idnits 2.17.1 draft-varon-hrpc-methodology-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([RFC6973], [RFC7258], [RFC1984]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 09, 2016) is 2992 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Looks like a reference, but probably isn't: '1' on line 2168 -- Looks like a reference, but probably isn't: '2' on line 2170 -- Looks like a reference, but probably isn't: '3' on line 2172 -- Obsolete informational reference (is this intentional?): RFC 1631 (Obsoleted by RFC 3022) -- Obsolete informational reference (is this intentional?): RFC 2460 (Obsoleted by RFC 8200) -- Obsolete informational reference (is this intentional?): RFC 2639 (Obsoleted by RFC 3196) -- Obsolete informational reference (is this intentional?): RFC 7230 (Obsoleted by RFC 9110, RFC 9112) -- Obsolete informational reference (is this intentional?): RFC 7231 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 7232 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 7234 (Obsoleted by RFC 9111) -- Obsolete informational reference (is this intentional?): RFC 7235 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 7626 (Obsoleted by RFC 9076) Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 13 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Human Rights Protocol Considerations Research Group J. Varon 3 Internet-Draft Coding Rights 4 Intended status: Informational N. ten Oever 5 Expires: August 12, 2016 Article19 6 C. Guarnieri 7 Centre for Internet and Human Rights 8 W. Scott 9 University of Washington 10 C. Cath 11 Oxford Internet Institute 12 February 09, 2016 14 Human Rights Protocol Considerations Methodology 15 draft-varon-hrpc-methodology-04 17 Abstract 19 This document presents steps undertaken for developing a methodology 20 to map engineering concepts at the protocol level that may be related 21 to promotion and protection of Human Rights, particularly the right 22 to freedom of expression and association. It aims to facilitate and 23 build the work done by the Human Rights Protocol Considerations 24 research group in the IRTF, as well as other authors within the IETF. 26 Exemplary work [RFC1984] [RFC6973] [RFC7258] has already been done in 27 the IETF on privacy issues that should be considered when creating an 28 Internet protocol. But, beyond privacy considerations, concerns for 29 freedom of expression and association were also a strong part of the 30 world-view of the community involved in developing the first Internet 31 protocols. Indeed, promoting open, secure and reliable connectivity 32 is essential for these rights. But how are this concepts addressed 33 in the protocol level? Are there others? This ID is intended to 34 explain research work done so far and to explore possible 35 methodological approaches to move further on exploring and exposing 36 the relations between standards and protocols and the promotion and 37 protection of the rights to freedom of expression and association. 39 Discussion on this draft at: hrpc@irtf.org // 40 https://www.irtf.org/mailman/listinfo/hrpc 42 Status of This Memo 44 This Internet-Draft is submitted in full conformance with the 45 provisions of BCP 78 and BCP 79. 47 Internet-Drafts are working documents of the Internet Engineering 48 Task Force (IETF). Note that other groups may also distribute 49 working documents as Internet-Drafts. The list of current Internet- 50 Drafts is at http://datatracker.ietf.org/drafts/current/. 52 Internet-Drafts are draft documents valid for a maximum of six months 53 and may be updated, replaced, or obsoleted by other documents at any 54 time. It is inappropriate to use Internet-Drafts as reference 55 material or to cite them other than as "work in progress." 57 This Internet-Draft will expire on August 12, 2016. 59 Copyright Notice 61 Copyright (c) 2016 IETF Trust and the persons identified as the 62 document authors. All rights reserved. 64 This document is subject to BCP 78 and the IETF Trust's Legal 65 Provisions Relating to IETF Documents 66 (http://trustee.ietf.org/license-info) in effect on the date of 67 publication of this document. Please review these documents 68 carefully, as they describe your rights and restrictions with respect 69 to this document. Code Components extracted from this document must 70 include Simplified BSD License text as described in Section 4.e of 71 the Trust Legal Provisions and are provided without warranty as 72 described in the Simplified BSD License. 74 Table of Contents 76 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 77 2. Research Topic . . . . . . . . . . . . . . . . . . . . . . . 4 78 3. Methodology . . . . . . . . . . . . . . . . . . . . . . . . . 5 79 3.1. Translating Human Rights Concept into Technical 80 Definitions . . . . . . . . . . . . . . . . . . . . . . . 6 81 3.2. Map cases of protocols being exploited or enablers . . . 6 82 3.3. Apply human rights technical definitions to the cases 83 mapped . . . . . . . . . . . . . . . . . . . . . . . . . 7 84 4. Preliminary findings achieved by applying current proposed 85 methodology . . . . . . . . . . . . . . . . . . . . . . . . . 7 86 4.1. Current status: Translating Human Rights Concept into 87 Technical Definitions . . . . . . . . . . . . . . . . . . 7 88 4.2. Current Status: Mapping protocols and standards related 89 to FoE and FoA . . . . . . . . . . . . . . . . . . . . . 8 90 4.3. Current Status: Extracting concepts from mapped RFCs . . 8 91 4.4. Current status: Translating human rights to technical 92 terms . . . . . . . . . . . . . . . . . . . . . . . . . . 9 93 4.5. Current status: Building of a common glossary . . . . . . 10 94 4.6. Current status: Map cases of protocols being exploited or 95 enablers . . . . . . . . . . . . . . . . . . . . . . . . 11 96 4.6.1. IP . . . . . . . . . . . . . . . . . . . . . . . . . 11 97 4.6.2. DNS . . . . . . . . . . . . . . . . . . . . . . . . . 13 98 4.6.3. HTTP . . . . . . . . . . . . . . . . . . . . . . . . 15 99 4.6.4. XMPP . . . . . . . . . . . . . . . . . . . . . . . . 18 100 4.6.5. Peer to Peer . . . . . . . . . . . . . . . . . . . . 20 101 4.6.6. Virtual Private Network . . . . . . . . . . . . . . . 22 102 4.6.7. HTTP Status Code 451 . . . . . . . . . . . . . . . . 25 103 4.6.8. Middleboxes . . . . . . . . . . . . . . . . . . . . . 26 104 4.6.9. DDOS attacks . . . . . . . . . . . . . . . . . . . . 27 105 4.7. Current Status: Apply human rights technical definitions 106 to the cases mapped . . . . . . . . . . . . . . . . . . . 30 107 4.7.1. Human Rights Threats . . . . . . . . . . . . . . . . 30 108 4.7.2. Human Rights Guidelines . . . . . . . . . . . . . . . 31 109 5. Next Steps of the Methodology still to be developed . . . . . 37 110 5.1. Future research questions . . . . . . . . . . . . . . . . 37 111 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 37 112 7. Security Considerations . . . . . . . . . . . . . . . . . . . 38 113 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 38 114 9. Research Group Information . . . . . . . . . . . . . . . . . 38 115 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 38 116 10.1. Informative References . . . . . . . . . . . . . . . . . 38 117 10.2. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 46 119 1. Introduction 121 In a manner similar to the work done for [RFC6973] on Privacy 122 Consideration Guidelines, the premise of this research is that some 123 standards and protocols can solidify, enable or threaten human 124 rights. 126 As stated in [RFC1958], the Internet aims to be the global network of 127 networks that provides unfettered connectivity to all users at all 128 times and for any content. Our research hypothesis is that 129 Internet's objective of connectivity makes it an enabler of human 130 rights and that its architectural design tends to converge in 131 protecting and promoting the human rights framework. 133 Open, secure and reliable connectivity is essential for human rights 134 such as freedom of expression and freedom of association, as defined 135 in the Universal Declaration of Human Rights [UDHR]. Therefore, 136 considering connectivity as the ultimate objective of the Internet, 137 makes a clear case that the Internet is not only an enabler of human 138 rights, but that human rights lie at the basis of, and are ingrained 139 in, the architecture of the network. 141 But, while the Internet was designed with freedom and openness of 142 communications as core values, as the scale and the commercialization 143 of the Internet has grown greatly, the influence of such world-views 144 started to compete with other values. Therefore, decisive and human 145 rights enabling characteristics of the Internet might be degraded if 146 they're not properly defined, described and protected as such. And, 147 on the other way around, not protecting these characteristics could 148 also result in (partial) loss of functionality and connectivity, 149 thus, in the internet architecture design itself. 151 An essential part of maintaining the Internet as a tool for 152 communication and connectivity is security. Indeed, "development of 153 security mechanisms is seen as a key factor in the future growth of 154 the Internet as a motor for international commerce and communication" 155 [RFC1984] and according to the Danvers Doctrine [RFC3365], there is 156 an overwhelming consensus in the IETF that the best security should 157 be used and standardized. 159 In [RFC1984], the Internet Architecture Board (IAB) and the Internet 160 Engineering Steering Group (IESG), the bodies which oversee 161 architecture and standards for the Internet, expressed: "concern by 162 the need for increased protection of international commercial 163 transactions on the Internet, and by the need to offer all Internet 164 users an adequate degree of privacy." Indeed, the IETF has been 165 doing a significant job in this area [RFC6973] [RFC7258], considering 166 privacy concerns as a subset of security concerns. 168 Besides privacy, it should be possible to highlight other aspects of 169 connectivity embedded in standards and protocols that can have human 170 rights considerations, such as freedom of expression and the right to 171 association and assembly online. This ID is willing to explain 172 research work done so far and explore possible methodological 173 approaches to move further on exploring and exposing these relations 174 between standards and protocols and the promotion and protection of 175 the rights to freedom of expression and association. 177 To move this debate further, information has been compiled at the 178 https://datatracker.ietf.org/rg/hrpc/ and discussions are happening 179 through the list hrpc@irtf.org 181 This document builds on the previous IDs published within the 182 framework of the hrpc research group [ID] 184 2. Research Topic 186 The growing impact of the Internet on the lives of individuals makes 187 Internet standards and protocols increasingly important to society. 188 The IETF itself, in [RFC2026], specifically states that the 189 'interests of the Internet community need to be protected'. There 190 are various examples of protocols and standards having a direct 191 impact on society, and by extension the human rights of end-users. 192 Privacy is just one example. Therefore, this proposal for research 193 methodology is addressing as research topics the rights to freedom of 194 expression and association and it's relations to standards and 195 protocols. 197 These two rights are described in the Universal Declaration of Human 198 Rights: 200 Article 19 - Freedom of Expression (FoE) "Everyone has the right to 201 freedom of opinion and expression; this right includes freedom to 202 hold opinions without interference and to seek, receive and impart 203 information and ideas through any media and regardless of frontiers." 205 Article 20 - Freedom of Association (FoA) "Everyone has the right to 206 freedom of peaceful assembly and association." 208 But how to talk about human rights in an engineering context? 210 But can we translate these concepts into Internet architecture 211 technical terms? 213 What standards and protocols could have any relationship with freedom 214 of expression and association? 216 What are the possible relationships between them? 218 3. Methodology 220 Mapping the relation between human rights and protocols and 221 architectures is a new research challenge, which requires a good 222 amount of interdisciplinary and cross organizational cooperation to 223 develop a consistent methodology. While the authors of this first 224 draft are involved in both human rights advocacy and research on 225 Internet technologies - we believe that bringing this work into the 226 IRTF facilitates and improves this work by bringing human rights 227 experts together with the community of researchers and developers of 228 Internet standards and technologies. 