Technology + Creativity at the 主播大秀 Feed Technology, innovation, engineering, design, development. The home of the 主播大秀's digital services. 2021-11-04T14:51:30+00:00 Zend_Feed_Writer /blogs/internet <![CDATA[HTTPS is easy, just turn it on鈥]> 2021-11-04T14:51:30+00:00 2021-11-04T14:51:30+00:00 /blogs/internet/entries/ca919719-f8a4-4304-bf58-f71e82d0a13c Neil Craig <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p0b29h0g.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p0b29h0g.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p0b29h0g.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p0b29h0g.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p0b29h0g.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p0b29h0g.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p0b29h0g.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p0b29h0g.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p0b29h0g.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""><p><em>The HTTPS padlock icon on bbc.co.uk</em></p></div> <div class="component prose"> <p>Back in early 2015, I'd just started working at the 主播大秀 and whilst getting to know who's who and what's what, I discovered to my surprise that large parts of our main websites (<a href="/">www.bbc.co.uk</a> and <a href="https://www.bbc.com">www.bbc.com</a>) were only available over plaintext HTTP. My immediate thought was, "Well, here's something I can get stuck into immediately - how hard can it be to get to 100% HTTPS?".</p> <p>We're now about six years on, and we're only just finishing the full migration to HTTPS. All you need for HTTPS is a vaguely modern CDN/traffic manager/server and a TLS cert plus a few changes to your HTML, right? Yeah, wouldn't it be great if things were that simple!</p> <h2>Setting the scene</h2> <p>At this stage, it probably helps to rewind a little to a circa 2015 context. It'd been about two years since the聽<a class="editor-rtfLink" href="https://en.wikipedia.org/wiki/Edward_Snowden#Global_surveillance_disclosures" target="_blank">Edward Snowden revelations</a>, which had helped to squash any remaining doubts as to the necessity of HTTPS. Around this time, the major web browsers began signalling their intentions to gradually ramp up the pressure on website operators to serve websites over HTTPS by restricting access to sensitive APIs to HTTPS contexts and also via changes in user interface (UI) indicators. Various platforms and services such as聽<a class="editor-rtfLink" href="https://en.wikipedia.org/wiki/Let%27s_Encrypt" target="_blank">Let's Encrypt</a>聽were created or came to prominence, making it cheaper, easier, and faster to get TLS certificates and securely serve web content. The direction of travel for the web was clear - HTTPS was gradually replacing HTTP as the default transport, but we were nowhere near as far along the road as we are now.</p> <p>The 主播大秀 websites share a common public 'web edge' traffic management service. The web edge is similar to a CDN in that it handles TLS termination (as well as routing, caching and so on), but behind that, <a href="/blogs/internet/entries/328e1b75-26f9-49e9-9ed1-5abd481f03f3">there are individual stacks that are managed by our Product teams</a> - these form our <a href="http://www.bbc.co.uk/news/">News</a>, <a href="http://www.bbc.co.uk/childrens/">Children's</a>, <a href="http://www.bbc.co.uk/sport/">Sport</a>, <a href="http://www.bbc.co.uk/weather/">Weather</a>聽sites amongst others. It's fair to say in 2015, the number of our Product team's websites served over HTTPS was quite mixed - as was true of much of the internet.</p> <p>Our web edge already offered HTTPS 'for free' to our Product teams in 2015. To migrate to HTTPS, our Product teams had to do the <a href="/blogs/internet/entries/f6f50d1f-a879-4999-bc6d-6634a71e2e60">engineering work</a> for <a href="/blogs/internet/entries/a6604322-99a9-4272-860c-f78e667e18e3">compatibility of their websites</a> and opt-in to an 'HTTPS allowlist' - otherwise, our web edge would force their traffic to HTTP.</p> <h2>Raising the issue</h2> <p>The first formal thing I did towards 100% HTTPS was to present to a forum which most of the 主播大秀 Product architects attended to raise the issue and highlight why we should migrate to HTTPS and what was going to change soon in Chrome in terms of UI signals:</p> <p>聽</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p0b29h6q.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p0b29h6q.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p0b29h6q.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p0b29h6q.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p0b29h6q.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p0b29h6q.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p0b29h6q.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p0b29h6q.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p0b29h6q.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""><p><em>Screengrab of a presentation slide which highlights the drivers for HTTPS adoption.</em></p></div> <div class="component prose"> <p>The web browser UI signalling changes for plaintext HTTP were pretty new at the time and not as widely communicated as they are now. The planned UI changes were a really useful driver for our Product teams since they were a concrete change that would have direct user impact - something to galvanise the need for action and a timeline to work to. Our Product teams were, of course, all more than a little bit aware of HTTPS and those teams who hadn't migrated already intended to migrate as time allowed. However, this helped a few of them with a business case to make the change, and the discussion helped bring HTTPS further into the general conversation.</p> <h2>The h2 carrot</h2> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p0b29hfy.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p0b29hfy.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p0b29hfy.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p0b29hfy.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p0b29hfy.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p0b29hfy.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p0b29hfy.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p0b29hfy.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p0b29hfy.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""><p><em>'HTTP/2 all the things!' meme on a presentation slide.</em></p></div> <div class="component prose"> <p>A year or so on from my initial presentation about HTTPS, we began to think in more detail about providing HTTP/2 (h2) on our web edge since the support in web browsers and servers/services was mature enough by then. We did the requisite planning work, the usual comms to our teams and then rolled h2 out. We had a bit of an issue with this, and <a href="/blogs/internet/entries/9c036dbd-4443-43c6-b8f7-64e5b518fc92">there was a fair bit of work involved</a> but before long, all our HTTPS web pages were also available over h2 - an added carrot to the teams who'd not yet migrated to HTTPS.</p> <h2>Product migrations</h2> <p>Our Product teams have done the bulk of work in migrating 主播大秀 websites to HTTPS on their individual stacks. As well as in-place updates, there has been some major re-platforming work which is moving our Product websites on to new, HTTPS native platforms such as <a href="/blogs/internet/entries/8673fe2a-e876-45fc-9a5f-203c049c9f9c">Web Core</a> for 主播大秀 Public Service, <a href="/opensource/projects/simorgh">Simorgh</a> for 主播大秀 World Service and new, dedicated platforms for <a href="/iplayer">主播大秀 iPlayer</a> and <a href="/sounds">Sounds</a>.</p> <p>I didn't get involved specifically in any of these Product migrations, aside from the odd conversation and friendly badgering, so whilst it was a lot of work and absolutely vital, it's relatively well-understood work. So, for the remainder of this blog post, I'll focus more on the aspects of our migration that were perhaps less obvious (and often really quite awkward).</p> <h2>Content retention - 'The Archive'</h2> <p>The 主播大秀 has a <a href="/editorialguidelines/guidelines/reuse-reversioning-permanent-availability/guidelines#general">content retention mandate</a> which states:</p> <blockquote> <p><strong>13.3.8</strong> Unless content is specifically made available only for a limited time period, there is a presumption that material published online will become part of a permanently accessible archive and should be preserved in as complete a state as possible.</p> </blockquote> <p>During a re-platforming in circa 2013-14, the decision was taken to archive (rather than migrate to the new CMS) a lot of the older content, which our retention mandate demands we keep online. The archive was produced via a crawler which saved web pages to online object storage as flat HTML and asset files. We ended up with somewhere in excess of 150 million archived web pages across hundreds of retired Products - all of which were captured as plaintext HTTP.</p> <p>聽</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p0b29hlj.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p0b29hlj.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p0b29hlj.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p0b29hlj.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p0b29hlj.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p0b29hlj.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p0b29hlj.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p0b29hlj.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p0b29hlj.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""><p><em>An archived web page: 主播大秀 Sing.</em></p></div> <div class="component prose"> <p>Accurately migrating this many wildly differing static pages to HTTPS is not simple. Some quick maths and thinking-through eliminated the option of writing a crawler to run through the archive and update the HTML, JavaScript and CSS in-place - it's too risky, slow and expensive. Instead, I used our comprehensive access logging/analysis system, <a href="https://www.youtube.com/watch?v=JN32eUR9X00&t=1s">BQ-Logs</a>, to make sure that clients supported it then trialled allowing HTTPS on a section of the archive whilst adding the <a href="https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy/upgrade-insecure-requests">Content Security Policy "Upgrade-Insecure-Requests"</a> header to instruct clients to automagically upgrade HTTP links/asset loads to HTTPS.</p> <p>The trial worked well, so we gradually rolled this out and monitored the effects via access logs, the CSP and <a href="https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/NEL">NEL</a>聽elements of the <a href="https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy/report-to">Reporting API</a>.</p> <h2>Robots.txt and friends</h2> <p>The final major hurdle we encountered was in serving global static assets - robots.txt, sitemaps, 3rd party authentication files and the like. We were still using our previous-generation traffic managers to host global static assets, and the configuration was unexpectedly coupled to our HTTPS allowlist logic. That wasn't a problem in itself, but it meant that when I asked one of our ops teams to remove the HTTPS allowlist, the serving of these static assets broke. Time for a rethink.</p> <p>Our 24/7 support/ops team valiantly stepped in to build and run a new service that solved two problems in one - migrating the routing of global assets to our new traffic managers in a single-scheme fashion.</p> <h2>Removing the HTTPS allowlist</h2> <p>Once the robots.txt (et al.) problem was solved, we could finally remove the HTTPS allowlist, which meant that all content on www.bbc.co.uk was available over HTTPS. That was a really key step in this whole process.</p> <h2>HSTS</h2> <p>Once we had all our content on www.bbc.co.uk available over HTTPS, we began rolling out <a href="https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Strict-Transport-Security">HSTS</a>, which instructs <a href="https://caniuse.com/stricttransportsecurity">compatible web browsers</a> to silently upgrade any plaintext HTTP links they come across for www.bbc.co.uk with HTTPS links. So that we can gain confidence and revert in a reasonable time if there are problems, we'll gradually increase the max-age on our HSTS header as follows:</p> <ul> <li>Set to 10 seconds, then wait for 1 day (basic test for major issues)</li> <li>Set to 600 seconds (10 minutes), then wait for 2 days (covers most page-to-page navigations)</li> <li>Set to 3600 seconds (1 hour), then wait for 4 days (also covers most iPlayer/Sounds durations)</li> <li>Set to 86400 seconds (1 day), then wait for 14 days (covers frequent users day-to-day)</li> <li>Set to 2592000 seconds (30 days), then wait for 6 months (covers most users)</li> <li>Set to 31536000 seconds (1 year)</li> </ul> <p>To de-risk HSTS, as well as all the work above, progressing HSTS through our pre-live environments and some theoretical analysis, we used the Chrome net-internals facility to locally add HSTS for www.bbc.co.uk.