Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

PING Comments On Mitigation Strategies #44

Merged
merged 49 commits into from
Dec 3, 2018
Merged
Changes from 3 commits
Commits
Show all changes
49 commits
Select commit Hold shift + click to select a range
643fa2c
make mitigations section have 80 character line breaks
jasonanovak Oct 14, 2018
6b621a3
remove the duplicative how to use section at the end of the document
jasonanovak Oct 14, 2018
b12b60a
add mitigations section introduction
jasonanovak Oct 14, 2018
db552fc
reorder mitigations and add placeholders for new mitigations
jasonanovak Oct 14, 2018
6c636d4
add data minimization section
jasonanovak Oct 14, 2018
fc3c4a1
add Privacy Friendly Defaults
jasonanovak Oct 14, 2018
cc0ed22
explicit user mediation
jasonanovak Oct 14, 2018
5bba804
drop-feature
jasonanovak Oct 14, 2018
1f4caef
remove sanitize the data and move examples up to minimize the data
jasonanovak Oct 14, 2018
b007588
add restrict-to-first-party mitigation
jasonanovak Oct 14, 2018
fa9e943
fix spacing of drop-feature and privacy-impact-assessment
jasonanovak Oct 14, 2018
ecb8ce5
fix spacing of drop-feature and privacy-impact-assessment
jasonanovak Oct 14, 2018
58180c8
update secure origins
jasonanovak Oct 14, 2018
c1ea566
update privacy-impact-assessments
jasonanovak Oct 14, 2018
444a3f0
Address @eseltzer comments
Oct 18, 2018
cb291f8
address Nick's feedback
jasonanovak Oct 22, 2018
540e585
bikeshed w3ctag variant through PR41 including edits so links work; u…
jasonanovak Nov 9, 2018
c882fcb
make mitigations section have 80 character line breaks
jasonanovak Oct 14, 2018
8db94fb
remove the duplicative how to use section at the end of the document
jasonanovak Oct 14, 2018
3f9a72a
add mitigations section introduction
jasonanovak Oct 14, 2018
03fcf09
reorder mitigations and add placeholders for new mitigations
jasonanovak Oct 14, 2018
3905166
add data minimization section
jasonanovak Oct 14, 2018
765aef5
add Privacy Friendly Defaults
jasonanovak Oct 14, 2018
e03fd80
explicit user mediation
jasonanovak Oct 14, 2018
a153e82
drop-feature
jasonanovak Oct 14, 2018
6254dac
remove sanitize the data and move examples up to minimize the data
jasonanovak Oct 14, 2018
c56bac6
add restrict-to-first-party mitigation
jasonanovak Oct 14, 2018
7635529
fix spacing of drop-feature and privacy-impact-assessment
jasonanovak Oct 14, 2018
f3e4dbf
fix spacing of drop-feature and privacy-impact-assessment
jasonanovak Oct 14, 2018
095ce02
update secure origins
jasonanovak Oct 14, 2018
e86f99a
update privacy-impact-assessments
jasonanovak Oct 14, 2018
de021d3
Address @eseltzer comments
Oct 18, 2018
9c4ffef
address Nick's feedback
jasonanovak Oct 22, 2018
77babb8
continue rebasing week 4 against week 3
jasonanovak Nov 9, 2018
0c7f047
fixes for eventual bikeshed
jasonanovak Nov 9, 2018
a15d381
bikeshed index.src.html and edits to support it to prevent a regressi…
jasonanovak Nov 9, 2018
866f212
Simplification
lknik Nov 23, 2018
3033fd4
Not sure if we need 'friendly'
lknik Nov 23, 2018
062d592
address https://github.com/w3ctag/security-questionnaire/pull/44/file…
jasonanovak Dec 3, 2018
55de114
Merge branch 'week-04-mitigation-strategies' of github.com:jasonanova…
jasonanovak Dec 3, 2018
b81de7d
address https://github.com/w3ctag/security-questionnaire/pull/44/file…
jasonanovak Dec 3, 2018
6420040
address https://github.com/w3ctag/security-questionnaire/pull/44/file…
jasonanovak Dec 3, 2018
db29182
address https://github.com/w3ctag/security-questionnaire/pull/44/file…
jasonanovak Dec 3, 2018
ea8d5ac
https://github.com/w3ctag/security-questionnaire/pull/44#discussion_r…
jasonanovak Dec 3, 2018
91c1f14
Making it consistent with Jason's contact details
lknik Dec 3, 2018
4707eac
addressing https://github.com/w3ctag/security-questionnaire/pull/44#d…
jasonanovak Dec 3, 2018
38566f5
Merge branch 'week-04-mitigation-strategies' of github.com:jasonanova…
jasonanovak Dec 3, 2018
d0a69d9
Preserving -> friendlt
lknik Dec 3, 2018
1621032
Added potentially
lknik Dec 3, 2018
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
61 changes: 29 additions & 32 deletions index.src.html
Original file line number Diff line number Diff line change
Expand Up @@ -98,7 +98,7 @@ <h2 id="intro">Introduction</h2>
* External audience (developers, designers, etc.) wanting to understand the
possible security and privacy implications.