230 In order to map the potential relation between human rights and 231 protocols, so far, the HRPC research group has been gathering the 232 data from three specific sources: 234 a. Discourse analysis of RFCs To start addressing the issue, a 235 mapping exercise analyzing Internet architecture and protocols 236 features, vis-a-vis possible impact on human rights is being 237 undertaken. Therefore, research on the language used in current and 238 historic RFCs and mailing list discussions is underway to expose core 239 architectural principles, language and deliberations on human rights 240 of those affected by the network. 242 b. Interviews with members of the IETF community during the Dallas 243 meeting of March 2015 Interviews with the current and past members of 244 the Internet Architecture Board (IAB), current and past members of 245 the Internet Engineering Steering Group(IESG) and chairs of selected 246 working groups and RFC authors. To get an insider understanding of 247 how they view the relationship (if any) between human rights and 248 protocols to play out in their work. 250 c. Participant observation in Working Groups By participating in 251 various working groups information was gathered about the IETFs day- 252 to-day work. From which which general themes and use-cases about 253 human rights and protocols were extracted. 255 All this data was then processed using the following three 256 consecutive strategies: 258 3.1. Translating Human Rights Concept into Technical Definitions 260 Step 1.1 - Mapping protocols and standards related to FoE and FoA 261 Activity: Mapping of protocols and standards that potentially enable 262 the internet as a tool for freedom of expression Expected Outcome: 263 list of RFCs that describe standards and protocols that are 264 potentially more closely related to FoE and FoA. 266 Step 1.2 - Extracting concepts from mapped RFCs Activity: Read the 267 selected RFCs to highlight central design and technical concepts 268 which impact human rights. Expected Outcome 1: a list of technical 269 terms that combined create the enabling environment for freedom of 270 expression and freedom of association. Expected Outcome 2: Possible 271 translations of human rights concepts to technical terms. 273 Step 1.3 - Building a common glossary In the analysis of existing 274 RFCs, central design and technical concepts shall be found which 275 impact human rights. Expected Outcome: a Glossary for human rights 276 protocol considerations with a list of concepts and definitions of 277 technical concepts 279 3.2. Map cases of protocols being exploited or enablers 281 Step 1.1 - Cases of protocols being exploited Activity 1: Map cases 282 in which users rights have been exploited, violated or compromised, 283 analyze which protocols or vulnerabilities in protocols are involved 284 with this. Activity 2: Understand technical rationale for the use of 285 particular protocols that undermine human rights. Expected Outcome: 286 list of protocols that have been exploited to expose users to rights 287 violation and rationale. 289 Step 1.2 - Cases of protocols being enablers Activity: Map cases in 290 which users rights have been enabled, promoted and protected and 291 analyze which characteristics in the protocols are involved with 292 this. Expected Outcome: list of characteristics in the protocols 293 that have been key to promote and protect the rights to freedom of 294 expression and association that could be added to our glossary 296 3.3. Apply human rights technical definitions to the cases mapped 298 Step 1 - Glossary and Cases Activity: Investigate alternative 299 technical options from within list of technical design principle (see 300 [HRPC-GLOSSARY]) that could have been applied in the mapped cases to 301 strengthen our technical definition of FoE and FoA, and hence human 302 rights and connectivity of the network. 304 Expected Outcome: Identify best (and worst) current practices. 305 Develop procedures to systematically evaluate protocols for potential 306 human rights impact. 308 4. Preliminary findings achieved by applying current proposed 309 methodology 311 4.1. Current status: Translating Human Rights Concept into Technical 312 Definitions 314 Step 1.1 - Mapping protocols and standards related to FoE and FoA 316 Below are some examples of these protocols and standards that might 317 be related to FoE and FoA and FoE: 319 HTTP Websites made it extremely easy for individuals to publish their 320 ideas, opinions and thoughts. Never before has the world seen an 321 infrastructure that made it this easy to share information and ideas 322 with such a large group of other people. The HTTP architecture and 323 standards, including [RFC7230], [RFC7231], [RFC7232], [RFC7234], 324 [RFC7235], [RFC7236], and [RFC7237], are essential for the publishing 325 of information. The HTTP protocol, therefore, forms an crucial 326 enabler for freedom of expression, but also for the right to freely 327 participate in the culture life of the community (Article 27) [UDHR], 328 to enjoy the arts and to share in scientific advancement and its 329 benefits. 331 Real time communications through XMPP and WebRTC Collaborations and 332 cooperation via the Internet have take a large step forward with the 333 progress of chat and other other real time communications protocols. 334 The work on XMPP [RFC6162] has enabled new methods of global 335 interactions, cooperation and human right advocacy. The WebRTC work 336 being done to standardize the API and protocol elements to support 337 real-time communications for browsers, mobile applications and IoT by 338 the World Wide Consortium (W3C) and the IETF is another artifact 339 enabling human rights globally on the Internet. 341 Mailing lists Collaboration and cooperation have been part of the 342 Internet since its early beginning, one of the instruments of 343 facilitating working together in groups are mailing lists (as 344 described in [RFC2639], [RFC2919], and [RFC6783]. Mailing lists are 345 critical instruments and enablers for group communication and 346 organization, and therefore form early artifacts of the 347 (standardized) ability of Internet standards to enable the right to 348 freedom of assembly and association. 350 IDNs English has been the lingua franca of the Internet, but for many 351 Internet user English is not their first language. To have a true 352 global Internet, one that serves the whole world, it would need to 353 reflect the languages of these different communities. The 354 Internationalized Domain Names IDNA2008 ([RFC5890], [RFC5891], 355 [RFC5892], and [RFC5893]), describes standards for the use of a broad 356 range of strings and characters (some also written from right to 357 left). This enables users who use other characters than the standard 358 LDH ascii typeset to have their own URLs. This shows the ambition of 359 the Internet community to reflect the diversity of users and to be in 360 line with Article 2 of the Universal Declaration of Human Rights 361 which clearly stipulates that "everyone is entitles to all rights and 362 freedoms "[...]", without distinction of any kind, such as "[...]" 363 language "[...]"." [UDHR] 365 4.2. Current Status: Mapping protocols and standards related to FoE and 366 FoA 368 Based on these standards and protocols as well as an analysis of 369 existing RFCs and literature, a listing of architectural concepts has 370 been made. 372 Step 1.2 - Extracting concepts from mapped RFCs The list of RFCs as 373 well as relevant literature has used to extract key architectural 374 principles. The main architectural concepts were subsequently listed 375 in the glossary [HRPC-GLOSSARY]. 377 4.3. Current Status: Extracting concepts from mapped RFCs 379 Expected Outcome 1: a list of technical terms that combined create 380 the enabling environment for human rights, such a freedom of 381 expression and freedom of association. 383 Architectural principles Enabling features 384 and characteristics for user rights 386 /------------------------------------------------\ 387 | | 388 +=================|=============================+ | 389 = | = | 390 = | End to end = | 391 = | Reliability = | 392 = | Resilience = Access as | 393 = | Interoperability = Human Right | 394 = Good enough | Transparency = | 395 = principle | Data minimization = | 396 = | Permissionless innovation = | 397 = Simplicity | Graceful degradation = | 398 = | Connectivity = | 399 = | Heterogenity = | 400 = | = | 401 = | = | 402 = \------------------------------------------------/ 403 = = 404 +===============================================+ 406 4.4. Current status: Translating human rights to technical terms 408 Expected outcome 2: This analysis aims to translate human rights 409 concepts that impact or are impacted by the Internet as follows: 411 The combination of content agnosticism, connectivity, security, 412 privacy (as defined in [RFC6973] ), and open standards are the 413 technical principles that underlay freedom of expression on the 414 Internet. 416 ( Connectivity ) 417 ( Privacy ) 418 ( Security ) = Right to freedom of expression 419 ( Content agnosticism ) 420 ( Internationalization ) 421 ( Censorship resistance ) 422 ( Open Standards ) 423 ( Heterogeneity support ) 425 ( Anonymity ) 426 ( Privacy ) = Right to non-discrimination 427 ( Pseudonymity ) 428 ( Content agnosticism ) 429 ( Accessibility ) 431 ( Content Agnosticism ) 432 ( Security ) = Right to equal protection 434 ( Anonymity ) 435 ( Privacy ) = Right to be presumed innocent 436 ( Security ) 438 ( Accessibility ) 439 ( Internationalization ) = Right to political participation 440 ( Censorship resistance ) 442 ( Open standards ) 443 ( Localization ) = Right to participate in cultural life, 444 ( Internationalization ) arts and science 445 ( Censorship resistance ) 447 ( Connectivity ) 448 ( Decentralization ) 449 ( Censorship resistance ) = Right to freedom of assembly 450 ( Pseudonymity ) and association 451 ( Anonymity ) 452 ( Security ) 454 ( Reliability ) 455 ( Confidentiality ) 456 ( Integrity ) = Right to security 457 ( Authenticity ) 458 ( Anonymity ) 460 Step 1.3 - Build a common glossary 462 4.5. Current status: Building of a common glossary 464 Expected Outcome: A glossary has been developed, which aims to build 465 on other relevant published glossaries by the IETF and relevant 466 literature: [HRPC-GLOSSARY]). This document aims to provide a 467 description of relevant architectural principals as well as technical 468 concepts that are relevant for describing the impact of protocols on 469 human rights. 471 4.6. Current status: Map cases of protocols being exploited or enablers 473 4.6.1. IP 475 The Internet Protocol version 4, known as 'layer 3' of the internet, 476 and specified as a common encapsulation and protocol header, is 477 defined by [RFC0791]. The evolution of Internet communications have 478 led to continued development in this area, encapsulated in the 479 development of version 6 of the protocol in [RFC2460]. In spite of 480 this updated protocol, we find that 25 years after the specification 481 of version 6 of the protocol, the older v4 standard continues to 482 account for a sizable majority of internet traffic. 484 The internet was designed as a platform for free and open 485 communication, most notably encoded in the end-to-end principle, and 486 that philosophy is also present in the technical implementation of 487 the Internet Protocol. [RFC3724] While the protocol was designed to 488 exist in an environment where intelligence is at the end hosts, it 489 has proven to provide sufficient information that a more intelligent 490 network core can make policy decisions and enforce policy shaping and 491 restricting the communications of end hosts. These capabilities for 492 network control and limitations of the freedom of expression by end 493 hosts can be traced back to the IPv4 design, helping us understand 494 which technical protocol decisions have led to harm of these human 495 rights. 497 Two major shifts have occurred to harm freedom of expression through 498 misuse of the Internet Protocol. The first is the network's 499 exploitation of the public visibility of the host pairs for all 500 communications, and the corresponding ability to discriminate and 501 block traffic as a result of that metadata. The second is the 502 selective development of IP options. Protocol extensions including 503 Mobility and Multicasting have proposed alternate communication modes 504 and suggest that different forms of assemply could be supported by an 505 a robust IP layer. Instead, the protocol has limited the 506 deployability of such extensions by not providing a mechanism for 507 appropriate fallback behavior when unrecognized extensions are 508 encountered. 510 4.6.1.1. Network visibility of Source and Destination 512 The IPv4 protocol header contains fixed location fields for both the 513 source and destination IP addresses [RFC0791]. These addresses 514 identify both the host sending and receiving each message, and allow 515 the core network to understand who is talking to whom, and to 516 practically limit communication selectively between pairs of hosts. 