</p> <p>Assuming the HSTS rollout goes to plan, we'll look into <a href="https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Strict-Transport-Security#preloading_strict_transport_security">preloading HSTS</a> for www.bbc.co.uk to avoid the ToFU (Trust on First Use) issue.</p> <h2>What's left to do?</h2> <p>Having jumped over most of the hurdles in our way, the last few jobs to do right now are:</p> <ol> <li>Use the "force HTTPS" feature in our traffic managers in conjunction with the already deployed CSP "upgrade insecure requests" on our archived web pages to ensure archived pages and their assets are loaded over HTTPS.</li> <li>Inform our Product teams that they can opt in to using the "force HTTPS" feature and therefore remove their own HTTP 鈫 HTTPS redirects in their origin services.</li> <li>Migrate the remaining couple of websites on www.bbc.com which are still plaintext HTTP, then roll out HSTS on www.bbc.com as well.</li> </ol> </div> <![CDATA[Checking your password against data breaches]]> 2020-08-19T08:51:22+00:00 2020-08-19T08:51:22+00:00 /blogs/internet/entries/4914ed43-dbf7-4480-bbc0-1c38c43c314d Marc Burrows <div class="component prose"> <p>In the 主播大秀 Account team, we鈥檙e constantly trying to find better ways to keep your account data safe. Part of this includes making sure you choose a secure password.</p> <p>When 主播大秀 Account was launched in 2015, we followed the OWASP authentication guidelines on password security. It suggested:</p> <ul> <li>a minimum of 8 characters</li> <li>a mixture of letters, numbers or symbols</li> <li>not matching the first part of your email address.</li> </ul> <p>These guidelines were a good starting point. But over time, more security insights have become available.</p> <h4>A new password checker</h4> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p08nv094.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p08nv094.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p08nv094.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p08nv094.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p08nv094.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p08nv094.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p08nv094.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p08nv094.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p08nv094.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p>We鈥檝e just released a new feature for when users register for a 主播大秀 account, or reset their password. This checks the chosen password against a large list of passwords previously exposed in data breaches elsewhere on the internet, which are in the public domain. We can then recommend changing the entered password.</p> <p>The feature came about as a prototype in 2019, with two software engineers working together during 鈥10% time鈥: a day every two weeks where the engineering team works on ideas to improve our engineering processes, come up with new features, and create quick proof of concepts.</p> <p>The password checker uses a service called <a href="https://haveibeenpwned.com/Passwords">Have I Been Pwned</a>, created by web security expert Troy Hunt.</p> <h4>Why do we check passwords?</h4> <p>We鈥檝e put together this password checker so you know if your password isn鈥檛 as safe as you might think. It means you can choose a different password on the 主播大秀 鈥 and importantly, stop using it on other websites and services too.</p> <p>The most common way in which hackers access an individual鈥檚 accounts is by assuming users reuse the same password across their accounts. If you use the same password for every website, or even a similar password with a different ending, then your information is only as safe as the least secure of those websites.</p> <h4>Does this mean you鈥檙e sharing my password with someone?</h4> <p>No, and we will never do so. The process of how this works can be seen in the diagram below, with further explanation afterwards.</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p08nv0h6.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p08nv0h6.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p08nv0h6.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p08nv0h6.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p08nv0h6.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p08nv0h6.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p08nv0h6.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p08nv0h6.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p08nv0h6.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p><br />1. You enter a new password on the registration or forgotten password form</p> <p>2. We take this entered password and hash it using the SHA-1 cryptographic hash function (To find out more about why we use this, please read <a href="https://www.troyhunt.com/introducing-306-million-freely-downloadable-pwned-passwords/">Troy鈥檚 blog post</a> about the service)</p> <p>3. Of this created hash, we extract the first 5 characters to create a 鈥減refix鈥, and keep the rest as a 鈥渟uffix鈥</p> <p>4. This 5 character prefix is sent to the HIBP Pwned Passwords API</p> <p>5. The API will return a list of 800-1000 鈥渟uffixes鈥 of fully hashed passwords from data breaches that match the prefix we sent</p> <p>6. Once we have received this list, we search these results for the presence of our original suffix and can then inform you whether the entered password has been part of a breach.</p> <h4>What should I do if the password I鈥檝e used was in a breach?</h4> <p>Our first recommendation would be for you to change the entered password, and use something different. If you already use that same password elsewhere, we鈥檇 recommend you change it in those places as well, making sure you use a different password for every website.</p> <p>We鈥檇 also recommend using a password manager to help remember all your passwords for you. <a href="https://www.ncsc.gov.uk/collection/top-tips-for-staying-secure-online/password-managers">The National Cyber Security Centre has guidance</a> on why password managers are beneficial in keeping your data safe and secure.</p> <h4>What鈥檚 next?</h4> <p>If we find that the feature works well, we could well integrate it further. We鈥檙e always looking to improve and would welcome feedback on this feature to help guide our future plans.</p> </div> <![CDATA[Around the world with TLS 1.0 (Part 2)]]> 2020-05-18T08:27:23+00:00 2020-05-18T08:27:23+00:00 /blogs/internet/entries/478f0e3e-a9fe-4223-be89-4dd78ba076ec Neil Craig <div class="component prose"> <p>Following a <a href="https://twitter.com/hanno/status/1229817366479024130">twitter conversation</a> which was initiated by <a href="https://twitter.com/hanno">Hanno B枚ck</a>, asking about experiences with disabling TLS1.0 and 1.1, I committed to writing an update on my late 2018 blog post, <a href="https://medium.com/bbc-design-engineering/around-the-world-with-tls-1-0-44ff57c5bf6d">鈥淎round the world with TLS 1.0鈥.</a> This is that update.</p> <p>I鈥檒l keep this post brief and aim to keep the comparisons pretty direct. If you haven鈥檛 already, I鈥檇 recommend reading <a href="https://medium.com/bbc-design-engineering/around-the-world-with-tls-1-0-44ff57c5bf6d">Around the world with TLS 1.0 </a>for context and methodology. Let鈥檚 dive in鈥</p> <h4>Global view</h4> <p>First of all, I looked at our 鈥済lobal view鈥 of TLS usage. This covers TLS usage on <a href="/">www.bbc.co.uk</a> and <a href="https://www.bbc.com%20">www.bbc.com</a> from every country we served:</p> <h4>November 2018 (original) data</h4> <table width="500" border="0" cellpadding="0"> <thead> <tr> <td> <p align="center"><strong>TLS Version</strong></p> </td> <td> <p align="center"><strong>Number of requests</strong></p> </td> <td> <p align="center"><strong>Percentage</strong></p> </td> </tr> </thead> <tbody> <tr> <td> <p>TLSv1.2</p> </td> <td> <p>2,002,516,373</p> </td> <td> <p>97.96%</p> </td> </tr> <tr> <td> <p>TLSv1.1</p> </td> <td> <p>4,529,764</p> </td> <td> <p>0.22%</p> </td> </tr> <tr> <td> <p>TLSv1.0</p> </td> <td> <p>37,160,210</p> </td> <td> <p>1.82%</p> </td> </tr> </tbody> </table> <p>聽</p> </div> <div class="component prose"> <h4>February 2020 data</h4> <p>Context: We have two traffic edges currently (one of which replaced the traffic edge in the 2018 data), one for UK and mainland Europe (which supports TLS1.3), another for 鈥渞est of world鈥 (which does not yet support TLS1.3)</p> <p>UK, mainland Europe & 鈥渞est of world鈥:</p> <table width="500" border="0" cellpadding="0"> <thead> <tr> <td> <p align="center"><strong>TLS Version</strong></p> </td> <td> <p align="center"><strong>Number of requests</strong></p> </td> <td> <p align="center"><strong>Percentage</strong></p> </td> </tr> </thead> <tbody> <tr> <td> <p>TLSv1.3</p> </td> <td> <p>1,163,496,361</p> </td> <td> <p>48.45%</p> </td> </tr> <tr> <td> <p>TLSv1.2</p> </td> <td> <p>1,218,683,970</p> </td> <td> <p>50.75%</p> </td> </tr> <tr> <td> <p>TLSv1.1</p> </td> <td> <p>901,942</p> </td> <td> <p>0.04%</p> </td> </tr> <tr> <td> <p>TLSv1.0</p> </td> <td> <p>18,164,567</p> </td> <td> <p>0.76%</p> </td> </tr> </tbody> </table> </div> <div class="component prose"> <p>This shows a ~68% reduction in TLS1.0 usage globally over the 15 months or so between the two datasets. That鈥檚 pretty significant and is more than I had expected.</p> <p>Incidentally, if we look exclusively at our UK/mainland Europe traffic edge (where TLS1.3 is enabled) we see ~69% TLS1.3 鈥 so the adoption rate is strong:</p> <table width="500" border="0" cellpadding="0"> <thead> <tr> <td> <p align="center"><strong>TLS Version</strong></p> </td> <td> <p align="center"><strong>Number of requests</strong></p> </td> <td> <p align="center"><strong>Percentage</strong></p> </td> </tr> </thead> <tbody> <tr> <td> <p>TLSv1.3</p> </td> <td> <p>1,163,496,361</p> </td> <td> <p>69.07%</p> </td> </tr> <tr> <td> <p>TLSv1.2</p> </td> <td> <p>506,655,701</p> </td> <td> <p>30.08%</p> </td> </tr> <tr> <td> <p>TLSv1.1</p> </td> <td> <p>500,971</p> </td> <td> <p>0.03%</p> </td> </tr> <tr> <td> <p>TLSv1.0</p> </td> <td> <p>13,879,940</p> </td> <td> <p>0.82%</p> </td> </tr> </tbody> </table> </div> <div class="component prose"> <h4>Per-Country view</h4> <p>Let鈥檚 examine how TLS1.0 usage has changed on a country-by-country basis. Again, we鈥檒l find the percentage of HTTPS requests which used TLS1.0 for countries which made 鈮 10,000 HTTPS requests over 3 days. I鈥檒l represent this as a comparison view for simplicity:</p> <table width="500" border="0" cellpadding="0"> <thead> <tr> <td> <p align="center"><strong>Country</strong></p> </td> <td> <p align="center"><strong>Num requests (Nov. 2018)</strong></p> </td> <td> <p align="center"><strong>% TLS 1.0 (Nov. 2018)</strong></p> </td> <td> <p align="center"><strong>Num requests (Feb 2020)</strong></p> </td> <td> <p align="center"><strong>% TLS 1.0 (Feb 2020)</strong></p> </td> <td> <p align="center"><strong>% reduction</strong></p> </td> </tr> </thead> <tbody> <tr> <td> <p>Bosnia and Herzegovina</p> </td> <td> <p>35,031</p> </td> <td> <p>100.00%</p> </td> <td> <p>418,582</p> </td> <td> <p>0.90%</p> </td> <td> <p>99.10%</p> </td> </tr> <tr> <td> <p>China</p> </td> <td> <p>2,261,506</p> </td> <td> <p>86.93%</p> </td> <td> <p>2,549,943</p> </td> <td> <p>19.79%</p> </td> <td> <p>77.24%</p> </td> </tr> <tr> <td> <p>Montenegro</p> </td> <td> <p>28,712</p> </td> <td> <p>48.74%</p> </td> <td> <p>193,059</p> </td> <td> <p>0.61%</p> </td> <td> <p>98.76%</p> </td> </tr> <tr> <td> <p>Croatia</p> </td> <td> <p>113,948</p> </td> <td> <p>43.75%</p> </td> <td> <p>1,210,262</p> </td> <td> <p>7.79%</p> </td> <td> <p>82.19%</p> </td> </tr> <tr> <td> <p>Uganda</p> </td> <td> <p>150,225</p> </td> <td> <p>34.48%</p> </td> <td> <p>1,619,262</p> </td> <td> <p>6.22%</p> </td> <td> <p>81.95%</p> </td> </tr> <tr> <td> <p>Honduras</p> </td> <td> <p>97,644</p> </td> <td> <p>29.55%</p> </td> <td> <p>916,586</p> </td> <td> <p>6.77%</p> </td> <td> <p>77.10%</p> </td> </tr> <tr> <td> <p>Ethiopia</p> </td> <td> <p>180,473</p> </td> <td> <p>26.04%</p> </td> <td> <p>2,186,672</p> </td> <td> <p>6.67%</p> </td> <td> <p>74.38%</p> </td> </tr> <tr> <td> <p>Democratic