Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

PING Self Review - Module 1 Adaptable content #131

Closed
clapierre opened this issue Jan 2, 2020 · 8 comments
Closed

PING Self Review - Module 1 Adaptable content #131

clapierre opened this issue Jan 2, 2020 · 8 comments
Labels
privacy-tracker Group bringing to attention of Privacy, or tracked by the Privacy Group but not needing response.

Comments

@clapierre
Copy link
Contributor

clapierre commented Jan 2, 2020

PING Questionnaire for Personalization Semantics Content Module 1.0

The answers below often reference potential to expose information about a user based on the settings enabled to modify the content in order to personalize it to meet the users needs. In addition to the information contained in this spec, there are other other technologies it builds upon which are not covered here, including JSON-LD, HTML, CSS, HTTP, and HTTPS.

Questions to Consider
2.1. What information might this feature expose to Web sites or other parties, and for what purposes is that exposure necessary?

Semantic information about form controls, buttons, sections of text, and other user interface elements are embedded into the webpage either at the time of authoring or done when the webpage is requested.

We envision this semantic information could be used by either:

A) a user agent that the end user has chosen to trust and that user agent will modify the data presented to the user to suite their needs, this is all done at the client side and no information is sent back to the server so no personal preference information will be expose except to the trusted 3rd party user agent making the personalization changes that the user requested.

B) a proxy server that the user will have set up an account with that would serve as an intermediary that would retrieve the information and personalize it to suite their clients needs and then send the user the personalized view of the web page requested. The personalization preferences information will need to be shared between the user and the proxy server but this is outside the scope of our specification.

2.2. Is this specification exposing the minimum amount of information necessary to power the feature?

Since the same semantic information will be sent to all users and it will be acted upon by either the local user agent or proxy server there is no exposing of information.

2.3. How does this specification deal with personal information or personally-identifiable information or information derived thereof?

Personal preferences the user requires on how a webpage is presented to them will be something that the third party user agent or proxy server acting upon our semantic information will need to deal with on protecting PI and PII information. Our specification does not expose any of this information.

2.4. How does this specification deal with sensitive information?

This specification does not address how sensitive information should be handled. As a data format, no API is proposed to expose data to the web and therefore no mechanism is proposed to protect such distribution.

2.5. Does this specification introduce new state for an origin that persists across browsing sessions?

This specification does not directly allow browsers to persist state across sessions. While downloaded content could contain state about a user, no mechanism is provided by the specification for a website to access that downloaded content.

2.6. What information from the underlying platform, e.g. configuration data, is exposed by this specification to an origin?

This specification does not expose any data to an origin. But, see 2.8, below.

2.7. Does this specification allow an origin access to sensors on a user’s device

No.

2.8. What data does this specification expose to an origin? Please also document what data is identical to data exposed by other features, in the same or different contexts.

This specification does not expose any additional information to an origin. Note that it may reference other documents (for example, HTML) that could expose data. Since this specification does not alter the processing model for those other formats, it does not introduce any new data exposure.

2.9. Does this specification enable new script execution/loading mechanisms?

This specification does not expose any additional information to an origin. Note that it may reference other documents (for example, HTML in order to obtain the symbols required to personalize the page) that could expose data. Since this specification does not alter the processing model for those other formats, it does not introduce any new data exposure. Again this would be up to the third party user agent or proxy server to ensure those requests for additional symbols are secure.

2.10. Does this specification allow an origin to access other devices?

No.

2.11. Does this specification allow an origin some measure of control over a user agent’s native UI?

The specification itself does not provide a mechanism for overriding native UI. It is expected that implementations of this specification could allow such control, but such implementations would simply be web apps, which are not defined by this spec.

2.12. What temporary identifiers might this this specification create or expose to the web?

No temporary identifiers are created.

2.13. How does this specification distinguish between behavior in first-party and third-party contexts?

This specification does not change the processing model of the resources it references, therefore it does not distinguish between first and third parties. The user agent or proxy server acting upon the semantic markup may reference third party resources such as symbols and that user agent/proxy server would handle the privacy/security implications.

2.14. How does this specification work in the context of a user agent’s Private Browsing or "incognito" mode?

Since this specification does not alter the UA processing model for documents, it has no impact on private mode.
2.15. Does this specification have a "Security Considerations" and "Privacy Considerations" section?