517 Blocking of communication based on the pair of source and destination 518 is one of the most common limitations on the ability for hosts to 519 communicate today, [caida] and can be seen as a restriction of the 520 ability for those hosts to assemble or to consensually express 521 themselves. 523 Inclusion of an Internet-wide identified source in the IP header is 524 not the only possible design, especially since the protocol is most 525 commonly implemented over Ethernet networks exposing only link-local 526 identifiers. [RFC0894] A variety of alternative designs including 527 source routing, and spoofing of the source IP address are technicaly 528 supported by the protocol, but neither are regularly allowed on the 529 Internet. While projects like [torproject] provide an alternative 530 implementation of anonymity in connections, they have been developed 531 in spite of the IPv4 protocol design. 533 4.6.1.2. Protocols 535 The other major feature of the IP protocol header is that it 536 specifies the protocol encapsulated in each message in an easily 537 observable form, and does not encourage a design where the 538 encapsulated protocol is not available to a network observer. This 539 design has resulted in a proliferation of routers which inspect the 540 inner protocol, and has resulted in a stagnation where only the TCP 541 and UDP protocols are widely supported across the Internet. While 542 the IP protocol was designed as the entire set of metadata needed for 543 routing, subsequent enhanced routers have found value on making 544 policy decisions based on the contents of TCP and UDP headers as 545 well, and are encoded with the assumption that only these protocols 546 will be used for data transfer. [spdy] [RFC4303] defines an encrypted 547 encapsulation of additional protocols, but lacks widespread 548 deployment and faces the same challenge as any other protocol of 549 providing sufficient metadata with each message for routers to make 550 positive policy decisions. Protocols like [RFC4906] have seen 551 limited wide-area uptake, and these alternate designs are frequently 552 re-implemented on top of UDP. [quic] 554 4.6.1.3. Address Translation and Mobility 556 A major structural shift in the Internet which has undermined the 557 protocol design of IPv4, and has significantly reduced the freedom of 558 end users to communicate and assemble in the introduction network 559 address translation. [RFC1631] Network address translation is a 560 process whereby organizations and autonomous systems to connect two 561 networks by translating the IPv4 source and destination addresses 562 between the two. This process puts the router performing the 563 translation into a privileged position, where it can decide which 564 subset of communications are worthy of translation, and whether an 565 unknown request for communication will be correctly forwarded to a 566 host on the other network. 568 This process of translation has widespread adoption despite promoting 569 a process that goes against the stated end-to-end process of the 570 underlying protocol [natusage]. In contrast, the proposed mechanism 571 to provide support for mobility and forwarding to clients which may 572 move, encoded instead as an option in the IP protocol in [RFC5944], 573 has failed to gain traction. This situation again suggests that the 574 compromise made in design of the protocol has resulted in a 575 technology which failed to technical encode the freedom of expression 576 goals it was designed to promote. 578 4.6.2. DNS 580 The Domain Name System (DNS) [RFC1035], provides service discovery 581 capabailities, and provides a mechanism to associate human readable 582 names with services. The DNS system is organized around a set of 583 independently operated 'Root Servers' run by organizations around the 584 web which enact ICANN's policy by answering queries for which 585 organizations have been delegated to manage registration under each 586 Top Level Domain (TLD). Top Level domains are maintained and 587 determined by ICANN. These namespaces encompass several classes of 588 services. The initial name spaces including '.Com' and '.Net', 589 provide common spaces for expression of ideas, though their policies 590 are enacted through US based companies. Other name spaces are 591 delegated to specific nationalities, and may impose limits designed 592 to focus speech in those forums both to promote speech from that 593 nationality, and to comply with local limits on expression and social 594 norms. Finally, the system has been recently expanded with 595 additional generic and sponsored name spaces, for instance '.travel' 596 and '.ninja', which are operated by a range of organizations which 597 may independently determine their registration policies. 599 DNS has significant privacy issues per [RFC7626]. Most notable are 600 the lack of encryption to limit the visibility of requests for domain 601 resolution from intermediary parties, and a limited deployment of 602 DNSSEC to provide authentication, allowing the client to know that 603 they have received a correct, "authoritative", answer to a query. 604 Together, this situation results in ongoing harm to freedom of 605 expression as interference with the operation of DNS has become one 606 of the central mechanisms used to block access to websites. This 607 interference limits both the freedom of expression of the publisher 608 to offer their content, and the freedom of assembly for clients to 609 congregate in a shared virtual space. 611 There have been several mechanisms used impose these limitations 612 based on the technical design of the DNS protocol. These have led to 613 a number of situations where limits on expression have been imposed 614 through subversion of the DNS protocol. Each of these situations has 615 accompanying aspects of protocol design enabling those limitations. 617 4.6.2.1. Removal of records 619 There have been a number of cases where the records for a domain are 620 removed from the name system due to real-world events. Examples of 621 this removal includes the 'seizure' of wikileaks [bbc-wikileaks] and 622 the names of illegally operating gambling operations by the United 623 States ICE unit, which compelled the US-based registry in charge of 624 the .com TLD to hand ownership of those domains over to the 625 government. The same technique has been notably used by Libya to 626 remove sites in violation of "our Country's Law and Morality (which) 627 do not allow any kind of pornography or its promotion." [techyum] 629 At a protocol level, there is no technical auditing for name 630 ownership, as in alternate systems like [namecoin]. As a result, 631 there is no ability for users to differentiate seizure from the 632 legitimate transfer of name ownership, which is purely a policy 633 decision of registrars. While DNSSEC addresses network distortion 634 events described below, it does not tackle this problem, which has 635 the cooperation of (or compelled action by) the registry. 637 4.6.2.2. Distortion of records 639 The most common mechanism by which the DNS system is abused to limit 640 freedom of expression is through manipulation of protocol messages by 641 the network. One form occurs at an organizational level, where 642 client computers are instructed to use a local DNS resolver 643 controlled by the organization. The DNS resolver will then 644 selectively distort responses rather than request the authoritative 645 lookup from the upstream system. The second form occurs through the 646 use of deep packet inspection, where all DNS protocol messages are 647 inspected by the network, and objectionable content is distorted, as 648 in [turkey]. 650 A notable instance of distortion has occurred in Greece [ververis], 651 where a study found evidence of both of deep packet inspection to 652 distort DNS replies, and overblocking of content, where ISPs 653 prevented clients from resolving the names of domains which they were 654 not instructed to do through the governmental order prompting the 655 blocking systems there. 657 At a protocol level, the effectiveness of these attacks is made 658 possible by a lack of authentication in the DNS protocol. DNSSEC 659 provides the ability to determine authenticity of responses when 660 used, but it is not regularly checked by resolvers. DNSSEC is not 661 effective when the local resolver for a network is complicit in the 662 distortion, for instance when the resolver assigned for use by an ISP 663 is the source of injection. Selective distortion of records has also 664 been made possible by the predictable structure of DNS messages, 665 which make it computationally easy for a network device to watch all 666 passing messages even at high speeds, and the lack of encryption, 667 which allows the network to distort only an objectionable subset of 668 protocol messages. Specific distortion mechanisms are discussed 669 further in [draft-hall-censorship-tech-01]. 671 4.6.2.3. Injection of records 673 Responding incorrectly to requests for name lookups is the most 674 common mechanism that in-network devices use to limit the ability of 675 end users to discover services. A deviation which accomplishes a 676 similar objective, though may be seen as different from a freedom of 677 expression perspective, is the injection of incorrect responses to 678 queries. The most prominent example of this behavior occurs in 679 China, where requests for lookups of sites which have been deemed 680 inappropriate will trigger the network to respond with a bogus 681 response, causing the client to ignore the real response when it 682 subsequently arrives. [greatfirewall] Unlike the other forms of 683 discussion discussed above, injection does not stifle the ability of 684 a server to announce it's name, it instead provides another voice 685 which answers sooner. This is effective because without DNSSEC, the 686 protocol will respond to whichever answer is received first, without 687 listening for subsequent answers. 689 4.6.3. HTTP 691 The Hypertext Transfer Protocol (HTTP), described in its version 1.1 692 in RFC 7230 to 7237, is a request-response application protocol 693 developed throughout the 1990s, and factually contributed to the 694 exponential growth of the Internet and the inter-connection of 695 populations around the world. Because of its simple design, HTTP has 696 become the foundation of most modern Internet platforms and 697 communication systems, from websites, to chat systems, and computer- 698 to-computer applications. In its manifestation with the World Wide 699 Web, HTTP has radically revolutionized the course of technological 700 development and the ways people interact with online content and with 701 each other. However, HTTP is also a fundamentally insecure protocol, 702 that doesn't natively provide encryption properties. While the 703 definition of the Secure Sockets Layer (SSL), and later of Transport 704 Layer Security (TLS), also happened during the 1990s, the fact that 705 HTTP doesn't mandate the use of such encryption layers to developers 706 and service providers, caused a very late adoption. Only in the 707 middle of the 2000s we observed big Internet service providers, such 708 as Google, starting to provide encrypted access to their web 709 services. 711 The lack of sensitivity and understanding of the critical importance 712 of securing web traffic incentivized malicious and offensive actors 713 to develop, deploy and utilize at large interception systems and 714 later active injection attacks, in order to swipe large amounts of 715 data, compromise Internet-enabled devices. The commercial 716 availability of systems and tools to perform these types of attacks 717 also led to a number of human rights abuses that have been discovered 718 and reported over the years and that painted a dark picture on the 719 current state of control over the Internet. 721 Generally we can identify in Traffic Interception and Traffic 722 Manipulation the two most problematic attacks that can be performed 723 against applications employing a clear-text HTTP transport layer. 725 4.6.3.1. Traffic Interception 727 While we are seeing an increasing trend in the last couple of years 728 to employ SSL/TLS as a secure traffic layer for HTTP-based 729 applications, we are still far from seeing an ubiquitous use of 730 encryption on the World Wide Web. It is important to consider that 731 the adoption of SSL/TLS is also a relatively recent phenomena. 732 Google introduced an option for its GMail users to navigate with SSL 733 only in 2008 [Rideout], and turned SSL on by default later in 2010 734 [Schillace]. It took an increasing amount of scandalous security 735 breaches and revelations on global surveillance from Edward Snowden 736 to have other Internet service providers to follow Google's lead. 737 For example, Yahoo enabled SSL/TLS by default on its webmail services 738 only towards the end of 2013 [Peterson]. 