Republic of the Congo</p> </td> <td> <p>12,775</p> </td> <td> <p>25.67%</p> </td> <td> <p>138,347</p> </td> <td> <p>3.80%</p> </td> <td> <p>85.20%</p> </td> </tr> <tr> <td> <p>Nigeria</p> </td> <td> <p>1,224,923</p> </td> <td> <p>25.13%</p> </td> <td> <p>9,621,049</p> </td> <td> <p>8.08%</p> </td> <td> <p>67.84%</p> </td> </tr> <tr> <td> <p>Cote d'Ivoire</p> </td> <td> <p>14,717</p> </td> <td> <p>23.68%</p> </td> <td> <p>170,716</p> </td> <td> <p>8.11%</p> </td> <td> <p>65.74%</p> </td> </tr> <tr> <td> <p>Myanmar</p> </td> <td> <p>164,751</p> </td> <td> <p>21.25%</p> </td> <td> <p>2,333,043</p> </td> <td> <p>1.53%</p> </td> <td> <p>92.80%</p> </td> </tr> <tr> <td> <p>Hungary</p> </td> <td> <p>175,327</p> </td> <td> <p>20.20%</p> </td> <td> <p>4,042,959</p> </td> <td> <p>0.15%</p> </td> <td> <p>99.24%</p> </td> </tr> <tr> <td> <p>Cameroon</p> </td> <td> <p>11,618</p> </td> <td> <p>15.02%</p> </td> <td> <p>217,951</p> </td> <td> <p>6.87%</p> </td> <td> <p>54.29%</p> </td> </tr> <tr> <td> <p>Tanzania</p> </td> <td> <p>76,469</p> </td> <td> <p>14.93%</p> </td> <td> <p>4,874,370</p> </td> <td> <p>7.17%</p> </td> <td> <p>51.95%</p> </td> </tr> <tr> <td> <p>Somalia</p> </td> <td> <p>189,509</p> </td> <td> <p>12.98%</p> </td> <td> <p>1,236,812</p> </td> <td> <p>2.58%</p> </td> <td> <p>80.12%</p> </td> </tr> <tr> <td> <p>Sudan</p> </td> <td> <p>16,273</p> </td> <td> <p>12.93%</p> </td> <td> <p>517,011</p> </td> <td> <p>6.73%</p> </td> <td> <p>47.92%</p> </td> </tr> <tr> <td> <p>Mozambique</p> </td> <td> <p>10,348</p> </td> <td> <p>12.39%</p> </td> <td> <p>228,480</p> </td> <td> <p>3.31%</p> </td> <td> <p>73.28%</p> </td> </tr> <tr> <td> <p>Taiwan</p> </td> <td> <p>195,132</p> </td> <td> <p>11.01%</p> </td> <td> <p>5,991,350</p> </td> <td> <p>3.68%</p> </td> <td> <p>66.55%</p> </td> </tr> <tr> <td> <p>Zambia</p> </td> <td> <p>29,070</p> </td> <td> <p>10.41%</p> </td> <td> <p>902,829</p> </td> <td> <p>2.36%</p> </td> <td> <p>77.31%</p> </td> </tr> <tr> <td> <p>Morocco</p> </td> <td> <p>32,932</p> </td> <td> <p>10.04%</p> </td> <td> <p>1,998,655</p> </td> <td> <p>2.81%</p> </td> <td> <p>72.03%</p> </td> </tr> <tr> <td> <p>Uzbekistan</p> </td> <td> <p>17,135</p> </td> <td> <p>9.38%</p> </td> <td> <p>1,270,560</p> </td> <td> <p>2.46%</p> </td> <td> <p>73.74%</p> </td> </tr> <tr> <td> <p>Japan</p> </td> <td> <p>489,215</p> </td> <td> <p>9.15%</p> </td> <td> <p>14,841,878</p> </td> <td> <p>1.33%</p> </td> <td> <p>85.44%</p> </td> </tr> <tr> <td> <p>Hong Kong</p> </td> <td> <p>426,542</p> </td> <td> <p>8.97%</p> </td> <td> <p>368,286</p> </td> <td> <p>2.43%</p> </td> <td> <p>72.91%</p> </td> </tr> <tr> <td> <p>Algeria</p> </td> <td> <p>24,760</p> </td> <td> <p>8.97%</p> </td> <td> <p>78,643</p> </td> <td> <p>5.59%</p> </td> <td> <p>37.65%</p> </td> </tr> <tr> <td> <p>Romania</p> </td> <td> <p>62,019</p> </td> <td> <p>8.79%</p> </td> <td> <p>52,821</p> </td> <td> <p>1.78%</p> </td> <td> <p>79.75%</p> </td> </tr> <tr> <td> <p>Zimbabwe</p> </td> <td> <p>19,253</p> </td> <td> <p>8.15%</p> </td> <td> <p>12,272</p> </td> <td> <p>1.90%</p> </td> <td> <p>76.69%</p> </td> </tr> <tr> <td> <p>Egypt</p> </td> <td> <p>52,061</p> </td> <td> <p>7.60%</p> </td> <td> <p>189,551</p> </td> <td> <p>2.72%</p> </td> <td> <p>64.21%</p> </td> </tr> <tr> <td> <p>Turkey</p> </td> <td> <p>234,372</p> </td> <td> <p>7.32%</p> </td> <td> <p>185,453</p> </td> <td> <p>1.56%</p> </td> <td> <p>78.69%</p> </td> </tr> <tr> <td> <p>Philippines</p> </td> <td> <p>94,536</p> </td> <td> <p>6.95%</p> </td> <td> <p>81,734</p> </td> <td> <p>2.09%</p> </td> <td> <p>69.93%</p> </td> </tr> <tr> <td> <p>Ghana</p> </td> <td> <p>44,913</p> </td> <td> <p>6.71%</p> </td> <td> <p>24,535</p> </td> <td> <p>1.09%</p> </td> <td> <p>83.76%</p> </td> </tr> <tr> <td> <p>Belarus</p> </td> <td> <p>28,211</p> </td> <td> <p>6.68%</p> </td> <td> <p>9,250</p> </td> <td> <p>0.73%</p> </td> <td> <p>89.07%</p> </td> </tr> <tr> <td> <p>Kenya</p> </td> <td> <p>73,939</p> </td> <td> <p>6.39%</p> </td> <td> <p>48,674</p> </td> <td> <p>1.31%</p> </td> <td> <p>79.50%</p> </td> </tr> <tr> <td> <p>Nepal</p> </td> <td> <p>38,569</p> </td> <td> <p>6.00%</p> </td> <td> <p>9,477</p> </td> <td> <p>0.36%</p> </td> <td> <p>94.00%</p> </td> </tr> <tr> <td> <p>Bulgaria</p> </td> <td> <p>27,659</p> </td> <td> <p>5.96%</p> </td> <td> <p>5,952</p> </td> <td> <p>0.36%</p> </td> <td> <p>93.96%</p> </td> </tr> <tr> <td> <p>Malawi</p> </td> <td> <p>15,501</p> </td> <td> <p>5.85%</p> </td> <td> <p>8,170</p> </td> <td> <p>2.03%</p> </td> <td> <p>65.30%</p> </td> </tr> <tr> <td> <p>Jordan</p> </td> <td> <p>13,419</p> </td> <td> <p>5.73%</p> </td> <td> <p>9,279</p> </td> <td> <p>0.74%</p> </td> <td> <p>87.09%</p> </td> </tr> <tr> <td> <p>Indonesia</p> </td> <td> <p>119,720</p> </td> <td> <p>5.40%</p> </td> <td> <p>63,831</p> </td> <td> <p>0.98%</p> </td> <td> <p>81.85%</p> </td> </tr> <tr> <td> <p>Ukraine</p> </td> <td> <p>86,505</p> </td> <td> <p>5.35%</p> </td> <td> <p>66,016</p> </td> <td> <p>0.62%</p> </td> <td> <p>88.41%</p> </td> </tr> <tr> <td> <p>Republic of Korea</p> </td> <td> <p>83,370</p> </td> <td> <p>5.33%</p> </td> <td> <p>42,123</p> </td> <td> <p>0.98%</p> </td> <td> <p>81.61%</p> </td> </tr> <tr> <td> <p>Saudi Arabia</p> </td> <td> <p>79,834</p> </td> <td> <p>5.21%</p> </td> <td> <p>108,438</p> </td> <td> <p>1.54%</p> </td> <td> <p>70.44%</p> </td> </tr> <tr> <td>聽</td> <td>聽</td> <td>聽</td> <td>聽</td> <td> <p><strong>Mean reduction</strong></p> </td> <td> <p><strong>76.97%</strong></p> </td> </tr> </tbody> </table> <p>聽</p> </div> <div class="component prose"> <p>This shows some even more significant reductions in TLS1.0 usage for some countries, the mean reduction being ~77%.</p> <p>Some interesting observations from these data:</p> <ul> <li>Hungary has both the largest reduction (99.24%) and the lowest percentage (0.15%) usage of TLS1.0</li> <li>Algeria saw the smallest reduction in TLS1.0 usage, at 37.65%</li> <li>China has the highest percentage usage of TLS1.0 at 19.79%</li> </ul> <p>Let鈥檚 update our view for the UK and USA against the 2018 data:</p> <table width="500" border="0" cellpadding="0"> <thead> <tr> <td> <p align="center"><strong>Country</strong></p> </td> <td> <p align="center"><strong>Num requests (Nov. 2018)</strong></p> </td> <td> <p align="center"><strong>% TLS 1.0 (Nov. 2018)</strong></p> </td> <td> <p align="center"><strong>Num requests (Feb. 2020)</strong></p> </td> <td> <p align="center"><strong>% TLS 1.0 (Feb. 2020)</strong></p> </td> <td> <p align="center"><strong>% reduction</strong></p> </td> </tr> </thead> <tbody> <tr> <td> <p>Great Britain</p> </td> <td> <p>23,778,043</p> </td> <td> <p>1.43%</p> </td> <td> <p>9,288,530</p> </td> <td> <p>0.71%</p> </td> <td> <p>51%</p> </td> </tr> <tr> <td> <p>USA</p> </td> <td> <p>2,373,620</p> </td> <td> <p>1.47%</p> </td> <td> <p>1,557,219</p> </td> <td> <p>0.40%</p> </td> <td> <p>72%</p> </td> </tr> </tbody> </table> </div> <div class="component prose"> <p>This is interesting in its own right, both the UK and USA have smaller (albeit it only a little smaller for the USA) reductions than the mean from the 鈥2018 worst offenders鈥 list, above. This is perhaps because the UK and USA have a smaller base of real users on TLS1.0, with more usage being 鈥渋s the internet working鈥 checks running on old platforms, corporate proxies etc. (we seem to be used for lots of these sorts of tests, which is hopefully a compliment!).</p> <p>It鈥檚 worth updating the countries which have the largest percentage usage of TLS1.0 鈥 the list above was the 鈥渨orst of鈥 2018. Here鈥檚 the top 10 countries with the highest percentage of TLS1.0 usage in Feb. 2020:</p> <table width="500" border="0" cellpadding="0"> <thead> <tr> <td> <p align="center"><strong>Country</strong></p> </td> <td> <p align="center"><strong>Number of requests</strong></p> </td> <td> <p align="center"><strong>Percentage of TLS 1.0 usage</strong></p> </td> </tr> </thead> <tbody> <tr> <td> <p>United States Minor Outlying Islands</p> </td> <td> <p>389,725,509.</p> </td> <td> <p>100.00%</p> </td> </tr> <tr> <td> <p>Antarctica</p> </td> <td> <p>4,979,351</p> </td> <td> <p>100.00%</p> </td> </tr> <tr> <td> <p>Kosovo</p> </td> <td> <p>276,524</p> </td> <td> <p>100.00%</p> </td> </tr> <tr> <td> <p>Niue</p> </td> <td> <p>12,758,637</p> </td> <td> <p>100.00%</p> </td> </tr> <tr> <td> <p>American Samoa</p> </td> <td> <p>5,063,507</p> </td> <td> <p>100.00%</p> </td> </tr> <tr> <td> <p>Christmas Island</p> </td> <td> <p>1,633,591</p> </td> <td> <p>100.00%</p> </td> </tr> <tr> <td> <p>Mayotte</p> </td> <td> <p>8,590,803</p> </td> <td> <p>100.00%</p> </td> </tr> <tr> <td> <p>Svalbard and Jan Mayen</p> </td> <td> <p>998,549</p> </td> <td> <p>99.99%</p> </td> </tr> <tr> <td> <p>Pitcairn Islands</p> </td> <td> <p>425,550</p> </td> <td> <p>99.98%</p> </td> </tr> <tr> <td> <p>Tuvalu</p> </td> <td> <p>5,770,681</p> </td> <td> <p>99.98%</p> </td> </tr> </tbody> </table> </div> <div class="component prose"> <p>Yikes, lots of countries with 100% (rounded to 2 DP) TLS1.0 usage. It seems that most of these countries are relatively small (in comparison to the 鈥渨orst offenders鈥 in 2018) so maybe the above is the result of one or a few legacy systems in each country/territory.</p> <h4>Clients</h4> <p>As in 2018, it鈥檚 useful to know what is making all these TLS1.0 requests. The table below is slightly improved over the 2018 data (please see the original post for info). These data are global and show the top 10 by 鈥淥perating system鈥 and 鈥淯ser Agent鈥 fields which are parsed from the User Agent request header as a normalisation stage:</p> <table width="500" border="0" cellpadding="0"> <thead> <tr> <td> <p align="center"><strong>Operating system</strong></p> </td> <td> <p align="center"><strong>User Agent</strong></p> </td> <td> <p align="center"><strong>Percentage of TLS 1.0 usage</strong></p> </td> </tr> </thead> <tbody> <tr> <td> <p>Unknown</p> </td> <td> <p>Unknown</p> </td> <td> <p>38.02%</p> </td> </tr> <tr> <td> <p>Android 4.2.2</p> </td> <td> <p>Android Browser 4</p> </td> <td> <p>2.54%</p> </td> </tr> <tr> <td> <p>Windows 7</p> </td> <td> <p>IE 7</p> </td> <td> <p>2.30%</p> </td> </tr> <tr> <td> <p>Android 4.4.4</p> </td> <td> <p>Unknown</p> </td> <td> <p>2.03%</p> </td> </tr> <tr> <td> <p>Windows 7</p> </td> <td> <p>IE 9</p> </td> <td> <p>2.02%</p> </td> </tr> <tr> <td> <p>Android 4.4.2</p> </td> <td> <p>Android Browser 4</p> </td> <td> <p>1.97%</p> </td> </tr> <tr> <td> <p>Android 2.3.6</p> </td> <td> <p>Android Browser 4</p> </td> <td> <p>1.93%</p> </td> </tr> <tr> <td> <p>Mac OS 10.11.6</p> </td> <td> <p>Chrome 53</p> </td> <td> <p>1.85%</p> </td> </tr> <tr> <td> <p>Windows 8</p> </td> <td> <p>Firefox 16</p> </td> <td> <p>1.80%</p> </td> </tr> <tr> <td> <p>Unknown</p> </td> <td> <p>WebKit 533</p> </td> <td> <p>1.77%</p> </td> </tr> </tbody> </table> </div> <div class="component prose"> <p>鈥淯nknown鈥 means that the parser library doesn鈥檛 know what the Operating System / User Agent is 鈥 either because it鈥檚 uncommon or ancient! What we see here are very outdated Operating Systems and User Agents 鈥 essentially these seem to be combinations of:</p> <ul> <li>Old Operating Systems with old TLS stacks and User Agents which use the Operating System TLS stack</li> <li>Old User Agents with old TLS stacks which don鈥檛 use the (sometimes more modern) Operating System TLS stack</li> </ul> <p>The top 10 User Agents whose Operating system and User Agent are both unknown are:</p> <ul> <li>Nokia6280/2.0 (03.60) Profile/MIDP-2.0 Configuration/CLDC-1.1</li> <li>CITRIXRECEIVER</li> <li><empty></li> <li>Mozilla/5.0 (compatible; Genieo/1.0 http://www.genieo.com/webfilter.html)</li> <li>SGOS/6.7.3.9 (S400鈥30; Proxy Edition)</li> <li>Mozilla/5.0 (compatible; PRTG Network Monitor (www.paessler.com); Windows)</li> <li>Dorado WAP-Browser/1.0.0</li> <li>Mozilla/4.0 (ISA Server Connectivity Check)</li> <li>ProxySG Appliance</li> <li>WinampMPEG/2.00</li> </ul> <p>So yep, as expected, generally ancient User Agents and the usual suspects. Most notably, it appears we have essentially fewer 鈥渞eal鈥 (as in 鈥渦sed by people鈥) User Agents which negotiate TLS1.0, leaving a higher proportion of TLS1.0 usage from what appear to be automated systems. This makes sense if you consider the changes in Operating systems over the 15 month span between my two datasets 鈥 Windows 10, for instance, has gone from around 38% to 57% (desktop) market share (largely replacing Windows 7) and brings with it a much more modern TLS stack. Similarly, many users will have upgraded mobile phones, tablets and other devices.