Society, Evropská komise, IETF a evropský dozorce nad internetovými registry RIPE se postavili proti čínské výzvě k centralizovaným internetovým standardům, které internetoví průkopníci považovali za protikladné k distribuovanému étosu sítě.

< <https://freebit.cz/valka-na-ukrajine-omezuje-funkcnost-internetu-siri-se-splinternet/> https://freebit.cz/valka-na-ukrajine-omezuje-funkcnost-internetu-siri-se-splinternet/>

 

Facebook dan Google Wajib Bayar Berita, Meta pun Melawan: Pilu, Jurnalistik telah Berubah! [Facebook and Google Must Pay News, Meta Fights Back: Sadly, Journalism has Changed!]

... Dasar-dasar teknis dan protokol standarisasi inti adalah kegiatan dari IETF, sebuah organisasi nirlaba dari para peserta internasional yang berafiliasi secara terbuka, yang dapat diajak bekerjasama oleh siapa saja dengan kontribusi berkeahlian teknis.

< <https://www.suarapemredkalbar.com/read/gaya%20hidup/07122022/facebook-dan-google-wajib-bayar-berita-meta-pun-melawan-pilu-jurnalistik-telah-berubah> https://www.suarapemredkalbar.com/read/gaya%20hidup/07122022/facebook-dan-google-wajib-bayar-berita-meta-pun-melawan-pilu-jurnalistik-telah-berubah>

 

iPhoneを車の鍵にするアップルの「Car Key」がPixelで共有可能に [Apple's 'Car Key' that makes iPhone a car key can now be shared with Pixel]

... MacRumorsによると、アップルはインターネット技術の標準化団体のIETFなどと協力して、クロスプラットフォームでのCar Keyの標準化を進めており、グーグルのPixelユーザーとの間でCar Keyを共有できるようにしたという。さらに近日中には、すべてのAndroid 12以降の端末へのサポートが開始される予定という。

< <https://news.yahoo.co.jp/articles/0b9af62cc20fd911176f10f9963b99c49193c1a2> https://news.yahoo.co.jp/articles/0b9af62cc20fd911176f10f9963b99c49193c1a2>

 

iPhone車鑰憑證已可跟Android的使用者共享 [iPhone car key credentials can now be shared with Android users]

蘋果(Apple)跟網際網路工程工作小組(IETF)與業界成員合作跨平台汽車鑰匙憑證共享的標準化,擁有目前市場上極少數有支援蘋果錢包(Wallet) App汽車鑰匙(Car Key)功能車輛的車主,已能跟非iPhone使用者分享汽車鑰匙的憑證,首先獲得支援的是Google Pixel系列手機。

< <https://www.digitimes.com.tw/iot/article.asp?id=0000651646_GMT5P71U5XSRJH5CO97W0> https://www.digitimes.com.tw/iot/article.asp?id=0000651646_GMT5P71U5XSRJH5CO97W0>

 

华为、苹果带火的“卫星互联网”,是时候给它泼一盆冷水了! [Huawei, Apple's "satellite Internet" with fire, it's time to pour cold water on it!]

... 8.互操作性和开放标准的挑战: 当前的低轨卫星运营商似乎正在创建多个独立且互不兼容的低轨卫星星座,鉴于适当的轨道数量有限,运行成本高,理想的情况是低地球轨道系统能够与地面网络兼容互操作。理想情况下,从低轨卫星系统接收的互联网接入服务应是与通过地面宽带或移动连接接收的连接类型相同的连接。在地面部分,它应该使用互联网工程任务组(IETF)、3GPP和其他标准化机构发布的开放标准。Starlink支持大多数当前协议,尽管用户报告IPv6的可用性不一致,我们认为IPv6协议对互联网未来的容量极为重要。互联网开放标准确保了互操作性,并与全球互联网的其他部分提供了共同的用户体验。

< <https://tele.ofweek.com/2022-12/ART-8320501-8500-30581164.html> https://tele.ofweek.com/2022-12/ART-8320501-8500-30581164.html>

 

一文搞懂SSL/TLS [Learn about SSL/TLS in one article]

... 1. 概述:安全套接字层(SSL,Secure Sockets Layer)是基于公钥密码体制和X.509数字证书技术,为网络通信提供数据传输机密性及完整性的一种安全协议。 1994年,网景(Netscape)公司提出了SSL1.0,历经多次修改,1996年正式发布SSL3.0。1997年互联网工程任务组(IETF)发布基于SSL协议的互联网草案:传输层安全协议(TLS,Transport Layer Security)。1999年,IETF发布了正式的行业标准RFC2246 ,TLS/SSL直正成为通信安全标准。