740 As we learned through the Snowden's revelations, intelligence 741 agencies have been intercepting and collecting unencrypted traffic at 742 large for many years. There are documented examples of such mass 743 surveillance programs with GCHQ's TEMPORA and NSA's XKEYSCORE. 744 Through these programs NSA/GCHQ have been able to swipe large amounts 745 of data including email and instant messaging communications which 746 have been transported by the respective providers in clear for years, 747 unsuspecting of the pervasiveness and scale of governments' efforts 748 and investment into global mass surveillance capabilities. 750 However, similar mass interception of unencrypted HTTP communications 751 is also often employed at a nation-level by less democratic countries 752 by exercising control over state-owned Internet Service Providers 753 (ISP) and through the use of commercially available monitoring, 754 collection, and censorship equipment. Over the last few years a lot 755 of information has come to public attention on the role and scale of 756 a surveillance industry dedicated to develop interception gear of 757 different types. We have several records of such equipment being 758 sold and utilized by oppressive regimes in order to monitor entire 759 segments of population especially at times of social and political 760 distress, uncovering massive human rights abuses. For example, in 761 2013 the group Telecomix revealed that the Syrian regime was making 762 use of BlueCoat products in order to intercept clear-text traffic as 763 well as to enforce censorship of unwanted content [RSF]. Similarly 764 in 2012 it was found that the French Amesys provided the Gaddafi's 765 government with equipment able to intercept emails, Facebook traffic, 766 and chat messages ad a country level. The use of such systems, 767 especially in the context of the Arab Spring and of civil uprisings 768 against the dictatorships, has caused serious concerns of significant 769 human rights abuses in Libya. 771 4.6.3.2. Traffic Manipulation 773 The lack of a secure transport layer over HTTP connections not only 774 exposes the users to interception of the content of their 775 communications, but is more and more commonly abused as a vehicle for 776 active compromises of computers and mobile devices. If an HTTP 777 session travels in clear over the network, any node positioned at any 778 point in the network is able to perform man-in-the-middle attacks and 779 observe, manipulate, and hijack the session and modify the content of 780 the communication in order to trigger unexpected behavior by the 781 application generating the traffic. For example, in the case of a 782 browser the attacker would be able to inject malicious code in order 783 to exploit vulnerabilities in the browser or any of its plugins. 784 Similarly, the attacker would be able to intercept, trojanize, and 785 repackage binary software updates that are very commonly downloaded 786 in clear by applications such as word processors and media players. 787 If the HTTP session would be encrypted, the tampering of the content 788 would not be possible, and these network injection attacks would not 789 be successful. 791 While traffic manipulation attacks have been long known, documented, 792 and prototyped especially in the context of WiFi and LAN networks, in 793 the last few years we observed an increasing investment into the 794 production and sale of network injection equipment both available 795 commercially as well as deployed at scale by intelligence agencies. 796 For example we learned from some of the documents provided by Edward 797 Snowden to the press, that the NSA has constructed a global network 798 injection infrastructure, called QUANTUM, able to leverage mass 799 surveillance in order to identify targets of interests and 800 subsequently task man-on-the-side attacks to ultimately compromise a 801 selected device. Among other attacks, NSA makes use of an attack 802 called QUANTUMINSERT [Haagsma] which intercepts and hijacks an 803 unencrypted HTTP communication and forces the requesting browser to 804 redirect to a host controlled by NSA instead of the intended website. 805 Normally, the new destination would be an exploitation service, 806 referred in Snowden documents as FOXACID, which would attempt at 807 executing malicious code in the context of the target's browser. The 808 Guardian reported in 2013 that NSA has for example been using these 809 techniques to target users of the popular anonymity service Tor 810 [Schneier]. The German NDR reported in 2014 that NSA has also been 811 using its mass surveillance capabilities to identify Tor users at 812 large [Appelbaum]. Recently similar capabilities of Chinese 813 authorities have been reported as well in what has been informally 814 called the "Great Cannon" [Marcak], which raised numerous concerns on 815 the potential curb on human rights and freedom of speech due to the 816 increasing tighter control of Chinese Internet communications and 817 access to information. Network injection attacks are also made 818 widely available to state actors around the world through the 819 commercialization of similar, smaller scale equipment that can be 820 easily acquired and deployed at a country-wide level. Companies like 821 FinFisher and HackingTeam are known to have network injection gear 822 within their products portfolio, respectively called FinFly ISP and 823 RCS Network Injector [Marquis-Boire]. The technology devised and 824 produced by HackingTeam to perform network traffic manipulation 825 attacks on HTTP communications is even the subject of a patent 826 application in the United States [Googlepatent]. Access to offensive 827 technologies available on the commercial lawful interception market 828 has been largely documented to have lead to human rights abuses and 829 illegitimate surveillance of journalists, human rights defenders, and 830 political activists in many countries around the world. Companies 831 like FinFisher and HackingTeam have been found selling their products 832 to oppressive regimes with little concern for bad human rights 833 records [Collins]. While network injection attacks haven't been the 834 subject of much attention, they do enable even unskilled attackers to 835 perform silent and very resilient compromises, and unencrypted HTTP 836 remains one of the main vehicles. 838 4.6.4. XMPP 840 The Extensible Messaging and Presence Protocol (XMPP), specified in 841 [RFC6120], provides a standard for interactive chat messaging, and 842 has evolved to encompass interoperable text, voice, and video chat. 843 The protocol is structured as a federated network of servers, similar 844 to email, where users register with a local server which acts one 845 their behalf to cache and relay messages. This protocol design has 846 many advantages, allowing servers to shield clients from denial of 847 service and other forms of retribution for their expression, and 848 designed to avoid central entities which could control the ability to 849 communicate or assemble using the protocol. 851 None-the-less, there are plenty of aspects of the protocol design of 852 XMPP which shape the ability for users to communicate freely, and to 853 assembly through the protocol. The protocol also has facets that may 854 stifle speech as users self-censor for fear of surveillance, or find 855 themselves unable to express themselves naturally. 857 4.6.4.1. User Identification 859 The XMPP specification dictates that clients are identified with a 860 resource (node@domain/home [1] / node@domain/work [2]) to distinguish 861 the conversations to specific devices. While the protocol does not 862 specify that the resource must be exposed by the client's server to 863 remote users, in practice this has become the default behavior. In 864 doing so, users can be tracked by remote friends and their servers, 865 who are able to monitor presence not just of the user, but of each 866 individual device the user logs in with. This has proven to be 867 misleading to many users, [pidgin] since many clients only expose 868 user level rather than device level presence. Likewise, user 869 invisibility so that communication can occur while users don't notify 870 all buddies and other servers of their availability is not part of 871 the formal protocol, and has only been added as an extension within 872 the XML stream rather than enforced by the protocol. 874 4.6.4.2. Surveillance of Communication 876 The XMPP protocol specifies the standard by which communication of 877 channels may be encrypted, but it does not provide visibility to 878 clients of whether their communications are encrypted on each link. 879 In particular, even when both clients ensure that they have an 880 encrypted connection to their XMPP server to ensure that their local 881 network is unable to read or disrupt the messages they send, the 882 protocol does not provide visibility into the encryption status 883 between the two servers. As such, clients may be subject to 884 selective disruption of communications by an intermediate network 885 which disrupts communications based on keywords found through Deep 886 Packet Inspection. While many operators have commited to only 887 establishing encrypted links from their servers in recognition of 888 this vulnerability, it remains impossible for users to audit this 889 behavior and encrypted connections are not required by the protocol 890 itself [xmppmanifesto]. 892 In particular, section 13.14 of the protocol specification [RFC6120] 893 explicitly acknowledges the existence of a downgrade attack where an 894 adversary controlling an intermediate network can force the inter 895 domain federation between servers to revert to a non-encrypted 896 protocol were selective messages can then be disrupted. 898 4.6.4.3. Group Chat Limitations 900 Group chat in the XMPP protocol is defined as an extension within the 901 XML specification of the XMPP protocol (https://xmpp.org/extensions/ 902 xep-0045.html). However, it is not encoded or required at a protocol 903 level, and not uniformly implemented by clients. 905 The design of multi-user chat in the XMPP protocol suffers from 906 extending a protocol that was not designed with assembly of many 907 users in mind. In particular, in the federated protocol provided by 908 XMPP, multi-user communities are implemented with a distinguished 909 'owner', who is granted control over the participants and structure 910 of the conversation. 912 Multi-user chat rooms are identified by a name specified on a 913 specific server, so that while the overall protocol may be federated, 914 the ability for users to assemble in a given community is moderated 915 by a single server. That server may block the room and prevent 916 assembly unilaterally, even between two users neither of whom trust 917 or use that server directly. 919 4.6.5. Peer to Peer 921 Peer-to-Peer (P2P) is a network architecture (defined in [RFC7574]) 922 in which all the participant nodes are equally responsible engaged 923 into the storage and dissemination of information. A P2P network is 924 a logical overlay that lives on top of the physical network, and 925 allows nodes (or "peers") participating to it to establish contact 926 and exchange information directly from one to each other. The 927 implementation of a P2P network may very widely: it may be structured 928 or unstructured, and it may implement stronger or weaker 929 cryptographic and anonymity properties. While its most common 930 application has traditionally been file-sharing (and other types of 931 content delivery systems), P2P is increasingly becoming a popular 932 architecture for networks and applications that require (or 933 encourage) decentralization. A prime example is Bitcoin (and similar 934 cryptocurrencies), as well as Skype, Spotify and other proprietary 935 multimedia applications. 937 In a time of heavily centralized online services, peer-to-peer is 938 often seen as an alternative, more democratic, and resistant 939 architecture that displaces structures of control over data and 940 communications and delegates all peers equally to be responsible for 941 the functioning, integrity, and security of the data. While in 942 principle peer-to-peer remains critical to the design and development 943 of future content distribution, messaging, and publishing systems, it 944 poses numerous security and privacy challenges which are mostly 945 delegated to individual developers to recognize, analyze, and solve 946 in each implementation of a given P2P network. 