</p> <h4>Conclusion</h4> <p>TLS1.0 has seen a significant reduction in usage of around 77% for our audiences over the 15 months since I wrote the original blog post but usage of TLS1.0 in some geographies remains stubbornly high. The trend is clear though, TLS1.0 usage is absolutely on the wane and whilst the long tail of this usage will undoubtedly drag last for years, usage patterns are moving in the right direction (at least in our audience).</p> <p>We operate with a single edge configuration (in terms of TLS) around the world so we need to take a decision on when the right time to remove TLS1.0 (and 1.1) support is 鈥 balancing the security risks against the hard cut-off for users. Something we have put some thought into is a mechanism for warning our audience of such breaking changes 鈥 we鈥檙e not there yet with it but it鈥檚 definitely something I鈥檇 like to have as a deprecation process which aims to inform the end user and ideally, show them a workable upgrade path so they can continue to use our services, if they so choose.</p> <p>Let me know if you have questions or would like more detail on an element shown here and I鈥檒l do my best to get you the information. Please either leave a comment below or <a href="https://twitter.com/tdp_org">send me a message on Twitter</a>.</p> </div> <![CDATA[Leveraging the Tor Network to circumvent blocking of 主播大秀 News content]]> 2019-10-30T08:18:33+00:00 2019-10-30T08:18:33+00:00 /blogs/internet/entries/936e460a-03b3-41db-be96-a6f2f27934e6 Abdallah al-Salmi <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p0bzbk7l.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p0bzbk7l.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p0bzbk7l.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p0bzbk7l.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p0bzbk7l.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p0bzbk7l.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p0bzbk7l.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p0bzbk7l.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p0bzbk7l.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""><p><em>主播大秀 News and Tor logos</em></p></div> <div class="component prose"> <p>The 主播大秀 World Service's news content <a href="/news/technology-50150981">became available on the Tor network last week </a>in a move that attracted wide media attention.</p> <p>The decision to go ahead with setting this service up came at a time when 主播大秀 News is either blocked or restricted in several parts of the world.</p> <p>For example, in Egypt, Iran and China, our audiences are finding it either impossible or difficult to access our content without the use of a circumvention tool, such as a VPN.</p> <p>The Tor network is an overlay network on the internet, which provides increased security and is resistant to blocking.</p> <p>The 主播大秀 is not the first leading organisation to have a direct presence on the Tor network. <a href="https://www.theverge.com/2014/10/31/7137323/facebook-adds-direct-support-for-tor-anonymous-users">Facebook has been there since 2014</a>; the implementation of the social media platform on the network was聽built by Facebook engineer Alec Muffett, who later left Facebook and subsequently assisted <a href="https://open.nytimes.com/https-open-nytimes-com-the-new-york-times-as-a-tor-onion-service-e0d0b67b7482">the New York Times in setting up their own Tor site</a>.</p> <p>As a result of his experiences, Alec created the <a href="https://github.com/alecmuffett/eotk/">Enterprise Onion Toolkit (EOTK)</a>, which makes it easier for any organisation to set themselves up on the Tor Network.</p> <p>With help from the 主播大秀 Online Technology Group, Alec prototyped a solution based on the EOTK for the <a href="/worldservice">主播大秀 World Service</a>. The 主播大秀 has an unusually complex domain name configuration, and the prototype proved that the EOTK could handle this complexity well.</p> <p>The implementation for the 主播大秀 was carried out by the <a href="https://opentech.fund">Open Technology Fund (OTF)</a> and Alec continues to be a key contributor. The OTF is one of the leading Internet freedom organisations in the world, who have found prominence through funding and vetting numerous information security and internet freedom projects.</p> <h2>Why an Onion service?</h2> <p>From a technical standpoint, the Tor network is a subset of the internet we know and use every day, and is accessed by users using a modified browser. The key feature of the Tor network is that it is fully encrypted. That鈥檚 to say, it hides the location of users, and the protocol it uses is continuously updated to maintain resistance to blocking.</p> <p>This explains why it is a strong solution for the problem of internet censorship and secure communications and why <a href="https://metrics.torproject.org/userstats-relay-country.html">it is being used by a large number of journalists, bloggers and internet users</a> who live in muzzled media environments.</p> <p>Users can already access the 主播大秀 (for example <a href="https://bbc.com/persian">https://bbc.com/persian</a>) on the Tor Browser to circumvent blocking. The user鈥檚 connection enters the Tor Network in one country, runs through at least three servers, then exits the Tor Network to the 主播大秀 website from another country. While successful in circumventing blocking, this route is exposed to censors who might monitor activity on the last exit server, which is unencrypted, or even tamper with it.</p> <p>An alternative, called an Onion service, uses the Tor Network鈥檚 own address scheme where domain names end with 鈥.onion鈥. In this case, traffic is directed to a dedicated node on the Tor Network for that service.</p> <p>This allows the traffic between the Tor Network and the content provider to travel a trustworthy path. This also removes the risk associated with exit nodes.</p> <p>An additional benefit is that the routing within the Tor Network is simplified when using an Onion service. This provides a much higher performance, which is especially noticeable when watching video.</p> <p><a href="https://www.torproject.org/download/">The Tor Browser</a> is available for Windows, MacBook and Linux computers, as well as Android phones. Alternative browsers, such as Brave or the Onion Browser (for iPhones) can also be used. These browsers can be used for both .onion and classic URLs.</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p0bzbqnj.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p0bzbqnj.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p0bzbqnj.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p0bzbqnj.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p0bzbqnj.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p0bzbqnj.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p0bzbqnj.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p0bzbqnj.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p0bzbqnj.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""><p><em>The 主播大秀 homepage, with a URL accessed through the Tor network.</em></p></div> <div class="component prose"> <h2>Is there different 主播大秀 content on the Tor network?</h2> <p>The 主播大秀 content on the Tor network is not different from that which is accessible to our international audiences under normal conditions.</p> <p>The experience is similar to being in Ireland or the East Coast in the USA for example. Users will be able to access World Service radio, TV and websites in over 40 languages, as well as the news in English.</p> <p>Content which is not available internationally, such as 主播大秀 iPlayer, will continue to be unavailable on the 主播大秀 Onion service. Users within the UK appear as international users when they use the 主播大秀 Onion service.</p> <h2>Technical risks</h2> <p>An aspect of setting up an Onion service for the 主播大秀 was the question of whether technical 主播大秀 assets will be placed on the Tor Network or whether the Onion service needs to be technically trusted by the 主播大秀 in any way.</p> <p>Onion services are https-based and therefore do require their own server certificates and the certificate for the 主播大秀 Onion domain is separate from other 主播大秀 certificates. This allows users to trust that they are actually reaching 主播大秀 content.</p> <p>The Onion service has to rewrite all of the URLs in order to make the 主播大秀 site work inside the Tor Network. It is therefore essential that the Onion service is operated securely and by a trusted team.</p> <p>The work done by the EOTK platform does not involve placing any 主播大秀 assets on the Tor network itself. Neither does it need to be provisioned with any passwords or certificates to access 主播大秀 systems. To the 主播大秀, it appears like a normal group of international users.</p> <p>Content on the Tor network is therefore proxied through the Onion service and there is no additional web hosting commitment.</p> <h2>The 主播大秀's duty of care</h2> <p>Some countries, such as Russia, China and the UAE, have passed laws to regulate the sale and distribution of tools such as VPNs.</p> <p>For example, the UAE prohibits the use of VPNs to access illegal content. However, 主播大秀 content is not illegal in the UAE.</p> <p>The promotion of the Onion site by the different 主播大秀 services will include clear warnings that users should be aware of their legal environments and should not use it if it might put them or those close to them under any risk or danger.</p> <h2>Information controls then and now</h2> <p>Controls placed by governments on access to information and trusted news are not new at all.</p> <p>During the Cold War, some governments used to jam the shortwave radio broadcasts of the 主播大秀 World Service to stop their populations from listening to 主播大秀. Then, the 主播大秀 circumvented these measures by providing new frequencies or changing frequency values to confuse jammers.</p> <p>These controls are now moving on to the internet. At a time when <a href="https://freedomhouse.org/report/freedom-net/freedom-net-2018">internet freedom has been declining consistently</a> and online information controls are growing, the 主播大秀 World Service continues to pursue its mission by providing an additional online news presence on the Tor Network.</p> <p><a href="https://www.bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion/">The 主播大秀 News Onion site</a> can be accessed at聽<a href="https://www.bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion/">https://www.bbcnewsd73hkzno2ini43t4gblxvycyac5aw4gnv7t2rccijh7745uqd.onion</a>聽<em>(Link updated October 2021)</em></p> </div> <![CDATA[Navigating the data ecosystem technology landscape]]> 2019-09-03T12:46:36+00:00 2019-09-03T12:46:36+00:00 /blogs/internet/entries/67fee994-3d20-45d5-be2a-acfc47d572f1 Hannes Ricklefs, Max Leonard <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p07mb9b5.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p07mb9b5.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p07mb9b5.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p07mb9b5.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p07mb9b5.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p07mb9b5.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p07mb9b5.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p07mb9b5.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p07mb9b5.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""><p><em>Credit: Jasmine Cox</em></p></div> <div class="component prose"> <p>Want to message your Facebook friends on Twitter? Move your purchased music from iTunes to Amazon? Get Netflix recommendations based on your iPlayer history? Well, currently you can鈥檛.</p> <p>Many organisations are built on data, but the vast majority of the leading players in this market are structured as vertically integrated walled gardens, with few (if any) meaningful interfaces to any outside services. There are a great number of reasons for this, but regardless of whether they are intentional or technological happenstance (or a mixture of both), there is a rapidly growing movement of GDPR supercharged technologists who are putting forward <a href="/news/technology-45706429">decentralised and open alternatives</a> to the <a href="https://www.intricity.com/data-science/what-is-a-data-moat/">data-moated</a> household names of today. For the 主播大秀 in particular, these new ways of approaching data are well aligned with our public service ethos and commitment to treating data in the most ethical way possible.