[Pearg] Welcome to the Privacy Enhancements and Assessment Proposed RG mailing list!

Sara Dickinson <sara@sinodun.com> Thu, 05 July 2018 16:51 UTC

Return-Path: <sara@sinodun.com>
X-Original-To: pearg@ietfa.amsl.com
Delivered-To: pearg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B4D1130F43 for <pearg@ietfa.amsl.com>; Thu, 5 Jul 2018 09:51:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P1SxmGTuUNor for <pearg@ietfa.amsl.com>; Thu, 5 Jul 2018 09:51:27 -0700 (PDT)
Received: from balrog.mythic-beasts.com (balrog.mythic-beasts.com [IPv6:2a00:1098:0:82:1000:0:2:1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5DEDC130EED for <pearg@irtf.org>; Thu, 5 Jul 2018 09:51:27 -0700 (PDT)
Received: from [2001:b98:204:102:fffa::409] (port=56032) by balrog.mythic-beasts.com with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from <sara@sinodun.com>) id 1fb7TV-0005AE-Sb for pearg@irtf.org; Thu, 05 Jul 2018 17:51:26 +0100
From: Sara Dickinson <sara@sinodun.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_46E05A70-215F-42BC-9485-DF93FB9F9AA6"
Mime-Version: 1.0 (Mac OS X Mail 11.4 \(3445.8.2\))
Message-Id: <7C2520E6-C1F6-49B2-900D-38E1F624B2E7@sinodun.com>
Date: Thu, 05 Jul 2018 17:51:17 +0100
To: pearg@irtf.org
X-Mailer: Apple Mail (2.3445.8.2)
X-BlackCat-Spam-Score: 4
Archived-At: <https://mailarchive.ietf.org/arch/msg/pearg/JGuNpoi0IkUPwk6Z08QjXtzTGXA>
X-Mailman-Approved-At: Thu, 05 Jul 2018 09:57:30 -0700
Subject: [Pearg] Welcome to the Privacy Enhancements and Assessment Proposed RG mailing list!
X-BeenThere: pearg@irtf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: Privacy Enhancements and Assessment Proposed RG <pearg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/pearg>, <mailto:pearg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pearg/>
List-Post: <mailto:pearg@irtf.org>
List-Help: <mailto:pearg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/pearg>, <mailto:pearg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jul 2018 16:51:43 -0000

Dear All, 

We would like to announce the first meeting (a side meeting) of the Privacy Enhancements and Assessment (PEA) Proposed RG to be held at IETF 102 in Montreal. We are waiting confirmation of our time slot, we have requested 18:40 on Tuesday 17th July and will post to this list as soon as we have more details.

The chairs for this Proposed RG are:
Sara Dickinson (sara@sinodun.com <mailto:sara@sinodun.com>) and 
Shivan Sahib (ssahib@salesforce.com <mailto:ssahib@salesforce.com>)

This side meeting is planned as an informal discussion for parties interested in participating in the Proposed RG. There will be an overview of the proposed charter (see below) and we would like to solicit feedback on the charter and also possible future work in the group. 

As food for thought we believe that there are several ongoing privacy-relevant efforts and discussions in various IETF and IRTF groups that would benefit from a dedicated group for analysis, including:

- [QUIC] Privacy leaks via passive network management via the proposed QUIC spin bit.
- [QUIC] Connection migration and multipath privacy properties of exposed packet header information.
- [DoH] Privacy implications for various use cases and for server operators.
- [DRUI (BoF)] Privacy implications of DNS resolver discovery mechanisms.
- [DNSSD] Private service discovery threat model formulation and solution analysis.
- [DPRIVE] BCP for operators of DNS privacy services. Padding profile analysis.
- [ICNRG] Privacy implications of unencrypted content requests (interests).
- [TRANS] Privacy implications of certificate transparency gossiping.
- [RTCWEB] Privacy issues around exposing private IP addresses in WebRTC

Equally important, there is active research being conducted in the academic and open source communities around privacy preserving techniques that the IETF and IRTF could benefit from adopting.

We’ll also discuss scheduling future meetings, including possible co-location with events other than the IETF. 

Best regards

Sara & Shivan




# Draft Charter

## Background

Privacy is an increasingly desirable and often necessary property for Internet technologies. Evidence suggests that attacks on societal, community, and individual privacy occur with non-negligible frequency, as discussed in detail in RFC 7258 and in protocol-specific documents such as RFC 7626. Pervasive monitoring [RFC 7258], is a well known attack on privacy at incredible scale.  The IETF and IAB responses to such attacks is to push for widespread end-to-end encryption. Understanding attacks on privacy and the costs of addressing them is critical for ensuring the longevity, usability, and viability of Internet technologies. 

Alongside such work the emergence of global and region-specific legislation in this area e.g. GDPR provides further motivation for enhancing available privacy techniques (beyond end-to-end encryption), advancing the state-of-the-art for privacy in protocols, and for assessing privacy of existing protocols. 

## Objectives

The Privacy Enhancements and Assessments Research Group (PEARG) is a general forum for discussing and reviewing privacy enhancing technologies for network protocols and distributed systems in general, and for the IETF in particular. The PEARG serves as a bridge between theory and practice, bringing new privacy-enhancing technologies to the Internet community and promoting an understanding of the use and applicability of these mechanisms via Informational RFCs (in the tradition of HMAC [RFC 2104]).  Our goal is to provide a forum for discussion and analyzing the cryptographic and practical aspects of privacy protocols, and to offer guidance on the use of emerging techniques and new uses of existing ones.  IETF working groups developing protocols that include privacy technology elements are welcome to bring questions concerning the protocols to the PEARG for advice.

The Assessments objective of PEARG will include partaking in the following tasks:

1) Reviewing privacy properties (informed by but not limited to the analysis in RFC6973) of existing and emerging IETF protocols,

2) Developing specifications in the tradition of RFC 6973 that offer guidance for protocol design and development and advice on privacy-enhancement.  

This work will involve outreach to ensure close cooperation with similar and related efforts in IETF. 

## Meetings

The PEARG will meet two to three times per year, as deemed necessary by the chairs and according to demand. At least one PEARG meeting will be co-located with an IETF meeting per year. The PEARG will also meet collocated with relevant academic conferences, such as the Privacy Enhancing Technologies Symposium (PETS), yearly if possible. Participation is open to all. 

Meetings are by default open with open attendance and published proceedings, with remote participation and recording as provided by the meeting venue, according to the IRTF’s IPR policy. 

The chairs may at times appoint at their pleasure “closed” design teams with lesser reporting requirements (though results will be open).  This will allow for some limited discussions in which participants require extra privacy.  This does not relax the Note Well:  for all activities of the RG, as for all other activities of IRTF, the Note Well applies [https://www.ietf.org/about/note-well/].

## Collaborations

PEARG will actively engage with academic and open source (e.g. Tor project, EFF, OTF) communities and encourage specification of key privacy-enhancing technologies in Informational or Experimental RFCs.  Example current emerging technologies where interest is solicited include:

1. Differential privacy techniques applied to networked and distributed systems
2. Anti-fingerprinting techniques
3. Potential uses of MPC for privacy 

PEARG is related to security and cryptographic protocols in the IETF and IRTF. Among the IETF working groups, PEARG will collaborate to ensure and encourage collaboration so that desirable privacy properties are upheld for the Internet community. PEARG will also collaborate with the CFRG to ensure cryptographic techniques and algorithms are used appropriately for their intended purpose.