948 4.6.5.1. Network Poisoning 950 Since content, and in some occasions peer lists, are safeguarded and 951 distributed by its members, P2P networks are prone to what are 952 generally defined as "poisoning attacks". Poisoning attacks might be 953 directed directly at the data that is being distributed, for example 954 by intentionally corrupting it, or at the index tables used to 955 instruct the peers where to fetch the data, or at routing tables, 956 with the attempt of providing connecting peers with lists of rogue or 957 non-existing peers, with the intention to effectively cause a Denial 958 of Service on the network. 960 4.6.5.2. Throttling 962 Peer-to-Peer traffic (and BitTorrent in particular) represents a high 963 percentage of global Internet traffic and it has become increasingly 964 popular for Internet Service Providers to perform throttling of 965 customers lines in order to limit bandwidth usage [torrentfreak1] and 966 sometimes probably as an effect of the ongoing conflict between 967 copyright holders and file-sharing communities [wikileaks]. 969 Throttling the peer-to-peer traffic makes some uses of P2P networks 970 ineffective and it might be coupled with stricter inspection of 971 users' Internet traffic through Deep Packet Inspection techniques 972 which might pose additional security and privacy risks. 974 4.6.5.3. Tracking and Identification 976 One of the fundamental and most problematic issues with traditional 977 peer-to-peer networks is a complete lack of anonymization of its 978 users. For example, in the case of BitTorrent, all peers' IP 979 addresses are openly available to the other peers. This has lead to 980 an ever-increasing tracking of peer-to-peer and file-sharing users 981 [ars]. As the geographical location of the user is directly exposed, 982 and so could be his identity, the user might become target of 983 additional harassment and attacks, being of physical or legal nature. 984 For example, it is known that in Germany lawfirms have made extensive 985 use of peer-to-peer and file-sharing tracking systems in order to 986 identify downloaders and initiate legal actions looking for 987 compensations [torrentfreak2]. 989 It is worth nothing that there are varieties of P2P networks that 990 implement cryptographic practices and that introduce anonymization of 991 its users. Such implementations proved to be successful in resisting 992 censorship of content, and tracking of the network peers. A primary 993 example is FreeNet [freenet1], a free software application designed 994 to significantly increase the difficulty of users and content 995 identification, and dedicated to foster freedom of speech online 996 [freenet2]. 998 4.6.5.4. Sybil Attacks 1000 In open-membership P2P networks, a single attacker can pretend to be 1001 many participants, typically by creating multiple fake identities of 1002 whatever kind the P2P network uses [Douceur]. Attackers can use 1003 Sybil attacks to bias choices the P2P network makes collectively 1004 toward the attacker's advantage, e.g., by making it more likely that 1005 a particular data item (or some threshold of the replicas or shares 1006 of a data item) are assigned to attacker-controlled participants. If 1007 the P2P network implements any voting, moderation, or peer review- 1008 like functionality, Sybil attacks may be used to "stuff the ballots" 1009 toward the attacker's benefit. Companies and governments can use 1010 Sybil attacks on discussion-oriented P2P systems for "astroturfing" 1011 or creating the appearance of mass grassroots support for some 1012 position where there is none in reality. 1014 4.6.5.5. Conclusions 1016 Encrypted P2P and Anonymous P2P networks already emerged and provided 1017 viable platforms for sharing material, publish content anonymously, 1018 and communicate securely [bitmessage]. If adopted at large, well- 1019 designed and resistant P2P networks might represent a critical 1020 component of a futuresecure and distributed Internet, enabling 1021 freedom of speech and freedom of information at scale. 1023 4.6.6. Virtual Private Network 1025 4.6.6.1. Introduction 1027 A Virtual Private Network (VPN) is a point-to-point connection that 1028 enables two computers to communicate over an encrypted tunnel. There 1029 are multiple implementations and protocols used in provisioning a 1030 VPN, and they generally diversify by encryption protocol or 1031 particular requirements, most commonly in proprietary and enterprise 1032 solutions. VPNs are used commonly either to enable some devices to 1033 communicate through peculiar network configurations, or in order to 1034 use some privacy and security properties in order to protect the 1035 traffic generated by the end user; or both. VPNs have also become a 1036 very popular technology among human rights defenders, dissidents, and 1037 journalists worldwide to avoid local illegitimate wiretapping and 1038 eventually also to circumvent censorship. Among human rights 1039 defenders VPNs are often debated as a potential alternative to Tor or 1040 other anonymous networks. Such comparison is misleading, as some of 1041 the privacy and security properties of VPNs are often misunderstood 1042 by less tech-savvy users, which could ultimately lead to unintended 1043 problems. 1045 As VPNs increased in popularity, commercial VPN providers have 1046 started growing in business and are very commonly picked by human 1047 rights defenders and people at risk, as they are normally provided 1048 with an easy-to-use service and sometimes even custom applications to 1049 establish the VPN tunnel. Not being able to control the 1050 configuration of the network, and even less so the security of the 1051 application, assessing the general privacy and security state of 1052 common VPNs is very hard. Often such services have been discovered 1053 leaking information, and their custom applications have been found 1054 flawed. While Tor and similar networks receive a lot of scrutiny 1055 from the public and the academic community, commercial or non- 1056 commercial VPN networks are way less analyzed and understood, and it 1057 might be valuable to establish some standards to guarantee a minimal 1058 level of privacy and security to those who need them the most. 1060 4.6.6.2. False sense of Anonymity 1062 One of the common misconception among users of VPNs is the level of 1063 anonymity VPN can provide. This sense of anonymity can be betrayed 1064 by a number of attacks or misconfugrations of the VPN provider. It 1065 is important to remember that, contrarily to Tor and similar systems, 1066 VPN was not designed to provide anonymity properties. From a 1067 technical point of view, the VPN might leak identifiable information, 1068 or might be subject of correlation attacks that could expose the 1069 originating address of the connecting user. Most importantly, it is 1070 vital to understand that commercial and non-commercial VPN providers 1071 are bound by the law of the jurisdiction they reside in or in which 1072 their infrastructure is located, and they might be legally forced to 1073 turn over data of specific users if legal investigations or 1074 intelligence requirements dictate so. In such cases, if the VPN 1075 providers retain logs, it is possible that the information of the 1076 user is provided to the user's adversary and leads to his or her 1077 identification. 1079 4.6.6.3. Logging 1081 With VPN being point-to-point connections, the service providers are 1082 in fact able to observe the original location of the connecting users 1083 and they are able to track at what time they started their session 1084 and eventually also to which destinations they're trying to connect 1085 to. If the VPN providers retain logs for long enough, they might be 1086 forced to turn over the relevant data or they might be otherwise 1087 compromised, leading to the same data getting exposed. A clear log 1088 retaining policy could be enforced, but considering that countries 1089 enforce very different levels of data retention policies, VPN 1090 providers should at least be transparent on what information do they 1091 store and for how long is being kept. 1093 4.6.6.4. 3rd Party Hosting 1095 VPN providers very commonly rely on 3rd parties to provision the 1096 infrastructure that is later going to be used to run VPN endpoints. 1097 For example, they might rely on external dedicated server hosting 1098 providers, or on uplink providers. In those cases, even if the VPN 1099 provider itself isn't retaining any significant logs, the information 1100 on the connecting users might be retained by those 3rd parties 1101 instead, introducing an additional collection point for the 1102 adversary. 1104 4.6.6.5. IPv6 Leakage 1106 Some studies proved that several commercial VPN providers and 1107 applications suffer of critical leakage of information through IPv6 1108 due to improper support and configuration [PETS2015VPN]. This is 1109 generally caused by a lack of proper configuration of the client's 1110 IPv6 routing tables. Considering that most popular browsers and 1111 similar applications have been supporting IPv6 by default, if the 1112 host is provided with a functional IPv6 configuration, the traffic 1113 that is generated might be leaked if the VPN application isn't 1114 designed to manipulate such traffic properly. 1116 4.6.6.6. DNS Leakage 1118 Similarly, VPN services that aren't handling DNS requests and are not 1119 running DNS servers of their own, might be prone to DNS leaking which 1120 might not only expose sensitive information on the activity of the 1121 user, but could also potentially lead to DNS hijacking attacks and 1122 following compromises. 1124 4.6.6.7. Traffic Correlation 1126 As revelations of mass surveillance have been growing in the press, 1127 additional details on attacks on secure Internet communications have 1128 come to the public's attention. Among these, VPN appeared to be a 1129 very interesting target for attacks and collectiong efforts. Some 1130 implementations of VPN appear to be particularly vulnerable to 1131 identification and collection of key exchanges which, some Snowden 1132 documents revealed, are systematically collected and stored for 1133 future reference. The ability of an adversary to monitor network 1134 connections at many different points over the Internet, can allow 1135 them to perform traffic correlation attacks and identify the origin 1136 of certain VPN traffic by cross referencing the connection time of 1137 the user to the endpoint and the connection time of the endpoint to 1138 the final destination. These types of attacks, although very 1139 expensive and normally only performed by very resourceful 1140 adversaries, have been documented [spiegel] to be already in practice 1141 and could completely vanify the use of a VPN and ultimately expose 1142 the activity and the identity of a user at risk. 1144 4.6.7. HTTP Status Code 451 1146 Every Internet user has run into the '404 Not Found' Hypertext 1147 Transfer Protocol (HTTP) status code when trying, and failing, to 1148 access a particular website. It is a response status that the server 1149 sends to the browser, when the server cannot locate the URL. '403 1150 Forbidden' is another example of this class of code signals that 1151 gives users information about what is going on. In the '403' case 1152 the server can be reached, but is blocking the request because the 1153 user is trying to access content forbidden to them. This can be 1154 because the specific user is not allowed access to the content (like 1155 a government employee trying to access pornography on a work- 1156 computer) or because access is restricted to all users (like social 1157 network sites in certain countries). As surveillance and censorship 1158 of the Internet is becoming more commonplace, voices were raised at 1159 the IETF to introduce a new status code that indicates when something 1160 is not available for 'legal reasons' (like censorship): 1162 The 451 status code would allow server operators to operate with 1163 greater transparency in circumstances where issues of law or public 1164 policy affect their operation. This transparency may be beneficial 1165 both to these operators and to end-users [Bray]. 1167 The status code would be named '451', a reference to Bradbury's 1168 famous novel on censorship 1170 During the IETF meeting in Dallas, there was discussion about the 1171 usefulness of '451'. The main tension revolved around the lack of an 1172 apparent machine-readable technical use of the information. The 1173 extent to which '451' is just 'political theatre' or whether it has a 1174 concrete technical use was heatedly debated. Some argued that 'the 1175 451 status code is just a status code with a response body' others 1176 said it was problematic because 'it brings law into the picture'. 1177 Again others argued that it would be useful for individuals, or 1178 organizations like the 'Chilling Effects' project, crawling the web 1179 to get an indication of censorship (IETF discussion on '451' - 1180 author's field notes March 2015). There was no outright objection 1181 during the Dallas meeting against moving forward on status code 1182 '451', and on December 18, 2015 the Internet Engineering Steering 1183 Group approved publication of 'An HTTP Status Code to Report Legal 1184 Obstacles'. It is still in the process of becoming an RFC, but could 1185 effectively be used from the day of approval. 