</p> <p>Refining how the 主播大秀 uses data, both personal and public, is critical if we are to create <a href="/mediacentre/speeches/2017/tony-hall-annual-plan#heading-a-personalised-uniquely-tailored-bbc">a truly personalised 主播大秀</a> in the near term and essential if we want to remain relevant in the coming decades. Our Chief Technology and Product Officer Matthew Postgate <a href="/blogs/internet/entries/78948980-e1e6-48fe-918a-c9bb5f2a0719">recently spoke about the 主播大秀鈥檚 role within data-led services</a>, in which he outlined some of the work we have been doing in this respect to ensure the 主播大秀 and other public service organisations are not absent from new and emerging data economies.</p> <p>Alongside focused technical research projects like the <a href="/rd/blog/2019-06-bbc-box-personal-data-privacy">主播大秀 Box</a>, we have been mapping the emerging players, technologies and data ecosystems to further inform the 主播大秀鈥檚 potential role in this emerging landscape. Our view is that such an ecosystem is made up of the following core capabilities: Identity, data management (storage, access, and processing), data semantics and the developer experience, which are currently handled wholesale in traditional vertical services. A first step for us is hence to ascertain which of these core capabilities can realistically be deployed in a federated, decentralised future, and which implementations currently exist to practically facilitate this.</p> <p><strong>Identity</strong>, a crucial component of the data ecosystem, proves who users say they are providing a true digital identity. Furthermore we expect standard account features such as authentication and sharing options via unique access token that could enable users to get insights or to share data to be part of any offering. We found that identity, in the context of proving a user鈥檚 identity, was not provided by any of the solutions we investigated. Standard account features were present, ranging from platform specific implementations, to decentralised identifier approaches via WebID, and blockchain based distributed ledger approaches. As we strongly believe it is important to prove a user is who they say they are, at this point we would look to integrate solutions that specialise in this domain.</p> <p><strong>Data management</strong> can be further broken down into 3 areas:</p> <ol> <li><strong>Data usage and access</strong>, involves providing integration of data sources with an associated permission and authorisation model. Users should have complete governance of their data and usage by data services. Strong data security controls and progressive disclosure of data are key here. Given our investigation is based around personal data stores (PDS) and time series sensor/IoT device data platforms to capture personal, public and open data, providing access and controls around sharing of data was a fundamental capability of all offerings. All of them provided significant granularity and transparency to the users about what data is being stored, its source and usage by external services.</li> <li><strong>Data storage</strong> must provide high protection guarantees of users鈥 data, encrypted in transit and at rest, giving users complete control and transparency of data lifecycle management. Again, this is a fundamental requirement, such that storage is either a core offering of any platform or outsourced to external services that store data in strongly encrypted formats.</li> <li><strong>Data processing</strong> mechanisms to allow users to bring 鈥渁lgorithms鈥 to their data, combined with a strong contract based exchange of data. Users are in control and understand what insights algorithms and services derive from their data. These might include aspects such as the creation of reports, creation and execution of machine learning models, other capabilities that reinforce the user鈥檚 control over how their personal data is used for generated insights. Through contract and authorisation based approaches users have complete audit trails of any processing performed which provides transparency of how data is utilised by services, whilst continuously being able to detect suspicious or unauthorised data access. Our investigations found that processing of data is either through providing SDKs that heavily specify the workflow for data processing, or no provisioning at all, leaving it to developers to create their own solution.</li> </ol> <p><strong>Data model and semantics聽</strong>refers to mechanisms that describe (schemas, ontologies) and maintain the data domains inside of the ecosystem, which is essential to provide extensibility and interoperability. Our investigations found this being approached in a wide spectrum from:</p> <ol> <li>no provision requiring developers to come to conclusions about the best way to proceed</li> <li>using open standards such as schema.org and modeling data around linked data and RDF</li> <li>completely proprietary definitions around schemas within the system.</li> </ol> <p>Finally the <strong>developer experience</strong> is key. It requires a set of software development tools to enable engineers to develop features and experiences as well as being able to implement unique value propositions required by services. This is the strongest and most consistent area across all our findings.</p> <p>In summary our investigations have shown that there is no one solution that provides all of our identified and required capabilities. Crucially the majority of the explored end user solutions are still commercially orientated, such that they either make money from subscribers or through associated services.</p> <p>So with the number of start-ups, software projects and standards that meet these capabilities snowballing, where might the 主播大秀 fit into this increasingly crowded new world?</p> <p>We believe that the 主播大秀 has a role to play in all of these capabilities and that it would enhance our existing public service offering: to inform, educate and entertain. A healthy ecosystem requires multiple tenants and solutions providers, all adhering to core values such as transparency, interoperability and extensibility. Only then will users be able to freely and independently move or share their data between providers which would enable purposeful collaboration and fair competition toward delivering value to audiences, society and industry.</p> <p>The 主播大秀 was incorporated at the dawn of the radio era to counteract the unbridled free-for-all that often comes with any disruptive technology, and <a href="/rd/about/our-purpose">its remit to shape standards and practices </a>for the good of the UK and its population stands today as <a href="http://downloads.bbc.co.uk/historyofthebbc/1920s.pdf">it did in 1927</a>. With a scale, reach and purpose that is unique to the 主播大秀, it is strongly congruent with our public service duty to help drive policy, standards and access rights to ensure that the riches on offer in these new ecosystems are not coopted solely for the downward pursuit of profit, and remain accessible for the benefit of all.</p> </div> <![CDATA[Looking at the 主播大秀's role in data-led services]]> 2019-06-19T08:20:47+00:00 2019-06-19T08:20:47+00:00 /blogs/internet/entries/78948980-e1e6-48fe-918a-c9bb5f2a0719 Matthew Postgate <div class="component prose"> <p>It鈥檚 been a busy time in my team over the last few months 鈥 with updates to 主播大秀 Sounds and iPlayer, 5G trials in Orkney (and in London), UHD trials for the FA Cup, Doctor Who launching in Virtual Reality and those teams behind the scenes that keep our broadcast and online services going day-after-day.</p> <p>But one area that keeps on coming up when I鈥檓 out and about speaking at conferences, or at meetings with our partners - is the question of data 鈥 how we use it, how we share it and its potential to help us understand the world around us.</p> <p>Not a week goes by without stories about data. There are negative stories, about data being used to target you with specific messages or sell you more, or leaks of personal data to third-parties. But there are also positive stories, like <a href="/news/uk-scotland-48556413">using big data to help reduce carbon emissions </a>or <a href="/news/technology-48072164">helping the justice system work better</a>.</p> <p>This has made me think about the 主播大秀鈥檚 role in this new 鈥榙ata economy鈥 鈥 and what that should be.</p> <h4>How we use your data</h4> <p>At the 主播大秀, we use data to make what we provide you, our viewers, listeners or readers, even better. It helps us tailor our products and services to be more about you 鈥 recommending programmes or content we think you might like, or alert you to the fact your favourite sport team has just scored (or lost a match). We also use it to ensure we鈥檙e making something for all audiences 鈥 and helps find gaps when we commission programmes and services.</p> <p>But is there more that we could be doing to ensure data is used for good 鈥 that the data you give organisations is not just used for commercial gain but is used in a way that helps you and potentially your wider community? We think, potentially, yes.</p> <p>That鈥檚 why we鈥檝e started to work with teams here at the 主播大秀 and other partners on specific projects to help us identify what public service value we can bring to these new markets driven by data.</p> <p>To be clear 鈥 we鈥檙e experimenting at this stage, and we will learn what works, what people might like 鈥 and what areas we think the 主播大秀 can help with, as we go along. We鈥檙e particularly interested in learning about how organisations can share data to get new insights and how people can safely move their data around. And, we know that when it comes to data, people are rightly concerned about privacy, safety and security. That鈥檚 why these trials will start small and controlled, so participants will have signed-up clear in knowing what, why and how their data is being used.</p> <h4>So what have we been up to?</h4> <p>Late last year, the DCMS <a href="https://www.gov.uk/government/publications/research-on-data-portability">published a report</a> which looked at the potential of personal data portability to stimulate innovation and competition in the UK. It found that the ability to safely and securely move personal data around could unlock huge economic and societal gains, but that there are big practical issues (both in the way organisations share data and how consumers use it) to resolve first.</p> <p>Following this, (and with DCMS, ICO and CDEI as observers), we鈥檙e involved in two controlled trials of data sharing by 25 individuals. These trials tests how it could be practicality possible to put a person in control of the data they share about themselves with other companies and what concerns this brings up.</p> <p>The first trial is cross-sector, with the participants signing up to share data from a range of commercial companies 鈥 as well as the 主播大秀. You can find out more about that <a href="https://www.ctrl-shift.co.uk/news/2019/06/17/release-of-data-mobility-infrastructure-sandbox-report">here</a>.聽</p> <p>The second looks at bringing together data from media providers into a 主播大秀 data store (or what we鈥檙e calling internally a 主播大秀 Box) to improve people鈥檚 experiences when watching or listening to programmes. Bill has blogged about this <a href="/rd/blog/2019-06-bbc-box-personal-data-privacy">here</a>.</p> <h4>What鈥檚 next?</h4> <p>Over the coming months, we鈥檒l continue looking at this area 鈥 with more experiments and closed trials.</p> <p>We鈥檒l be sharing more about what we learn 鈥 and look at what value the 主播大秀 can bring you 鈥 ensuring this market develops in a way that maximises the huge potential benefits of data and shares them as widely as possible.</p> <p>I'll be in touch.</p> </div> <![CDATA[Around the world with TLS 1.0 (Part 1)]]> 2018-11-30T11:36:00+00:00 2018-11-30T11:36:00+00:00 /blogs/internet/entries/50c3faf5-eed2-42c5-bb45-1d816fa8e514 Neil Craig <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p06t90md.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p06t90md.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p06t90md.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p06t90md.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p06t90md.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p06t90md.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p06t90md.