No, we will bring this up and reference the following:

Documenting the various concerns and potential abuses in "Security Considerations" and "Privacy Considerations" sections of a document is a good way to help implementers and web developers understand the risks that a feature presents, and to ensure that adequate mitigations are in place. Simply adding a section to your specification with yes/no responses to the questions in this document is insufficient.

If it seems like a feature does not have security or privacy impacts, then say so inline in the spec > > section for that feature:

There are no known security or privacy impacts of this feature.
Saying so explicitly in the specification serves several purposes:

Shows that a spec author/editor has explicitly considered security and privacy when designing a > feature.
Provides some sense of confidence that there might be no such impacts.
Challenges security and privacy minded individuals to think of and find even the potential for such > impacts.
Demonstrates the spec author/editor’s receptivity to feedback about such impacts.
Demonstrates a desire that the specification should not be introducing security and privacy issues
[RFC3552] provides general advice as to writing Security Consideration sections. Generally, there should be a clear description of the kinds of privacy risks the new specification introduces to for users of the web platform. Below is a set of considerations, informed by that RFC, for writing a privacy considerations section.

Authors must describe:

What privacy attacks have been considered?
What privacy attacks have been deemed out of scope (and why)?
What privacy mitigations have been implemented?
What privacy mitigations have considered and not implemented (and why)?
In addition, attacks considered must include:

Fingerprinting risk;
Unexpected exfiltration of data through abuse of sensors;
Unexpected usage of the specification / feature by third parties;
If the specification includes identifiers, the authors must document what rotation period was selected for the identifiers and why.
If the specification introduces new state to the user agent, the authors must document what guidance regarding clearing said storage was given and why.
There should be a clear description of the residual risk to the user after the privacy mitigations has been implemented.
The crucial aspect is to actually considering security and privacy. All new specifications must have security and privacy considerations sections to be considered for wide reviews. Interesting features added to the web platform generally often already had security and/or privacy impacts.

2.16. Does this specification allow downgrading default security characteristics?

We feel this does not apply, let us know if we misunderstood this. We don't facilitate nor prohibit this.

@plehegar plehegar added privacy-tracker Group bringing to attention of Privacy, or tracked by the Privacy Group but not needing response. and removed Security / Privacy Tracker labels Feb 7, 2020
@lseeman
Copy link
Contributor

lseeman commented Feb 10, 2020

note: John add or a proxy service we envision a subscription model - security concern is between user and service provider, we are just providing the tools to enable personalization

@lseeman
Copy link
Contributor

lseeman commented Feb 10, 2020

JF: ****Since the same semantic information will be sent to all users and it will be acted upon the individual user's user-agent stack. There is no exposing of private information information.

@jumde
Copy link

jumde commented Mar 16, 2020

so no personal preference information will be expose except to the trusted 3rd party user agent making the personalization changes that the user requested

@clapierre - Revealing personal preference information to third-party scripts exposes a fingerprinting surface. Are all personal preferences exposed to third parties or is it limited to the changes that the user is requesting from the third party?

@jumde
Copy link

jumde commented Mar 16, 2020

2.15. Does this specification have a "Security Considerations" and "Privacy Considerations" section? No, we will bring this up and reference the following:

@clapierre - Is this still being discussed?

@lseeman
Copy link
Contributor

lseeman commented Apr 13, 2020

@jumde the third party is the user agent. our specification does not include storing the user preferences. We are not exposing or collecting their preferences. We leave that to the user agent.
Do you feel we need a section or appendix on security considerations? Such as facilitating the inference that use may have a cognitive disability - because they use a site which is more adaptable by user agents.

@jumde
Copy link

jumde commented Apr 15, 2020

@lseeman - that makes sense, thanks for your response. Have you had any conversations with browser vendors if they plan to store user preferences and expose them to the site?

Also, a security considerations section would be really helpful for the implementors.

@johnfoliot
Copy link
Contributor

johnfoliot commented Apr 15, 2020 via email

@jumde
Copy link

jumde commented Apr 21, 2020

This helps, thanks for the explanation @johnfoliot

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
privacy-tracker Group bringing to attention of Privacy, or tracked by the Privacy Group but not needing response.
Projects
None yet
Development

No branches or pull requests

5 participants