1187 What is interesting about this particular case is that not only 1188 technical arguments but also the status code's outright potential 1189 political use for civil society played a substantial role in shaping 1190 the discussion, and the decision to move forward with this 1191 technology. 1193 It is however important to note that 451 is not a solution to detect 1194 all occasions of censorship. A large swath of Internet filtering 1195 occurs in the network rather than the server itself. For these forms 1196 of censorship 451 plays a limited role, as the servers will not be 1197 able to send the code, because they haven't received the requests (as 1198 is the case with servers with resources blocked by the Chinese Golden 1199 shield). Such filtering regimes are unlikely to voluntarily inject a 1200 451 status code. The use of 451 is most likely to apply in the case 1201 of cooperative, legal versions of content removal resulting from 1202 requests to providers. One can think of content that is removed or 1203 blocked for legal reasons, like copyright infringement, gambling 1204 laws, child abuse, et cetera. The major use case is thus clearly on 1205 the Web server itself, not the network. Large Internet companies and 1206 search engines are constantly asked to censor content in various 1207 jurisdictions. 451 allows this to be easily discovered, for instance 1208 by initiatives like the Lumen Database. In the case of adversarial 1209 blocking done by a filtering entity on the network 451 is less 1210 useful. 1212 Overall, the strength of 451 lies in its ability to provide 1213 transparency by giving the reason for blocking, and giving the end- 1214 user the ability to file a complaint. It allows organizations to 1215 easily measure censorship in an automated way, and prompts the user 1216 to access the content via another path (e.g. TOR, VPNs) when (s)he 1217 encounters the 451 status code. 1219 Status code 451 impact human rights by making censorship more 1220 transparent and measurable. THe status code increases transparency 1221 both by signaling the existence of censorship (instead of a much more 1222 broad HTTP error message like HTTP status code 404) as well as 1223 providing details of the legal restriction, which legal authority is 1224 imposing it, and what class of resources it applies to. This 1225 empowers the user to seek redress. 1227 4.6.8. Middleboxes 1229 On the current Internet, transparency on how packets reach a 1230 destination is no longer a given. This is due to the increased 1231 presence of firewalls, spam filters, and network address translators 1232 networks (NATs) - or middleboxes as these hosts are often called - 1233 that make use of higher-layer fields to function [Walfish]. This 1234 development is contentious. The debate also unfolded at the IETF, 1235 specifically at the Session Protocol Underneath Datagrams (SPUD) 1236 Birds of a Feather (BOF) meeting held at the IETF conference in March 1237 2015. The discussion at the BOF focused on questions about adding 1238 meta-data, or other information to traffic flows, to enable the 1239 sharing of information with middleboxes in that flow. During the 1240 sessions two competing arguments were distilled. On the one hand 1241 adding additional data would allow for network optimization, and 1242 hence improve traffic carriage. On the other hand, there are risks 1243 of information leakage and other privacy and security concerns. 1244 Middleboxes, and the protocols guiding them, influence individuals' 1245 ability to communicate online freely and privately. Repeatedly 1246 mentioned in the discussion was the danger of intentional and 1247 unintentional censorship that comes with middleboxes, and the IETF's 1248 role to prevent such censorship from happening. It is also regularly 1249 mentioned that middleboxes can stifle free and open innovation. 1250 Middleboxes are becoming a proxy for the debate on the extent to 1251 which commercial interests are a valid reason to undermine the end- 1252 to-end principle. The potential for abuse and censoring, and thus 1253 ultimately the impact of middleboxes on the Internet as a place of 1254 unfiltered, unmonitored freedom of speech, is real. It is impossible 1255 to make any definitive statements about the direction the debate on 1256 middleboxes will take at the IETF. The opinions expressed in the 1257 SPUD BOF and by the various interviewees indicate that a majority of 1258 engineers are trying to mitigate the negative effects of middleboxes 1259 on freedom of speech, but their ability to act is limited by their 1260 larger commercial context that is expanding the use of middleboxes. 1262 4.6.8.1. Content Delivery Networks 1264 Content Delivery Networks (CDN) are an example of middlebox 1265 implementation that can provide a better delivery of content, but at 1266 the same time they also form an extra point of control, which can for 1267 instance (be ordered to) apply certain filters. Since almost by 1268 definition a CDN would be more local to the requester it would seem 1269 it's more likely to be within the loci of the requester's political 1270 or commercial domain and hence out of the practical control of the 1271 originating site whose content is being removed and/or modified. So 1272 while an SDN can be an implementation of a middlebox that increases 1273 good quality access to information, it might also have significant 1274 impact on freedom of expression and access to information. 1276 4.6.9. DDOS attacks 1278 Are Distributed Denial of Service (DDoS) attacks a legitimate form of 1279 online protest protected by the right to freedom of speech and 1280 association? Can they be seen as the equivalent to 'million-(wo)men 1281 marches', or sit-ins? Or are they a threat to freedom of expression 1282 and access to information, by limiting access to websites and in 1283 certain cases the freedom of speech of others? These questions are 1284 crucial in our day and age, where political debates, civil 1285 disobedience and other forms of activism are increasingly moving 1286 online. 1288 Many individuals, not excluding IETF engineers, have argued that DDoS 1289 attacks are fundamentally against freedom of speech. Technically 1290 DDoS attacks are when multiple computers overload the bandwidth or 1291 resources of a website (or other system) by flooding it with traffic, 1292 causing it to temporarily stop being available to users. In their 1293 2010 report Zuckerman et al argue that DDoS attacks are a bad thing 1294 because they are increasingly used by governments to attack and 1295 silence critics. Their research demonstrates that in many countries 1296 independent media outlets and human rights organizations are the 1297 victim of DDoS attacks, which are directly or indirectly linked to 1298 their governments. These types of attacks are particularly 1299 complicated because attribution is difficult, creating a situation in 1300 which governments can effectively censor content, while being able to 1301 deny involvement in the attacks [Zuckerman]. DDoS attacks can thus 1302 stifle freedom of expression, complicate the ability of independent 1303 media and human rights organizations to exercise their right to 1304 (online) freedom of association, while facilitating the ability of 1305 governments to censor dissent. When it comes to comparing DDoS 1306 attacks to protests in offline life, it is important to remember that 1307 only a limited number of DDoS attacks involved solely willing 1308 participants. In most cases, the clients are hacked computers of 1309 unrelated parties that have not consented to being part of a DDoS 1310 (for exceptions see Operation Abibil [Abibil] or the Iranian Green 1311 Movement DDoS [GreenMovement]). 1313 In addition, DDoS attacks are increasingly used as an extortion 1314 tactic, with criminals flooding a website - rendering it inaccessible 1315 - until the owner pays them a certain amount of money to stop the 1316 attack. The costs of mitigating such attacks, either by improving 1317 security to prevent them or paying off the attackers, ends up being 1318 paid by the consumer. 1320 All of these issues seem to suggest that the IETF should try to 1321 ensure that their protocols cannot be used for DDoS attacks. 1322 Decreasing the number of vulnerabilities in the network stacks of 1323 routers or computers, reducing flaws in HTTPS implementations, and 1324 depreciating non-secure HTTP protocols could address this issue. The 1325 IETF can clearly play a role in bringing about some of these changes, 1326 and has indicated in [RFC7258] its commitment to mitigating 1327 'pervasive monitoring (...) in the design of IETF protocols, where 1328 possible.' This means the use of encryption should become standard. 1329 Effectively, for the web this means standardized use of HTTPS. The 1330 IETF could redirect its work such that HTPPS becomes part-and-parcel 1331 of its standards. However, next to the various technical trade-offs 1332 that this might lead to it is important to consider that DDoS attacks 1333 are sometimes seen as a method for exercising freedom of speech. 1335 DDoS although disruptive, and silencing at times, can also enable as 1336 protest and speech. Or as Sauter [Sauter] argues: 'though DDoS as a 1337 tactic is still relatively novel, it fits within a centuries- long 1338 tradition of breaking laws and disrupting business as usual to make a 1339 political point. These actions aren't simply disruption for 1340 disruption's sake. Rather they serve to help the activist or 1341 dissenter to direct the attention of the public through the 1342 interpolation of difference into routine.' (30-31). An often heard 1343 argument against DDoS attacks is that you cannot construe it as a 1344 means to exercise your right to freedom of speech, when the means 1345 used effectively impede the right of the party on the receiving end 1346 of the attack to exercise that same right. The problem with this 1347 line of argumentation is that it conveniently ignores the fact that 1348 online DDoS attacks are often one of the few effective ways for 1349 activists to gain the attention of the media, the government or other 1350 parties of interest. Simply putting up a website for a cause won't 1351 garner the same amount of attention as directly confronting the issue 1352 via the website of the individual or organization at the heart of the 1353 issue. The ability of activists to do so should be protected, 1354 especially considering the fact that as Sauter (2014:4) explains: 1355 'Collectively, we have allowed the construction of an entire public 1356 sphere, the Internet, which by accidents of evolution and design, has 1357 none of the inherent free speech guarantees we have come to expect. 1358 Dissenting voices are pushed out of the paths of potential audiences, 1359 effectively removing them from the public discourse. There is 1360 nowhere online for an activist to stand with her friends and her 1361 sign. She might set up a dedicated blog--which may or may not ever 1362 be read--but it is much harder for her to stand collectively with 1363 others against a corporate giant in the online space.' Although the 1364 Internet is often compared to public space, it is not. Rather the 1365 opposite. The Internet is almost entirely owned by private entities. 1366 And the IETF plays a crucial role in developing this privatized 1367 commercialized Internet. 1369 From a legal and political perspective, the IETF does not have the 1370 legitimacy to determine when a DDoS is legitimate (in legal or 1371 political terms). It does not have the capability to make this 1372 judgment as a matter of public policy and subsequently translate it 1373 to code. Nor should the IETF try to do so. From a technical 1374 perspective, the difference between a 'legitimate' and 'illegitimate' 1375 DDoS attack is meaningless because it would be extremely difficult 1376 for the IETF to engineer a way to detect that difference. In 1377 addition, there is a need for the IETF to be consistent in the face 1378 of attacks (an attack is an attack is an attack) to maintain the 1379 viability of the network. Arguing that some DDoS attacks should be 1380 allowed, based on the motivation of the attackers complicates the 1381 work of the IETF. Because it approaches PM regardless of the 1382 motivation of the attackers (see [RFC7258]) for reasoning), taking 1383 the motivation of the attackers into account for DDoS would 1384 indirectly undermine the ability of the IETF to protect the right to 1385 privacy because it introduces an element of inconsistency into how 1386 the IETF deals with attacks. 