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p06t90md.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p06t90md.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p>Recently, <a href="https://datatracker.ietf.org/doc/draft-ietf-tls-oldversions-deprecate/">a draft IETF proposal to formally deprecate TLS 1.0 and TLS 1.1</a> was published and soon afterwards, <a href="https://blog.mozilla.org/security/2018/10/15/removing-old-versions-of-tls/">Mozilla</a>, <a href="https://security.googleblog.com/2018/10/modernizing-transport-security.html">Google</a>, <a href="https://webkit.org/blog/8462/deprecation-of-legacy-tls-1-0-and-1-1-versions/">Apple</a> and <a href="https://blogs.windows.com/msedgedev/2018/10/15/modernizing-tls-edge-ie11/">Microsoft</a> coordinated their announcements that they intend to remove TLS 1.0 and TLS 1.1 from new versions of their primary web browsers.</p> <p>Removing TLS 1.0 and TLS 1.1 in newer web browsers is a good step forward, which I hope will drive up the number of websites and services offering TLS 1.2 and TLS 1.3.</p> <p>Some of the above announcements provided statistics on TLS 1.0 and TLS 1.1 usage in modern browsers, since it鈥檒l be modern browsers from which TLS 1.0 and TLS 1.1 are removed. The numbers I saw stated in the announcements (TLS 1.0 at 1.1% and TLS 1.1 at 0.1% usage) looked much lower than some I had seen in our per-geography data鈥娾斺妉ikely because their data is globally aggregated.</p> <p>鈥淏est check our data to see how it鈥檚 looking, eh?鈥 I thought鈥o I did.</p> <h4>Methodology</h4> <p>I put in some work earlier this year to make it easier to use the HTTP access log data from 主播大秀 traffic management services. We now have an automated ingestion pipeline which takes the access logs from their existing AWS S3 storage buckets, verifies, parses, enriches and transforms them before loading them into Google BigQuery (in a GDPR-compliant manner, of course). The net result is that we can now perform SQL queries across all of our traffic management layer鈥檚 access logs in a very short timeframe. This has been a game-changer in my opinion, we鈥檙e using the data to discover all sorts of things we never knew about usage of our services.</p> <p>The data I used for this particular study show HTTPS (only, not HTTP) requests to <a href="http://www.bbc.co.uk">www.bbc.co.uk</a> and <a href="http://www.bbc.com">www.bbc.com</a> from November 10th-13th 2018鈥娾斺奱 total of just over 2 billion requests from 250 countries (including country: 鈥渦nknown鈥).</p> <h4>Global view</h4> <p>First of all, I looked at our 鈥済lobal view鈥 of TLS usage. This covers TLS usage on <a href="http://www.bbc.co.uk%20">www.bbc.co.uk </a>and <a href="http://www.bbc.com">www.bbc.com</a> from every country we served:</p> </div> <div class="component prose"> <table width="515" border="0" cellpadding="0"> <thead> <tr> <td> <p align="center"><strong>TLS Version</strong></p> </td> <td> <p align="center"><strong>Number of requests</strong></p> </td> <td> <p align="center"><strong>Percentage</strong></p> </td> </tr> </thead> <tbody> <tr> <td> <p>TLSv1.2</p> </td> <td> <p>2,002,516,373</p> </td> <td> <p>97.96%</p> </td> </tr> <tr> <td> <p>TLSv1.1</p> </td> <td> <p>4,529,764</p> </td> <td> <p>0.22%</p> </td> </tr> <tr> <td> <p>TLSv1.0</p> </td> <td> <p>37,160,210</p> </td> <td> <p>1.82%</p> </td> </tr> </tbody> </table> <p><a href="https://gist.github.com/neilstuartcraig/898726e59fe34ce8cfb1ff2e739d4a3d/raw/c9ddfd39031245a55ea9e8f1d3a19e5a93658b5d/tls1-blog-global.md"><strong>view raw</strong></a>聽聽<a href="https://gist.github.com/neilstuartcraig/898726e59fe34ce8cfb1ff2e739d4a3d#file-tls1-blog-global-md"><strong>tls1-blog-global.md</strong></a>聽hosted with聽鉂y聽<a href="https://github.com/"><strong>GitHub</strong></a></p> </div> <div class="component prose"> <p>So whilst our global aggregate view of TLS usage differs a little from e.g. the Firefox metrics, it鈥檚 not vastly different.</p> <h4>Per-Country view</h4> <p>As I mentioned earlier, the main purpose of this study was to look at how TLS usage varies by geography, as a contrast to the global view for our audience. My query counted the number of HTTPS requests and grouped them by the negotiated TLS version and also by the country (using the IANA name) from which the request originated. I then filtered out countries with less than 10,000 requests as they鈥檙e probably less reliable, statistically. Since the result set is pretty large, I then filtered to only include countries which have greater than 5% of TLS 1.0 usage. The results are as follows (ordered from highest to lowest percentage of TLS 1.0 usage):</p> </div> <div class="component prose"> <table width="515" border="0" cellpadding="0"> <thead> <tr> <td> <p align="center"><strong>Country</strong></p> </td> <td> <p align="center"><strong>Number of requests</strong></p> </td> <td> <p align="center"><strong>Percentage of TLS 1.0 usage</strong></p> </td> </tr> </thead> <tbody> <tr> <td> <p>Bosnia and Herzegovina</p> </td> <td> <p>35,031</p> </td> <td> <p>100.00%</p> </td> </tr> <tr> <td> <p>China</p> </td> <td> <p>2,261,506</p> </td> <td> <p>86.93%</p> </td> </tr> <tr> <td> <p>Montenegro</p> </td> <td> <p>28,712</p> </td> <td> <p>48.74%</p> </td> </tr> <tr> <td> <p>Croatia</p> </td> <td> <p>113,948</p> </td> <td> <p>43.75%</p> </td> </tr> <tr> <td> <p>Uganda</p> </td> <td> <p>150,225</p> </td> <td> <p>34.48%</p> </td> </tr> <tr> <td> <p>Honduras</p> </td> <td> <p>97,644</p> </td> <td> <p>29.55%</p> </td> </tr> <tr> <td> <p>Ethiopia</p> </td> <td> <p>180,473</p> </td> <td> <p>26.04%</p> </td> </tr> <tr> <td> <p>Democratic Republic of the Congo</p> </td> <td> <p>12,775</p> </td> <td> <p>25.67%</p> </td> </tr> <tr> <td> <p>Nigeria</p> </td> <td> <p>1,224,923</p> </td> <td> <p>25.13%</p> </td> </tr> <tr> <td> <p>Cote d'Ivoire</p> </td> <td> <p>14,717</p> </td> <td> <p>23.68%</p> </td> </tr> <tr> <td> <p>Myanmar</p> </td> <td> <p>164,751</p> </td> <td> <p>21.25%</p> </td> </tr> <tr> <td> <p>Hungary</p> </td> <td> <p>175,327</p> </td> <td> <p>20.20%</p> </td> </tr> <tr> <td> <p>Cameroon</p> </td> <td> <p>11,618</p> </td> <td> <p>15.02%</p> </td> </tr> <tr> <td> <p>Tanzania</p> </td> <td> <p>76,469</p> </td> <td> <p>14.93%</p> </td> </tr> <tr> <td> <p>Somalia</p> </td> <td> <p>189,509</p> </td> <td> <p>12.98%</p> </td> </tr> <tr> <td> <p>Sudan</p> </td> <td> <p>16,273</p> </td> <td> <p>12.93%</p> </td> </tr> <tr> <td> <p>Mozambique</p> </td> <td> <p>10,348</p> </td> <td> <p>12.39%</p> </td> </tr> <tr> <td> <p>Taiwan</p> </td> <td> <p>195,132</p> </td> <td> <p>11.01%</p> </td> </tr> <tr> <td> <p>Zambia</p> </td> <td> <p>29,070</p> </td> <td> <p>10.41%</p> </td> </tr> <tr> <td> <p>Morocco</p> </td> <td> <p>32,932</p> </td> <td> <p>10.04%</p> </td> </tr> <tr> <td> <p>Uzbekistan</p> </td> <td> <p>17,135</p> </td> <td> <p>9.38%</p> </td> </tr> <tr> <td> <p>Japan</p> </td> <td> <p>489,215</p> </td> <td> <p>9.15%</p> </td> </tr> <tr> <td> <p>Hong Kong</p> </td> <td> <p>426,542</p> </td> <td> <p>8.97%</p> </td> </tr> <tr> <td> <p>Algeria</p> </td> <td> <p>24,760</p> </td> <td> <p>8.97%</p> </td> </tr> <tr> <td> <p>Romania</p> </td> <td> <p>62,019</p> </td> <td> <p>8.79%</p> </td> </tr> <tr> <td> <p>Zimbabwe</p> </td> <td> <p>19,253</p> </td> <td> <p>8.15%</p> </td> </tr> <tr> <td> <p>Egypt</p> </td> <td> <p>52,061</p> </td> <td> <p>7.60%</p> </td> </tr> <tr> <td> <p>Turkey</p> </td> <td> <p>234,372</p> </td> <td> <p>7.32%</p> </td> </tr> <tr> <td> <p>Philippines</p> </td> <td> <p>94,536</p> </td> <td> <p>6.95%</p> </td> </tr> <tr> <td> <p>Ghana</p> </td> <td> <p>44,913</p> </td> <td> <p>6.71%</p> </td> </tr> <tr> <td> <p>Belarus</p> </td> <td> <p>28,211</p> </td> <td> <p>6.68%</p> </td> </tr> <tr> <td> <p>Kenya</p> </td> <td> <p>73,939</p> </td> <td> <p>6.39%</p> </td> </tr> <tr> <td> <p>Nepal</p> </td> <td> <p>38,569</p> </td> <td> <p>6.00%</p> </td> </tr> <tr> <td> <p>Bulgaria</p> </td> <td> <p>27,659</p> </td> <td> <p>5.96%</p> </td> </tr> <tr> <td> <p>Malawi</p> </td> <td> <p>15,501</p> </td> <td> <p>5.85%</p> </td> </tr> <tr> <td> <p>Jordan</p> </td> <td> <p>13,419</p> </td> <td> <p>5.73%</p> </td> </tr> <tr> <td> <p>Indonesia</p> </td> <td> <p>119,720</p> </td> <td> <p>5.40%</p> </td> </tr> <tr> <td> <p>Ukraine</p> </td> <td> <p>86,505</p> </td> <td> <p>5.35%</p> </td> </tr> <tr> <td> <p>Republic of Korea</p> </td> <td> <p>83,370</p> </td> <td> <p>5.33%</p> </td> </tr> <tr> <td> <p>Saudi Arabia</p> </td> <td> <p>79,834</p> </td> <td> <p>5.21%</p> </td> </tr> </tbody> </table> <p><a href="https://gist.github.com/neilstuartcraig/59f66232005abb6d90961c638e514970/raw/370f0f7c11bc78a96e29beaaf219b2ba705cb7d0/tls-1-blog-per-country.md"><strong>view raw</strong></a>聽聽聽<a href="https://gist.github.com/neilstuartcraig/59f66232005abb6d90961c638e514970#file-tls-1-blog-per-country-md"><strong>tls-1-blog-per-country.md</strong></a>聽hosted with聽鉂y聽<a href="https://github.com/"><strong>GitHub</strong></a></p> <p>聽</p> </div> <div class="component prose"> <p>It鈥檚 pretty clear that there are very significant differences across the world in TLS 1.0 usage from country to country. We鈥檒l dig into this in a little bit more detail in a moment but I should just mention for now that the data from China might be inaccurate as (to the best of my knowledge), <a href="/news/technology-45098190">www.bbc.co.uk and www.bbc.com are currently blocked in China</a> (following our migration to HTTPS) so this could well be proxied/VPN鈥檇 traffic rather than traffic direct from users.</p> <p>It鈥檚 interesting to make a comparison with the two countries which make up our largest user-base by request count:</p> </div> <div class="component prose"> <table width="515" border="0" cellpadding="0"> <thead> <tr> <td> <p align="center"><strong>Country</strong></p> </td> <td> <p align="center"><strong>Number of requests</strong></p> </td> <td> <p align="center"><strong>Percentage of TLS 1.0 usage</strong></p> </td> </tr> </thead> <tbody> <tr> <td> <p>Great Britain</p> </td> <td> <p>23,778,043</p> </td> <td> <p>1.43%</p> </td> </tr> <tr> <td> <p>USA</p> </td> <td> <p>2,373,620</p> </td> <td> <p>1.47%</p> </td> </tr> </tbody> </table> <p><a href="https://gist.github.com/neilstuartcraig/09ede7e1272e1322953b90743cedfac3/raw/a3b67fc6865263e09452afafdc87fc0fdc04ebf2/tls1-blog-gb-us.md"><strong>view raw</strong></a>聽聽<a href="https://gist.github.com/neilstuartcraig/09ede7e1272e1322953b90743cedfac3#file-tls1-blog-gb-us-md"><strong>tls1-blog-gb-us.md</strong></a>聽hosted with聽鉂y聽<a href="https://github.com/"><strong>GitHub</strong></a></p> </div> <div class="component prose"> <p>These data show what you鈥檇 probably guess, they鈥檙e similar and are just a little bit below the global values.</p> <h4>Clients</h4> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p06t93q3.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p06t93q3.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p06t93q3.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p06t93q3.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p06t93q3.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p06t93q3.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p06t93q3.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p06t93q3.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p06t93q3.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p>The next most obvious question is perhaps 鈥渨hat is making all these TLS 1.0 requests?