<h2 id="threats">How To Use The Questionnaire</h2>
<h2 id="howtouse">How To Use The Questionnaire</h2>

Thinking about security and privacy risks and mitigations early in a project
is the best approach as it helps ensure the privacy of your feature at an
Expand Down Expand Up @@ -610,6 +610,11 @@ <h2 id="mitigations">
Mitigation Strategies
</h2>

To mitigate the security and privacy risks you’ve identified in your
specification as you’ve filled out the questionnaire and consulted with PING,
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This is possibly not a good idea, since we're again suggesting a soft requirement-like for consulting with PING (where in case of a TAG review, for example, we refrained from that. Let's simplify possibly?

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Sure.

you may want to apply one or more of the mitigations described below to your
feature.

<h3 id="secure-contexts">
Secure Contexts
</h3>
Expand Down Expand Up @@ -639,15 +644,17 @@ <h3 id="drop-feature">
Drop the feature
</h3>

The simplest way to mitigate potential negative security or privacy impacts of a feature,
and even discussing the possibility, is to drop the feature.
Every feature in a spec should be considered guilty (of harming security and/or privacy) until proven otherwise.
The simplest way to mitigate potential negative security or privacy impacts
of a feature, and even discussing the possibility, is to drop the feature.
Every feature in a spec should be considered guilty (of harming security
and/or privacy) until proven otherwise.

Every specification should seek to be as small as possible, even if only for the reasons of reducing
and minimizing security/privacy attack surface(s).
Every specification should seek to be as small as possible, even if only
for the reasons of reducing and minimizing security/privacy attack surface(s).

By doing so we can reduce the overall security (and privacy) attack surface of not only a particular feature,
but of a module (related set of features), a specification, and the overall web platform.
By doing so we can reduce the overall security (and privacy) attack surface
of not only a particular feature, but of a module (related set of
features), a specification, and the overall web platform.

Examples

Expand All @@ -658,39 +665,29 @@ <h3 id="sanitize-data">
Sanitize the data handled in the feature
</h3>

It is always a good strategy to consider the kinds of data a new feature is processing. For example, new features allowing the readout of data may want to adopt specific privacy strategies such as minimizing the quality of datas (quantization) or reducing the frequency, in line with standard privacy engineering practices. Examples
* [BATTERY-STATUS-API] <em>“The user agent should not expose high precision readouts”</em>
It is always a good strategy to consider the kinds of data a new feature
is processing. For example, new features allowing the readout of data may
want to adopt specific privacy strategies such as minimizing the quality
of datas (quantization) or reducing the frequency, in line with standard
privacy engineering practices. Examples
* [BATTERY-STATUS-API] <em>“The user agent should not expose high
precision readouts”</em>
* [SENSORS-API] <em>“Limit maximum sampling frequency”, “Reduce accuracy”</em>


<h3 id="user-mediation">
Making a privacy impact assessment
</h3>

Some features are potentially supplying very sensitive data, and it is the end-developer,
system owners, or managers responsibility to realize this and act accordingly in the design of his/her
system. Some use may warrant conducting as privacy impact assessment, especially when data relating to
individuals may be processed. Examples.

* [GENERIC-SENSORS] advices to consider performing of a privacy impact assessment
Some features are potentially supplying very sensitive data, and it is
the end-developer, system owners, or managers responsibility to realize
this and act accordingly in the design of his/her system. Some use may
warrant conducting as privacy impact assessment, especially when data
relating to individuals may be processed. Examples.

* [GENERIC-SENSORS] advices to consider performing of a privacy impact
assessment

</section>

<section>
<h2 id="howtouse">How to Use the questionnaire</h2>

To ensure good designs, security and privacy should be considered as early as possible.
This questionnaire facilitates this and the questions should be considered early in the specification development
process, kept in mind as it matures, with the answers being updated along the specification evolution.
This questionnaire should not be used as a “check box" excercise before requesting final publication - acting in
this manner does not help improve privacy or security on the Web. Each question needs to be considered and that
any privacy or security concerns are described, along with a possible mitigation strategy.
It is not a good approach to provide a one-word answer (“yes” / “no”). Rather, it is expected to include an
explanatory description. The questions in the questionnaire are more about “why” and “how”, rather than “if”.

It is expected that a questionnaire must be filled in prior to obtaining a W3C Working Draft status, and prior to requiring a review, along the Privacy by Design principles.
The questionnaire and its answers should not be included in the specification itself. It is preferable to keep it in a standard and easily available place, with a link available in the TAG repository.

</section>

Expand Down