1388 David Clark recently published a paper warning that the future of the 1389 Internet is in danger. He argues that the private sector control 1390 over the Internet is too strong, limiting the myriad of ways in which 1391 it can be used [Daedalus], including for freedom of speech. But just 1392 because freedom of speech, dissent, and protest are human rights, and 1393 DDoS is a potential expression of those rights, doesn't mean that 1394 DDoS in and of itself is a right. To widen the analogy, just because 1395 the Internet is a medium through which the right to freedom of 1396 expression can be exercised does not make access to the Internet or 1397 specific ICTs or NCTs a human right. Uses of DDoS might or might not 1398 be legitimate for political reasons, but the IETF has no means or 1399 methods to assess this, and in general enabling DDoS would mean a 1400 deterioration of the network and thus freedom of expression. 1402 In summation, the IETF cannot be expected to take a moral stance on 1403 DDoS attacks, or create protocols to enable some attacks and inhibit 1404 others. But what it can do is critically reflect on its role in 1405 creating a commercialized Internet without a defacto public space or 1406 inherent protections for freedom of speech. 1408 4.7. Current Status: Apply human rights technical definitions to the 1409 cases mapped 1411 4.7.1. Human Rights Threats 1413 The human rights threats on the Internet come in a myriad of forms. 1414 Protocols and standards can harm or enable the right to freedom of 1415 expression, right to non-discrimination, right to equal protection, 1416 right to be presumed innocence, right to participate in cultural 1417 life, arts and science, right to freedom of assembly and association, 1418 and the right to security. An end-user who is denied access to 1419 certain services, data or websites may be unable to disclose vital 1420 information about the malpractices of a government or other 1421 authority. A person whose communications are monitored may be 1422 prevented from exercising their right to freedom of association. In 1423 a worst-case scenario, protocols that leak information can lead to 1424 physical danger. A realistic example to consider is when opposition 1425 leaders in totalitarian regimes are subjected to torture on the basis 1426 of information gathered by the regime through information leakage in 1427 protocols. 1429 This sections details several 'common' threats to human rights, 1430 indicating how each of these can lead to human rights violations/ 1431 harms and present several examples of how these threats to human 1432 rights materialize on the Internet. This threat modeling is inspired 1433 by [RFC6973] Privacy Considerations for Internet Protocols, which 1434 bases itself on security threat analysis. This method is by no means 1435 a perfect solution for assessing human rights risks in Internet 1436 protocols and systems; it is however the best approach currently 1437 available. Certain human rights threats are indirectly considered in 1438 Internet protocols as part of the standard privacy and security 1439 considerations. Others suggested are tailored specifically to human 1440 rights, and represents considerations not currently considered in 1441 other RFCs. 1443 Many threats, enablers and risks are linked to different rights. 1444 This is not unsurprising if one takes into account that human rights 1445 are interrelated, interdependent and universal. Here however we're 1446 not discussing all human rights because not all human rights are 1447 relevant to ICTs in general and protocols and standards in 1448 particular. This is by no means an attempt to cherry picks right, if 1449 other rights seem relevant, please contact the authors and/or the 1450 hrpc mailinglist. 1452 4.7.2. Human Rights Guidelines 1454 This section provides guidance for document authors in the form of a 1455 questionnaire about a protocol being designed. The questionnaire may 1456 be useful at any point in the design process, particularly after 1457 document authors have developed a high-level protocol model as 1458 described in [RFC4101]. 1460 Note that the guidance provided in this section does not recommend 1461 specific practices. The range of protocols developed in the IETF is 1462 too broad to make recommendations about particular uses of data or 1463 how human rights might be balanced against other design goals. 1464 However, by carefully considering the answers to each question, 1465 document authors should be able to produce a comprehensive analysis 1466 that can serve as the basis for discussion of whether the protocol 1467 adequately protects against human rights threats. This guidance is 1468 meant to help the thought process of a human rights analysis; it does 1469 not provide specific directions for how to write a human rights 1470 protocol considerations section (following the example set in 1471 [RFC6973]). 1473 4.7.2.1. Right to freedom of expression 1475 4.7.2.1.1. Connectivity 1477 Does your protocol honor the end-to-end principle? 1479 4.7.2.1.2. Privacy 1481 Did you have a look at the Guidelines in the Privacy Considerations 1482 for Internet Protocols [RFC6973] section 7? Does your protocol in 1483 any way impact the confidentiality of protocol metadata? Does your 1484 protocol countering traffic analysis, or data minimisation? 1486 4.7.2.1.3. Security 1488 Did you have a look at Guidelines for Writing RFC Text on Security 1489 Considerations [RFC3552]? 1491 4.7.2.1.4. Content agnosticism 1493 If your protocol impact packet handling, does it look at the packet 1494 content? Is it making decisions based on the content of the packet? 1495 Is the protocol transparent about its decision? Does your protocol 1496 prioritize certain content or services over others? 1498 4.7.2.1.5. Internationalization 1500 Does your protocol have text string that are readable or entered by 1501 humans? Does your protocol allow Unicode encoded in UTF-8 only, 1502 thereby shifting conversion issues away from individual choices? Did 1503 you have a look at [RFC6365]? 1505 4.7.2.1.6. Censorship resistance 1507 Does your protocol make censorship easier by exposing specific 1508 identifiers that could be sensitive for filtering. When filtering is 1509 happening, does your protocol help make it apparent or transparent? 1511 4.7.2.1.7. Open Standards 1513 Is your protocol fully documented in a way that it could be easily 1514 implemented, improved, build upon and/or further developed. Is there 1515 any proprietary code needed for the implementation, running or 1516 further development of your protocol? 1518 4.7.2.1.8. Heterogeneity Support 1520 Does your protocol support heterogeneity by design? Does your 1521 protocol allow for multiple types of hardware? Does your protocol 1522 allow for multiple types of application protocols? 1524 4.7.2.2. Right to non-discrimination 1526 4.7.2.2.1. Anonymity 1528 Did you have a look at the Privacy Considerations for Internet 1529 Protocols [RFC6973], especially section 6.1.1 ? 1531 4.7.2.2.2. Privacy 1533 See above 1535 4.7.2.2.3. Pseudonymity 1537 Did you have a look at the Privacy Considerations for Internet 1538 Protocols [RFC6973], especially section 6.1.2 ? 1540 4.7.2.2.4. Content agnosticism 1542 See above 1544 4.7.2.2.5. Accessibility 1546 Is your protocol optimized for low bandwidth and high latency 1547 connections? Could your protocol also be developed in a stateless 1548 manner? 1550 4.7.2.3. Right to equal protection 1552 4.7.2.3.1. Content agnosticism 1554 See above 1556 4.7.2.4. Right to be presumed innocent 1558 Is is possible to deploy your protocol without a single point of 1559 control? If applicable, can it also implemented in a federated way? 1561 4.7.2.4.1. Anonymity 1563 See above 1565 4.7.2.4.2. Privacy 1567 See above 1569 4.7.2.4.3. Security 1571 See above 1573 4.7.2.5. Right to political participation 1575 4.7.2.5.1. Accessibility 1577 when websites, web technologies, or web tools are badly designed, 1578 they can create barriers that exclude people from using the Web. Is 1579 your protocol designed to provide an enabling environment for people 1580 with disabilities? It might be relevant to look at the W3C Web 1581 Accessibility Initiative for examples and guidance. 1583 4.7.2.5.2. Internationalization 1585 See above 1587 4.7.2.5.3. Censorship resistance 1589 See above 1591 4.7.2.6. Right to participate in cultural life, arts and science 1593 4.7.2.6.1. Open Standards 1595 See above 1597 4.7.2.6.2. Localization 1599 Does your protocol live up to standards of internationalization (see 1600 above)? Have you considered localizing your protocol for relevant 1601 audiences? 1603 4.7.2.6.3. Internationalization 1605 See above 1607 4.7.2.6.4. Censorship resistance 1609 See above 1611 4.7.2.7. Right to freedom of assembly and association 1613 4.7.2.7.1. Connectivity 1615 See above 1617 4.7.2.7.2. Decentralization 1619 Does your protocol contribute to more centralized points of control? 1620 Can your protocol be implemented without one single point of control. 1621 If applicable, can your protocol be deployed in a federated manner? 1623 4.7.2.7.3. Censorship resistance 1625 See above 1627 4.7.2.7.4. Pseudonymity 1629 See above 1631 4.7.2.7.5. Anonymity 1633 See above 1635 4.7.2.8. Security 1637 See above 1639 4.7.2.9. Right to security 1641 4.7.2.9.1. Reliability 1643 Is your protocol fault tolerant? Does it degrade gracefully? Do you 1644 have a documented way to announce degradation? Do you have measures 1645 in place for recovery or partial healing from failure? Is your 1646 protocol able to maintain dependability and performance in the face 1647 of unanticipated changes or circumstances? 1649 4.7.2.9.2. Confidentiality 1651 (cf [RFC6973] ) Which information related to identifiers or data is 1652 exposed to each other protocol entity (i.e., recipients, 1653 intermediaries, and enablers)? Are there ways for protocol 1654 implementers to choose to limit the information shared with each 1655 entity? Are there operational controls available to limit the 1656 information shared with each entity? 1657 What controls or consent mechanisms does the protocol define or 1658 require before personal data or identifiers are shared or exposed via 1659 the protocol? If no such mechanisms or controls are specified, is it 1660 expected that control and consent will be handled outside of the 1661 protocol? 1663 Does the protocol provide ways for initiators to share different 1664 information with different recipients? If not, are there mechanisms 1665 that exist outside of the protocol to provide initiators with such 1666 control? 1668 Does the protocol provide ways for initiators to limit which 1669 information is shared with intermediaries? If not, are there 1670 mechanisms that exist outside of the protocol to provide users with 1671 such control? Is it expected that users will have relationships that 1672 govern the use of the information (contractual or otherwise) with 1673 those who operate these intermediaries? 1675 Does the protocol provide ways for initiators to express individuals' 1676 preferences to recipients or intermediaries with regard to the 1677 collection, use, or disclosure of their personal data? 1679 4.7.2.9.3. Integrity 1681 Does your protocol maintain and assure the accuracy of data? Does 1682 your protocol maintain and assure the consistency of data? Does your 1683 protocol in any way allow for the data to be (intentionally or 1684 unintentionally) altered? 1686 4.7.2.9.4. Authenticity 1688 Do you have enough measures to confirm the truth of an attribute of a 1689 single piece of data or entity? Can the attributes get garbled along 1690 the way (see security)? If relevant have you implemented IPsec and 1691 other Standard Security Best Practices? 1693 4.7.2.9.5. Anonymity 1695 See above 1697 4.7.2.10. Right to education 1699 4.7.2.10.1. Acceptability 1701 Do your protocols adhere to the principle of non-discrimination (see 1702 above)? Do your protocols adhere to the principle of content 1703 agnosticism (see above)? 1705 4.7.2.10.2. Availability 1707 Do your protocols use or depend on proprietary code? Also see 'Open 1708 Standards' above. Also see 'Connectivity' above. 1710 4.7.2.10.3. Accessibility 1712 See above 1714 4.7.2.10.4. Adaptability 1716 Could your protocol stifle or hinder permissionless innovation in any 1717 way? See 'Connectivity' above 1719 5. Next Steps of the Methodology still to be developed 1721 5.1. Future research questions 1723 All of the steps mentioned above raise the following question that 1724 need to be addressed after the research methodological steps outlined 1725 above have been completed: 1727 How can the rights enabling environment be safeguarded in (future) 1728 protocol development? 1730 How can (nontransparent) human rights violations be minimized in 1731 (future) protocol development? 