鈥. The global most popular 20 (from over 90,000) user agents are:</p> </div> <div class="component prose"> <table width="515" border="0" cellpadding="0"> <thead> <tr> <td> <p align="center"><strong>User Agent</strong></p> </td> <td> <p align="center"><strong>Browser/OS</strong></p> </td> <td> <p align="center"><strong>Number of requests</strong></p> </td> </tr> </thead> <tbody> <tr> <td> <p>Mozilla/5.0 (Windows NT 6.1; rv:26.0) Gecko/20100101 Firefox/26.0</p> </td> <td> <p>Firefox 26 / Windows 7</p> </td> <td> <p>2,243,786</p> </td> </tr> <tr> <td> <p>CITRIXRECEIVER</p> </td> <td> <p>Citrix receiver</p> </td> <td> <p>1,762,744</p> </td> </tr> <tr> <td> <p>Nokia6280/2.0 (03.60) Profile/MIDP-2.0 Configuration/CLDC-1.1</p> </td> <td> <p>Nokia model 6280</p> </td> <td> <p>1,054,119</p> </td> </tr> <tr> <td> <p>HTTPClient/3.4.0 (Linux; Android 4.0.3; KFTT Build/IML74K)</p> </td> <td> <p>HTTPClient / Android 4</p> </td> <td> <p>1,045,245</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (compatible; Genieo/1.0聽<a href="http://www.genieo.com/webfilter.html">http://www.genieo.com/webfilter.html</a>)</p> </td> <td> <p>Firefox / Genio search addon</p> </td> <td> <p>892,453</p> </td> </tr> <tr> <td> <p>SGOS/6.7.3.9 (S400-30; Proxy Edition)</p> </td> <td> <p>Symantec SGOS (proxy)</p> </td> <td> <p>479,035</p> </td> </tr> <tr> <td> <p>Dorado WAP-Browser/1.0.0</p> </td> <td> <p>Dorado</p> </td> <td> <p>468,775</p> </td> </tr> <tr> <td> <p>Mozilla/4.0 (ISA Server Connectivity Check)</p> </td> <td> <p>Microsoft ISA server (proxy)</p> </td> <td> <p>453,251</p> </td> </tr> <tr> <td> <p>Mozilla/6.0 (Windows NT 6.2; WOW64; rv:16.0.1) Gecko/20121011 Firefox/16.0.1</p> </td> <td> <p>Firefox 16 / Windows 8</p> </td> <td> <p>439,674</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/537.78.2 (KHTML, like Gecko) Version/6.1.6 Safari/537.78.2</p> </td> <td> <p>Safari 6 / OSX 10.7</p> </td> <td> <p>387,037</p> </td> </tr> <tr> <td> <p>HTTPClient/4.0.0 (Linux; Android 4.4.4; SM-T560 Build/KTU84P.T560XXU0APL1)</p> </td> <td> <p>HTTPClient / Android 4</p> </td> <td> <p>369,724</p> </td> </tr> <tr> <td> <p>Mozilla/5.0</p> </td> <td> <p>Possibly Bluecoat (proxy)</p> </td> <td> <p>342,443</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.59.10 (KHTML, like Gecko) Version/5.1.9 Safari/534.59.10</p> </td> <td> <p>Safari 5 / OSX 10.6</p> </td> <td> <p>302,765</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)</p> </td> <td> <p>IE 9 / Windows 7</p> </td> <td> <p>291046</p> </td> </tr> <tr> <td> <p>Mozilla/4.0</p> </td> <td> <p>Possibly Bluecoat (proxy)</p> </td> <td> <p>247,455</p> </td> </tr> <tr> <td> <p>ProxySG Appliance</p> </td> <td> <p>Symantec SGOS (proxy)</p> </td> <td> <p>246,598</p> </td> </tr> <tr> <td> <p>Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; GTB7.5; EasyBits GO v1.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; yie8)</p> </td> <td> <p>Yahoo IE 7 / Windows XP</p> </td> <td> <p>242,294</p> </td> </tr> <tr> <td> <p>HTTPClient/4.0.0 (Linux; Android 4.4.2; SM-T310 Build/KOT49H.T310XXSBQB4)</p> </td> <td> <p>HTTPClient / Android 4</p> </td> <td> <p>218,775</p> </td> </tr> <tr> <td> <p>MediaCAT/4.5.1</p> </td> <td> <p>?</p> </td> <td> <p>216,015</p> </td> </tr> <tr> <td> <p>HTTPClient/3.4.0 (Linux; Android 4.3; GT-I9300 Build/JSS15J.I9300XXUGMK6)</p> </td> <td> <p>HTTPClient / Android 4</p> </td> <td> <p>213,459</p> </td> </tr> </tbody> </table> <p><a href="https://gist.github.com/neilstuartcraig/ba9911650c8aed5ffacfbc34fc7d0590/raw/933482bc90e5e61884f2a88ba7a857d9470cb6f7/tls1-blog-uas-global.md"><strong>view raw</strong></a>聽聽<a href="https://gist.github.com/neilstuartcraig/ba9911650c8aed5ffacfbc34fc7d0590#file-tls1-blog-uas-global-md"><strong>tls1-blog-uas-global.md</strong></a>聽hosted with聽鉂y聽<a href="https://github.com/"><strong>GitHub</strong></a></p> </div> <div class="component prose"> <p>So we can see that there are some old desktop web browsers, some feature phones, some proxies and some HTTP libraries, mostly running on older Android versions (mainly Android 2 and 4). Further down the list there are lots more HTTP libraries and web browsers running on Android 2 and 4. We can compare this global view with the 20 most popular user agents from Bosnia and Herzegovina:</p> </div> <div class="component prose"> <table width="515" border="0" cellpadding="0"> <thead> <tr> <td> <p align="center"><strong>User Agent</strong></p> </td> <td> <p align="center"><strong>Browser/OS</strong></p> </td> <td> <p align="center"><strong>Number of requests</strong></p> </td> </tr> </thead> <tbody> <tr> <td> <p>Mozilla/6.0 (Windows NT 6.2; WOW64; rv:16.0.1) Gecko/20121011 Firefox/16.0.1</p> </td> <td> <p>Firefox 16 / Windows 8</p> </td> <td> <p>18,137</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (compatible; Genieo/1.0聽<a href="http://www.genieo.com/webfilter.html">http://www.genieo.com/webfilter.html</a>)</p> </td> <td> <p>Firefox / Genio search addon</p> </td> <td> <p>1,344</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)</p> </td> <td> <p>IE 9 / Windows ?</p> </td> <td> <p>1,251</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.15 (KHTML, like Gecko) Chrome/24.0.1295.0 Safari/537.15</p> </td> <td> <p>Chrome 24 / Windows 8</p> </td> <td> <p>1,240</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; Trident/6.0)</p> </td> <td> <p>IE 10 / Windows 7</p> </td> <td> <p>1,229</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; Media Center PC 6.0; InfoPath.3; MS-RTC LM 8; Zune 4.7)</p> </td> <td> <p>IE 9 / Windows 7</p> </td> <td> <p>1,228</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_2) AppleWebKit/537.17 (KHTML, like Gecko) Chrome/24.0.1309.0 Safari/537.17</p> </td> <td> <p>Chrome 24 / OSX 10.8</p> </td> <td> <p>1,213</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Windows NT 6.2; Win64; x64; rv:16.0.1) Gecko/20121011 Firefox/16.0.1</p> </td> <td> <p>Firefox 16 / Windows 8</p> </td> <td> <p>1,213</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Windows NT 6.1; rv:15.0) Gecko/20120716 Firefox/15.0a2</p> </td> <td> <p>Firefox 15 / Windows 7</p> </td> <td> <p>1,194</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.14 (KHTML, like Gecko) Chrome/24.0.1292.0 Safari/537.14</p> </td> <td> <p>Chrome 24 / Windows 8</p> </td> <td> <p>1,174</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 7.1; Trident/5.0)</p> </td> <td> <p>IE 9 / Windows ?</p> </td> <td> <p>1,171</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Windows NT 6.2; WOW64; rv:16.0.1) Gecko/20121011 Firefox/16.0.1</p> </td> <td> <p>Firefox 16 / Windows 8</p> </td> <td> <p>1,168</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Windows; U; MSIE 9.0; WIndows NT 9.0; en-US))</p> </td> <td> <p>IE 10 / Windows ?</p> </td> <td> <p>1,156</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)</p> </td> <td> <p>IE 10 / Windows 7</p> </td> <td> <p>1,143</p> </td> </tr> <tr> <td> <p>HTTPClient/3.4.0 (Linux; Android 4.1.2; LG-E440 Build/JZO54K)</p> </td> <td> <p>HTTPClient / Android 4</p> </td> <td> <p>164</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Linux; U; Android 4.1.2; fr-fr; LG-E610 Build/JZO54K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30</p> </td> <td> <p>Webkit ? / Android 4</p> </td> <td> <p>132</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Linux; U; Android 4.2.2; hr-hr; TPC-71203G Build/JDQ39) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30</p> </td> <td> <p>Webkit ? / Android 4</p> </td> <td> <p>125</p> </td> </tr> <tr> <td> <p>HTTPClient/3.4.0 (Linux; Android 4.4.4; E2105 Build/24.0.A.5.14)</p> </td> <td> <p>HTTPClient / Android 4</p> </td> <td> <p>98</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Macintosh; Intel Mac OS X 10_5_8) AppleWebKit/534.50.2 (KHTML, like Gecko) Version/5.0.6 Safari/533.22.3</p> </td> <td> <p>Safari 5 / OSX 10.5</p> </td> <td> <p>54</p> </td> </tr> <tr> <td> <p>Mozilla/5.0 (Linux; U; Android 4.3; en-; SGH-T999 Build/JSS15J) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30</p> </td> <td> <p>Webkit ? / Android 4</p> </td> <td> <p>46</p> </td> </tr> </tbody> </table> <p><a href="https://gist.github.com/neilstuartcraig/2df0c5c4869b39d660d0efca202305ca/raw/839255f1e1cf9f12e23755df28eb6a6495576533/tls1-blog-ba-uas.md"><strong>view raw</strong></a>聽聽<a href="https://gist.github.com/neilstuartcraig/2df0c5c4869b39d660d0efca202305ca#file-tls1-blog-ba-uas-md"><strong>tls1-blog-ba-uas.md</strong></a>聽hosted with聽鉂y聽<a href="https://github.com/"><strong>GitHub</strong></a></p> </div> <div class="component prose"> <p>Here we see fewer HTTP libraries, no feature phone or proxies but a greater proliferation of old desktop web browsers, notably lots of Chrome 24 (2013) and Firefox 15 (2012) & 16 (2012). There鈥檚 lots of old Android (especially v4, ~2013) in both result sets. Of course the user agent HTTP header is completely spoof-able so there may be some inaccuracies.</p> <p>The concentration of year of client release is interesting though, I wonder why 2012 and 2013 are so common? It doesn鈥檛 seem to be tied directly to a TLS version change since TLS 1.0 was 1999, TLS 1.1 was 2006 and TLS 1.2 was 2008 (though it was revised in 2011). Answers on a postcard (or in a comment) please!</p> <h4>Is there anything we can do to reduce the TLS 1.0 usage?</h4> <p>The short answer, sadly, is 鈥渘ot really鈥. The longer answer involves waiting for the natural reduction in older Android versions as the devices running those OS鈥檚 fail and are replaced, hopefully with something which supports better crypto! The complication to this is in geographies which are not so wasteful as most 鈥渨estern鈥 economies. In India, for example, older devices are much more frequently repaired than in the 鈥渨est鈥, often by local repair agents whose skill and ingenuity can keep devices running for much longer than they do elsewhere.</p> <h4>What about TLS 1.1?</h4> <p>As it is for the rest of the industry, our TLS 1.1 usage is much, much lower than TLS 1.0 and TLS 1.2. This is typically because most user agents/Clients which support TLS 1.1 also support TLS 1.2, so TLS 1.1 doesn鈥檛 get a big slice of the action. Our data shows no countries with over 10,000 requests in the 3 days of data which also have TLS 1.1 usage above 1%.</p> <h4>Recommendations</h4> <p>Whichever metric(s) you鈥檙e looking, ensure that you don鈥檛 just look at the global/overall aggregated numbers, which often mask large regional/subset variations. The constituent communities of your audience often differ significantly, so it鈥檚 really important to understand how that affects your data and therefore your decision making process.</p> <p>The same goes for percentages versus absolute numbers鈥娾斺奻or example, 0.2% of a large number of users is, in absolute numbers, still a lot of users. Don鈥檛 discount seemingly small fractions of a large user base without checking how many people that fraction represents!</p> <p>P.S. Thanks to my children, Polly and Stanley, for the illustrations. I couldn鈥檛 find any suitable pictures so they drew some for me.</p> </div> <![CDATA[Personalisation: Is there a price for convenience?]]> 2018-10-19T12:52:34+00:00 2018-10-19T12:52:34+00:00 /blogs/internet/entries/b79885ce-811e-41c0-9e67-0576fe4f5dfc Sinead O'Brien <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p06p8wg8.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p06p8wg8.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p06p8wg8.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p06p8wg8.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p06p8wg8.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p06p8wg8.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p06p8wg8.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p06p8wg8.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p06p8wg8.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p><em>Sinead O'Brien, Technology Strategy & Architecture's Lead Project Manager for Transformation Delivery shares her insights from this month's 主播大秀 Machine Learning Fireside Chat.</em></p> <p>As more and more of our intimate data is collected, is there a price of convenience? If so, what is it, and is it worth paying? The decidedly thought-provoking discussion at last week鈥檚 sold out '主播大秀 Machine Learning Fireside Chats presents: The Price of Convenience鈥 was hosted by Ahmed Razek of 主播大秀 Blue Room.</p> <p><strong>The provocation鈥</strong><br />There is an increasingly fine line between personalised services and invasive services. Do people understand that they鈥檙e trading their personal data for these services? Are they aware of the risks? Do they care?</p> <p><strong>On the panel鈥</strong><br />Maxine Mackintosh, PhD student at <a href="https://www.turing.ac.uk/">The Alan Turing Institute</a>. Maxine鈥檚 PhD involves mining medical records for new predictors of dementia. She is passionate about understanding how we might make better use of routinely collected data to improve our cognitive health.</p> <p>Also on the stellar line-up was Josh Cowls, Research Associate in Data Ethics at The Alan Turing Institute, and a doctoral researcher at the Digital Ethics Lab, Oxford Internet Institute. Josh's research agenda centres on decision-making in the digital era, with a particular focus on the social and ethical impact of big data and AI and its intersection with public opinion and policy-making.</p> <p>The third guest speaker for the evening, Martin Goodson, is Chief Scientist and CEO of <a href="https://evolution.ai/">Evolution AI</a>. Martin is a specialist in natural language processing, the computational understanding of human language.