< <https://blog.csdn.net/apr15/article/details/128256538> https://blog.csdn.net/apr15/article/details/128256538>

 

**********************

SECURITY & PRIVACY

**********************

Our Internet, Our Future: Protecting the Internet for Today and Tomorrow

We have learned to count on the Internet as a critical constant, and today it’s hard to think of life without it. But as much as we need the Internet, the Internet also needs us. It needs all of us to help it grow, because at least 2.7 billion people still don’t have access, and to protect it against the increasing number of threats it faces.

< <https://www.internetsociety.org/action-plan/2023/> https://www.internetsociety.org/action-plan/2023/>

 

Securing NTP against MITM attacks

The Network Time Protocol (NTP) is one of the oldest Internet protocols that is still widely used. The protocol has no security mechanisms, communication is unencrypted, and there is no authentication between client and server or safeguards against manipulation of network packets. Attacks against NTP can have a serious impact because other protocols are dependent on the accuracy of the system time, such as DNSSEC, Kerberos, and TLS.

< <https://blog.apnic.net/2022/12/09/securing-ntp-against-mitm-attacks/> https://blog.apnic.net/2022/12/09/securing-ntp-against-mitm-attacks/>

 

How ChatGPT is changing the way cybersecurity practitioners look at the potential of AI

In certain cybersecurity circles, it has become something of a running joke over the years to mock the way that artificial intelligence and its capabilities are hyped by vendors or LinkedIn thought leaders.

< <https://www.scmagazine.com/analysis/emerging-technology/how-chatgpt-is-changing-the-way-cybersecurity-practitioners-look-at-the-potential-of-ai> https://www.scmagazine.com/analysis/emerging-technology/how-chatgpt-is-changing-the-way-cybersecurity-practitioners-look-at-the-potential-of-ai>

 

**********************

NEW TRANSPORT PROTOCOLS

**********************

The carbon footprint of watching Netflix

... As we can see in the picture above, the video frames are delivered to us thanks to the streaming protocols. These protocols can be in the three layers of the OSI model: Application, Presentation and Session layer. Some examples are Adobe Real-Time Massaging Protocol (RTMP), MPEG-DASH, Apple HTTP Live Streaming Protocol (HLS), and the ever used, QUIC which is based on UDP and relies in the transport layer. Each of these protocols is suitable for certain types of video containers, i.e., MP4, which is broadly used because it is compatible with a wide range of devices. The protocols are also defined for specific video codecs, being H.264, H.265, and VP9 the most common.

< <https://telecoms.com/opinion/the-carbon-footprint-of-watching-netflix/> https://telecoms.com/opinion/the-carbon-footprint-of-watching-netflix/>

 

**********************

OTHERWISE NOTEWORTHY

**********************

IAB Reappoints Warren Kumari to the ICANN Technical Liaison Group

The Internet Architecture Board is pleased to announce the reappointment of Warren Kumari to a two-year term on the ICANN Technical Liaison Group.

< <https://www.iab.org/2022/12/07/iab-reappoints-warren-kumari-to-the-icann-technical-liaison-group-2/> https://www.iab.org/2022/12/07/iab-reappoints-warren-kumari-to-the-icann-technical-liaison-group-2/>

 

Call for Volunteers for Liaison Manager to IEEE 802.1

The IAB is currently seeking a new liaison manager to IEEE 802.1. Eric Gray served in this role for many years and recently retired; the IAB thanks him for his service.

< <https://www.iab.org/2022/12/07/call-for-volunteers-for-liaison-manager-to-ieee-802-1/> https://www.iab.org/2022/12/07/call-for-volunteers-for-liaison-manager-to-ieee-802-1/>

 

Call for Volunteers for Liaison Manager to 3GPP

The IAB is currently seeking a new liaison manager to 3GPP. Gonzalo Camarillo has served in this role for many years and is looking to step back; the IAB thanks him for his service.

< <https://www.iab.org/2022/12/07/call-for-volunteers-for-liaison-manager-to-3gpp/> https://www.iab.org/2022/12/07/call-for-volunteers-for-liaison-manager-to-3gpp/>

 

Beta Launch of RPKI Publication as a Service

We are currently beta testing our RPKI Publication as a Service. Under this “hybrid RPKI” model, users run the Certificate Authority (CA) themselves, while we manage the repository that the files are stored in.