1733 Can we propose guidelines to protect the Internet as a human-rights- 1734 enabling environment in future protocol development, specially in 1735 relation to freedom of expression and freedom of association, in a 1736 manner similar to the work done for Privacy Considerations in 1737 [RFC6973] ? 1739 Assuming that the research produces useful results, can the objective 1740 evolve into the creation of a set of recommended considerations for 1741 the protection of applicable human rights? 1743 6. Acknowledgements 1745 Special thanks to all members of the hrpc RG who contributed to this 1746 draft. The following deserve a special mention: Stephane Bortzmeyer, 1747 dkg, Tim Sammut and Barry Shein. We would also like to thank Molly 1748 Sauter, Arturo Filasto, Eleanor Saitta and all other who provided 1749 input on the draft or the ideas. 1751 7. Security Considerations 1753 As this draft concerns a research document, there are no security 1754 considerations. 1756 8. IANA Considerations 1758 This document has no actions for IANA. 1760 9. Research Group Information 1762 The discussion list for the IRTF Human Rights Protocol Considerations 1763 proposed working group is located at the e-mail address hrpc@ietf.org 1764 [3]. Information on the group and information on how to subscribe to 1765 the list is at https://www.irtf.org/mailman/listinfo/hrpc 1767 Archives of the list can be found at: https://www.irtf.org/mail- 1768 archive/web/hrpc/current/index.html 1770 10. References 1772 10.1. Informative References 1774 [Abibil] Danchev, D., "Dissecting 'Operation Ababil' - an OSINT 1775 Analysis", 2012, . 1778 [Appelbaum] 1779 Appelbaum, J., Gibson, A., Kabish, V., Kampf, L., and L. 1780 Ryge, "NSA targets the privacy-conscious", 2015, 1781 . 1784 [Bray] Bray, T., "A New HTTP Status Code for Legally-restricted 1785 Resources", 2016, . 1788 [Collins] Collins, K., "Hacking Team's oppressive regimes customer 1789 list revealed in hack", 2015, 1790 . 1793 [Daedalus] 1794 Clark, D., "The Contingent Internet", Daedalus Winter 1795 2016, Vol. 145, No. 1. p. 9-17 , 2016, 1796 . 1798 [Douceur] Douceur, J., "The Sybil Attack", 2002, 1799 . 1802 [Googlepatent] 1803 Google, ., "Method and device for network traffic 1804 manipulation", 2012, . 1807 [GreenMovement] 1808 Villeneuve, N., "Iran DDoS", 2009, 1809 . 1811 [HRPC-GLOSSARY] 1812 ten Oever, N., Doria, A., and D. Gillmor, "Human Rights 1813 Protocol Considerations Glossary", 2015, 1814 . 1816 [Haagsma] Haagsma, L., "Deep dive into QUANTUM INSERT", 2015, 1817 . 1820 [ID] ten Oever, N., Doria, A., and J. Varon, "Proposal for 1821 research on human rights protocol considerations", 2015, 1822 . 1824 [Marcak] Marcak, B., Weaver, N., Dalek, J., Ensafi, R., Fifield, 1825 D., McKune, S., Rey, A., Scott-Railton, J., Deibert, R., 1826 and V. Paxson, "China's Great Fire Cannon", 2015, 1827 . 1829 [Marquis-Boire] 1830 Marquis-Boire, M., "Schrodinger's Cat Video and the Death 1831 of Clear-Text", 2014, . 1834 [PETS2015VPN] 1835 Pera, V., Barbera, M., Tyson, G., Haddadi, H., and A. Mei, 1836 "A Glance through the VPN Looking Glass", 2015, 1837 . 1840 [Peterson] 1841 Peterson, A., Gellman, B., and A. Soltani, "Yahoo to make 1842 SSL encryption the default for Webmail users. Finally.", 1843 2013, . 1846 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, DOI 1847 10.17487/RFC0791, September 1981, 1848 . 1850 [RFC0894] Hornig, C., "A Standard for the Transmission of IP 1851 Datagrams over Ethernet Networks", STD 41, RFC 894, DOI 1852 10.17487/RFC0894, April 1984, 1853 . 1855 [RFC1035] Mockapetris, P., "Domain names - implementation and 1856 specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, 1857 November 1987, . 1859 [RFC1631] Egevang, K. and P. Francis, "The IP Network Address 1860 Translator (NAT)", RFC 1631, DOI 10.17487/RFC1631, May 1861 1994, . 1863 [RFC1958] Carpenter, B., Ed., "Architectural Principles of the 1864 Internet", RFC 1958, DOI 10.17487/RFC1958, June 1996, 1865 . 1867 [RFC1984] IAB and , "IAB and IESG Statement on Cryptographic 1868 Technology and the Internet", BCP 200, RFC 1984, DOI 1869 10.17487/RFC1984, August 1996, 1870 . 1872 [RFC2026] Bradner, S., "The Internet Standards Process -- Revision 1873 3", BCP 9, RFC 2026, DOI 10.17487/RFC2026, October 1996, 1874 . 1876 [RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 1877 (IPv6) Specification", RFC 2460, DOI 10.17487/RFC2460, 1878 December 1998, . 1880 [RFC2639] Hastings, T. and C. Manros, "Internet Printing 1881 Protocol/1.0: Implementer's Guide", RFC 2639, DOI 1882 10.17487/RFC2639, July 1999, 1883 . 1885 [RFC2919] Chandhok, R. and G. Wenger, "List-Id: A Structured Field 1886 and Namespace for the Identification of Mailing Lists", 1887 RFC 2919, DOI 10.17487/RFC2919, March 2001, 1888 . 1890 [RFC3365] Schiller, J., "Strong Security Requirements for Internet 1891 Engineering Task Force Standard Protocols", BCP 61, RFC 1892 3365, DOI 10.17487/RFC3365, August 2002, 1893 . 1895 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 1896 Text on Security Considerations", BCP 72, RFC 3552, DOI 1897 10.17487/RFC3552, July 2003, 1898 . 1900 [RFC3724] Kempf, J., Austein., R., Ed., and IAB, "The Rise of the 1901 Middle and the Future of End-to-End: Reflections on the 1902 Evolution of the Internet Architecture", RFC 3724, DOI 1903 10.17487/RFC3724, March 2004, 1904 . 1906 [RFC4101] Rescorla, E. and IAB, "Writing Protocol Models", RFC 4101, 1907 DOI 10.17487/RFC4101, June 2005, 1908 . 1910 [RFC4303] Kent, S., "IP Encapsulating Security Payload (ESP)", RFC 1911 4303, DOI 10.17487/RFC4303, December 2005, 1912 . 1914 [RFC4906] Martini, L., Ed., Rosen, E., Ed., and N. El-Aawar, Ed., 1915 "Transport of Layer 2 Frames Over MPLS", RFC 4906, DOI 1916 10.17487/RFC4906, June 2007, 1917 . 1919 [RFC5890] Klensin, J., "Internationalized Domain Names for 1920 Applications (IDNA): Definitions and Document Framework", 1921 RFC 5890, DOI 10.17487/RFC5890, August 2010, 1922 . 1924 [RFC5891] Klensin, J., "Internationalized Domain Names in 1925 Applications (IDNA): Protocol", RFC 5891, DOI 10.17487/ 1926 RFC5891, August 2010, 1927 . 1929 [RFC5892] Faltstrom, P., Ed., "The Unicode Code Points and 1930 Internationalized Domain Names for Applications (IDNA)", 1931 RFC 5892, DOI 10.17487/RFC5892, August 2010, 1932 . 1934 [RFC5893] Alvestrand, H., Ed. and C. Karp, "Right-to-Left Scripts 1935 for Internationalized Domain Names for Applications 1936 (IDNA)", RFC 5893, DOI 10.17487/RFC5893, August 2010, 1937 . 1939 [RFC5944] Perkins, C., Ed., "IP Mobility Support for IPv4, Revised", 1940 RFC 5944, DOI 10.17487/RFC5944, November 2010, 1941 . 1943 [RFC6120] Saint-Andre, P., "Extensible Messaging and Presence 1944 Protocol (XMPP): Core", RFC 6120, DOI 10.17487/RFC6120, 1945 March 2011, . 1947 [RFC6162] Turner, S., "Elliptic Curve Algorithms for Cryptographic 1948 Message Syntax (CMS) Asymmetric Key Package Content Type", 1949 RFC 6162, DOI 10.17487/RFC6162, April 2011, 1950 . 1952 [RFC6365] Hoffman, P. and J. Klensin, "Terminology Used in 1953 Internationalization in the IETF", BCP 166, RFC 6365, DOI 1954 10.17487/RFC6365, September 2011, 1955 . 1957 [RFC6783] Levine, J. and R. Gellens, "Mailing Lists and Non-ASCII 1958 Addresses", RFC 6783, DOI 10.17487/RFC6783, November 2012, 1959 . 1961 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1962 Morris, J., Hansen, M., and R. Smith, "Privacy 1963 Considerations for Internet Protocols", RFC 6973, DOI 1964 10.17487/RFC6973, July 2013, 1965 . 1967 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1968 Protocol (HTTP/1.1): Message Syntax and Routing", RFC 1969 7230, DOI 10.17487/RFC7230, June 2014, 1970 . 1972 [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1973 Protocol (HTTP/1.1): Semantics and Content", RFC 7231, DOI 1974 10.17487/RFC7231, June 2014, 1975 . 1977 [RFC7232] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1978 Protocol (HTTP/1.1): Conditional Requests", RFC 7232, DOI 1979 10.17487/RFC7232, June 2014, 1980 . 1982 [RFC7234] Fielding, R., Ed., Nottingham, M., Ed., and J. Reschke, 1983 Ed., "Hypertext Transfer Protocol (HTTP/1.1): Caching", 1984 RFC 7234, DOI 10.17487/RFC7234, June 2014, 1985 . 1987 [RFC7235] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1988 Protocol (HTTP/1.1): Authentication", RFC 7235, DOI 1989 10.17487/RFC7235, June 2014, 1990 . 1992 [RFC7236] Reschke, J., "Initial Hypertext Transfer Protocol (HTTP) 1993 Authentication Scheme Registrations", RFC 7236, DOI 1994 10.17487/RFC7236, June 2014, 1995 . 1997 [RFC7237] Reschke, J., "Initial Hypertext Transfer Protocol (HTTP) 1998 Method Registrations", RFC 7237, DOI 10.17487/RFC7237, 1999 June 2014, . 2001 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 2002 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 2003 2014, . 2005 [RFC7574] Bakker, A., Petrocco, R., and V. Grishchenko, "Peer-to- 2006 Peer Streaming Peer Protocol (PPSPP)", RFC 7574, DOI 2007 10.17487/RFC7574, July 2015, 2008 . 2010 [RFC7626] Bortzmeyer, S., "DNS Privacy Considerations", RFC 7626, 2011 DOI 10.17487/RFC7626, August 2015, 2012 . 2014 [RSF] RSF, ., "Syria using 34 Blue Coat Servers to spy on 2015 Internet users", 2013, . 2018 [Rideout] Rideout, A., "Making security easier", 2008, 2019 . 2022 [Sauter] Sauter, M., "The Coming Swarm", Bloomsbury, London , 2014. 2024 [Schillace] 2025 Schillace, S., "Default https access for Gmail", 2010, 2026 . 2029 [Schneier] 2030 Schneier, B., "Attacking Tor - how the NSA targets users' 2031 online anonymity", 2013, 2032 . 2035 [UDHR] United Nations General Assembly, "The Universal 2036 Declaration of Human Rights", 1948, 2037 . 2039 [Walfish] Walfish, M., Stribling, J., Krohn, M., Balakrishnan, H., 2040 Morris, R., and S. Shenker, "Middleboxes No Longer 2041 Considered Harmful", 2004, . 2043 [Zuckerman] 2044 Zuckerman, E., Roberts, H., McGrady, R., York, J., and J. 2045 Palfrey, "Report on Distributed Denial of Service (DDoS) 2046 Attacks", The Berkman Center for Internet and Society at 2047 Harvard University , 2010, 2048 . 2052 [ars] Anderson, N., "P2P researchers - use a blocklist or you 2053 will be tracked... 100% of the time", 2007, 2054 . 2058 [bbc-wikileaks] 2059 BBC, "Whistle-blower site taken offline", 2008, 2060 . 2062 [bitmessage] 2063 Bitmessage, "Bitmessage Wiki?", 2014, 2064 . 2066 [caida] Dainotti, A., Squarcella, C., Aben, E., Claffy, K., 2067 Chiesa, M., Russo, M., and A. Pescape, "Analysis of 2068 Country-wide Internet Outages Caused by Censorship", 2013, 2069 . 2072 [draft-hall-censorship-tech-01] 2073 Hall, J., Aaron, M., and B. Jones, "A Survey of Worldwide 2074 Censorship Techniques", 2015, 2075 . 2078 [freenet1] 2079 Freenet, "What is Freenet?", n.d., 2080 . 2082 [freenet2] 2083 Ian Clarke, ., "The Philosphy behind Freenet?", n.d., 2084 . 2086 [greatfirewall] 2087 Anonymous, ., "Towards a Comprehensive Picture of the 2088 Great Firewall's DNS Censorship", 2014, 2089 . 2092 [namecoin] 2093 Namecoin, "Namecoin - Decentralized secure names", 2015, 2094 . 2096 [natusage] 2097 Maier, G., Schneider, F., and A. Feldmann, "NAT usage in 2098 Residential Broadband networks", 2011, 2099 . 2102 [pidgin] js, . and Pidgin Developers, "-XMPP- Invisible mode 2103 violating standard", July 2015, 2104 . 2106 [quic] The Chromium Project, "QUIC, a multiplexed stream 2107 transport over UDP", 2014, . 2110 [spdy] The Chromium Project, "SPDY - An experimental protocol for 2111 a faster web", 2009, . 2114 [spiegel] SPIEGEL, "Prying Eyes - Inside the NSA's War on Internet 2115 Security", 2014, 2116 . 2119 [techyum] Violet, ., "Official - vb.ly Link Shortener Seized by 2120 Libyan Government", 2010, . 2124 [torproject] 2125 The Tor Project, ., "Tor Project - Anonymity Online", 2126 2007, . 2128 [torrentfreak1] 2129 Van der Sar, E., "Proposal for research on human rights 2130 protocol considerations", 2015, . 2134 [torrentfreak2] 2135 Andy, ., "LAWYERS SENT 109,000 PIRACY THREATS IN GERMANY 2136 DURING 2013", 2014, . 2140 [turkey] Akguel, M. and M. Kirlidoğ, "Internet censorship in 2141 Turkey", 2015, 2142 . 2145 [ververis] 2146 Vasilis, V., Kargiotakis, G., Filasto, A., Fabian, B., and 2147 A. Alexandros, "Understanding Internet Censorship Policy - 2148 The Case of Greece", 2015, 2149 . 2152 [wikileaks] 2153 Sladek, T. and E. Broese, "Market Survey - Detection & 2154 Filtering Solutions to Identify File Transfer of Copyright 2155 Protected Content for Warner Bros. and movielabs", 2011, 2156 . 2159 [xmppmanifesto] 2160 Saint-Andre, P. and . XMPP Operators, "A Public Statement 2161 Regarding Ubiquitous Encryption on the XMPP Network", 2162 2014, 2163 . 2166 10.2. URIs 2168 [1] mailto:node@domain/home 2170 [2] mailto:node@domain/work 2172 [3] mailto:hrpc@ietf.org 2174 Authors' Addresses 2176 Joana Varon 2177 Coding Rights 2179 EMail: joana@codingrights.org 2180 Niels ten Oever 2181 Article19 2183 EMail: niels@article19.org 2185 Claudio Guarnieri 2186 Centre for Internet and Human Rights 2188 EMail: nex@nex.sx 2190 Will Scott 2191 University of Washington 2193 EMail: wrs@cs.washington.edu 2195 Corinne Cath 2196 Oxford Internet Institute 2198 EMail: corinne.cath@oii.ox.ac.uk