< <https://www.ripe.net/publications/news/announcements/beta-launch-of-rpki-publication-as-a-service> https://www.ripe.net/publications/news/announcements/beta-launch-of-rpki-publication-as-a-service>

 

Commission leaves European standardisation body out of AI standard-setting

The decision to exclude the European Telecommunications Standards Institute (ETSI) is part of a broader spat between the EU executive and the standardisation organisation, considered to be too driven by the private sector.

< <https://www.euractiv.com/section/digital/news/commission-leaves-european-standardisation-body-out-of-ai-standard-setting/> https://www.euractiv.com/section/digital/news/commission-leaves-european-standardisation-body-out-of-ai-standard-setting/>

 

[Podcast] The most important work in the Internet?

In this episode of PING, Geoff Huston talks through some of the presentations he heard (and gave) at the recent DNS-OARC 39 meeting held in Belgrade. DNS-OARC is the DNS Operations and Research Community, founded by the Internet Systems Consortium, Inc. (ISC) and the Center for Applied Internet Data Analysis (CAIDA) in 2004. As Geoff says in this podcast, DNS OARC is where the “DNS tragics” meet to discuss all things DNS, and it’s well worth the listen to capture a flavour of the meeting as Geoff saw it.

< <https://blog.apnic.net/2022/12/08/podcast-the-most-important-work-in-the-internet/> https://blog.apnic.net/2022/12/08/podcast-the-most-important-work-in-the-internet/>

 

New alert options for DASH

APNIC is pleased to announce the release of a new feature in the Dashboard for Autonomous System Health (DASH). Based on the alignment of Border Gateway Protocol (BGP) with Resource Public Key Infrastructure (RPKI) and Internet Routing Registry (IRR) objects, DASH now has alerts for when these three information systems fall out of agreement.

< <https://blog.apnic.net/2022/12/09/new-alert-options-for-dash/> https://blog.apnic.net/2022/12/09/new-alert-options-for-dash/>

 

RIPE IPmap - Geolocating Routes Across the Internet

Geolocation providers usually focus on locating end user devices at the edge of the Internet. But what about the machines that make up the infrastructure in the middle? In this episode, I talk to Chris Amin about RIPE IPmap - an API developed by the RIPE NCC to geolocate core Internet infrastructure.

< <https://labs.ripe.net/author/alun_davies/ripe-ipmap-geolocating-routes-across-the-internet/> https://labs.ripe.net/author/alun_davies/ripe-ipmap-geolocating-routes-across-the-internet/>

 

Our Internet, Our Future: Our Plan to Protect the Internet for Today and Tomorrow by Andrew Sullivan

They were innovators. Their goal was audacious. It was to provide a way for the many different kinds of networks being invented to talk to each other. These pioneers collaborated, building upon each other’s work, pushing the boundaries of what was possible. They opened up a new world of opportunity for the future of humanity.

< <https://www.internetsociety.org/blog/2022/12/our-internet-our-future-our-plan-to-protect-the-internet-for-today-and-tomorrow/> https://www.internetsociety.org/blog/2022/12/our-internet-our-future-our-plan-to-protect-the-internet-for-today-and-tomorrow/>

 

A faster way to preserve privacy online

... MIT researchers have now developed a scheme for private information retrieval that is about 30 times faster than other comparable methods. Their technique enables a user to search an online database without revealing their query to the server. Moreover, it is driven by a simple algorithm that would be easier to implement than the more complicated approaches from previous work.

< <https://news.mit.edu/2022/online-information-user-data-privacy-1207> https://news.mit.edu/2022/online-information-user-data-privacy-1207>

 

The case for standardizing homomorphic encryption

While established encryption technologies help to protect private communication on the Internet, they don’t allow the sharing of numbers for external calculation.

< <https://www.itu.int/hub/2022/12/the-case-for-standardizing-homomorphic-encryption/> https://www.itu.int/hub/2022/12/the-case-for-standardizing-homomorphic-encryption/>

------

David Goldstein

email:  <mailto:david@goldsteinreport.com> david@goldsteinreport.com

web:  <http://goldsteinreport.com/> http://goldsteinreport.com/

Twitter:  <https://twitter.com/goldsteinreport> https://twitter.com/goldsteinreport

phone: +61 418 228 605 - mobile; +61 2 9663 3430 - office/home