</p> <p><strong>The discourse鈥</strong></p> <p>Maxine kicked off the conversation with a rather hard-hitting statement, that we misunderstand what 鈥渉ealth data鈥 really means. When we discuss health data, it is presumed that we refer to data that is collected when we interact with the health system 鈥 our medical records. Incorrect. That is 鈥渟ickness data鈥. Health data refers to search data, the information captured when we Google, for example travel, which indicates how healthy we are.</p> <p>Maxine is a member of <a href="https://deepmind.com/applied/deepmind-health/">DeepMind Health's</a> independent review panel. The board looks to build trust through radical transparency. She argued that we cannot expect the NHS or academia to afford the computational power required to get things right. Therefore we have to work together alongside the large corporations. Corporates can play an innovating role but they, and not just DeepMind, should not be enabled to profit from our data. We, the citizens, own the data. The government has a regulator role to play in protecting society.</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p06p8yd2.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p06p8yd2.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p06p8yd2.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p06p8yd2.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p06p8yd2.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p06p8yd2.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p06p8yd2.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p06p8yd2.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p06p8yd2.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p>Martin spoke further to the tensions between privacy and innovation. If we are too private with our data, there will be less innovation. He argued that the privileged of society are more likely to benefit from AI in terms of convenience. Data needs to work for people and for society. Misuses of machine learning based systems that have led to cruel justice were pointed to as an exemplar of the negative impact of the less privileged of society.</p> <p>The panel then moved on to the topics of ethics. There was a sudden interest in the ethical perspective. Ahmed asked if there is a risk of 鈥渆thics-washing鈥, using ethical defence to side-step issues such as privacy, autonomy, and agency? General consensus amongst the panel was that the UK is in a good place to be setting the agenda. Europe has a long tradition of setting human liberties. But we need to be ethical and enable innovation at the same time.</p> <p>The panel argued that unless citizens are personally affected by data breaches, they don鈥檛 really understand the repercussions. The public perspective is as much about when and how you ask, as whom you ask. We don鈥檛 need to teach kids to code. We need to teach young people to think about how coding impacts and why the control of data may be important.</p> <p>Maxine highlighted that NHS users are automatically opted in to their depersonalised confidential patient information being used for research and planning by the NHS, as well as commercial and academic partners. NHS data isn鈥檛 great but it does have scale. There are huge benefits for populational research. Health data was likened to taxes, a societal contract. Informed decision-making is important. I am happy to share my data in this scenario. Would you opt out of giving your health data?</p> <p>The discussion closed with a last thought-provoking question: "Can we put data solely in the hands of non-profits?". The panel argued that our health and justice systems need to be able to engage with organisations commercially. And sufficient profit is needed to run these organisations. The panel concluded that we need to define what we mean by 鈥渞easonable profit鈥 in this sense.</p> <p>For more details about upcoming events, visit <a href="https://www.meetup.com/Machine-learning-Fireside-Talks/?_cookie-check=t4snq-dMVnlSaLvP">主播大秀 Machine Learning Fireside Chat</a>.</p> </div> <![CDATA[主播大秀 News on HTTPS]]> 2018-07-09T12:14:00+00:00 2018-07-09T12:14:00+00:00 /blogs/internet/entries/b0807897-7c07-44eb-8d5f-3b2d081a3951 James Donohue <div class="component prose"> <p>A few weeks ago the 主播大秀 News website finished transitioning to HTTPS. The green padlock you should now see next to the web address is probably the biggest publicly visible technical change to the site since it relocated from news.bbc.co.uk in 2011. Even so, a question we鈥檙e often asked is 鈥渨hy did it take so long?鈥</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p06b232t.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p06b232t.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p06b232t.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p06b232t.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p06b232t.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p06b232t.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p06b232t.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p06b232t.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p06b232t.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p>Before answering that, it鈥檚 worth remembering why HTTPS (or more accurately, TLS) has come to be seen as a must-have feature for all web applications. In the early days, secure technologies such as SSL were largely the preserve of e-commerce websites. The padlock assured the user of both the site鈥檚 authenticity and the encryption of their credit card details in transit. The use of these technologies has expanded in recent years, with campaigns such as <a href="https://www.eff.org/https-everywhere">HTTPS Everywhere</a> and <a href="https://securethe.news">Secure the News</a> promoting the adoption of HTTPS across the board. Meanwhile, browser vendors such as Google are <a href="https://security.googleblog.com/2018/02/a-secure-web-is-here-to-stay.html">taking steps</a> to identify sites that do not use HTTPS as 鈥楴ot secure鈥.聽Clearly changes to the web landscape and user expectations mean that universal HTTPS is here to stay.</p> <p>As a public service, we have to ensure that 主播大秀 News is available to the widest possible audience, regardless of device, browser or use of assistive technology. We champion the ideal of graceful degradation of service as far as possible. But in a climate of anxiety around fake news, it鈥檚 vital that users are able to determine that articles have not been tampered with and that their browsing history is private to them. HTTPS achieves both of these as it makes it far more difficult for ISPs to track which articles and videos you鈥檙e looking at or selectively suppress individual pieces of content.聽We've seen cases outside the UK, with some of our World Service sites where foreign governments have tried to do this.</p> </div> <div class="component prose"> <p>Our plan for migrating the News website was relatively straightforward, built on extensive groundwork already done to move World Service sites (such as <a href="https://www.bbc.com/hindi">主播大秀 Hindi</a>) to HTTPS. Until recently, anyone accessing 主播大秀 News over HTTPS was redirected (鈥榙owngraded鈥) to HTTP. This changed in March when we enabled access via both protocols and began an iterative process of chasing down a multitude of bugs, while we worked on updating links, feeds and metadata to reflect the new address.聽Colleagues in 主播大秀 bureaux around the world helped us detect access issues in different geographical areas early (we discovered, for example, that in India a government-mandated network block initially made the site totally inaccessible).</p> <p>At the same time, we compared the page load performance of real users across HTTP and HTTPS, which revealed that many of those on HTTPS received a slower experience, due to the relatively large number of domains our assets are served from and the overhead of negotiating multiple TLS connections. To balance out this impact, we decided to extend the project to include some performance improvements to the site. Our final step was to reapply the redirect in the other direction, 鈥榰pgrading鈥 HTTP users to HTTPS in sections (though even here we had to proceed with caution, initially making the redirect temporary in case it had to be reversed).</p> <p>There were other challenges. The work had to be fitted around major events that place restrictions on our platforms, including a Royal Wedding and local elections in the UK.</p> <p>Many of the bugs mentioned above fall into the class of 鈥<a href="https://developer.mozilla.org/en-US/docs/Web/Security/Mixed_content">mixed content</a>鈥, where the browser detects non-HTTPS assets being loaded on an otherwise secure page. This is a particular challenge for 主播大秀 News due to the site鈥檚 long and complex history, since almost every page published since the site launched in 1997 is still available. Though it appears externally to be a single website, it is really a patchwork of technical architectures, mainly because of differing requirements. Our <a href="/news/election/2017/results/england">election coverage</a> demands real-time updates combined with scalability to cope with huge traffic levels, while one-off <a href="/news/health-41483322">interactives</a> need a flexibility and richness of experience that goes beyond our standard templates.</p> <p>Over the last twenty years, publishing systems for content on News pages have come and gone, having been replaced or made obsolete. Although newer content is published through dynamic web applications that can be readily modified, what lies beneath this sometimes resembles layers of sedimentary rock. This means in practice that tracking down historical mixed content and working out how to change it is not always straightforward. We developed our own 鈥榗rawler鈥 to help us find such problems, and had to come up with some crafty workarounds to address some of the most inaccessible bugs, and a number of these tasks are still in progress. We also have a major ongoing project to convert some older audiovisual content to a format that can be delivered securely, but this will take time.</p> <p>Even then, some mixed content just cannot be fixed economically, and one or two errors will remain. Such pages still work, with the occasional browser warning, similar to how 主播大秀 News pages from the late 90s <a href="http://news.bbc.co.uk/1/hi/special_report/1998/70980.stm">are still usable</a>. We confined our efforts to content available on www.bbc.co.uk, leaving older domains as a historical record. We think users would rather we spent more of our time on building the future of the website.</p> <p>主播大秀 News is now only available over HTTPS, and the padlock (combined with the web address) hopefully gives users of the site confidence that what they read and watch was published by the 主播大秀 and is private to them. We hope you agree it was worth the wait.</p> </div> <![CDATA[Privacy by design]]> 2018-06-13T14:18:00+00:00 2018-06-13T14:18:00+00:00 /blogs/internet/entries/3e35ce9a-a8ac-49aa-9925-741c30738184 Adam Bailin <div class="component prose"> <p>This little button means a lot to us.</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p067zctr.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p067zctr.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p067zctr.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p067zctr.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p067zctr.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p067zctr.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p067zctr.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p067zctr.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p067zctr.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p>When it鈥檚 switched on it allows you to view personalised content recommendations based on your historic 主播大秀 activity data.</p> <p>I work for the 主播大秀 Analytics Services team in Cardiff and we鈥檝e been working on what happens when <a href="https://account.bbc.com/account/settings/privacy">you switch it off</a>.</p> <p>The 主播大秀 decided that when you switch off personalisation, it shouldn鈥檛 link any activity data to your account. In fact, we think that it shouldn鈥檛 ever be possible to tie activity data back to you. This page <a href="http://www.bbc.co.uk/usingthebbc/account/about-your-personalisation-settings/">about using the 主播大秀</a> expresses it well:</p> <p><em>鈥淒ata about how you use the 主播大秀 will be anonymous. For instance, we鈥檇 be able to see that someone looked at a particular story on 主播大秀 News, but we wouldn鈥檛 be able to tell if it was you.鈥 </em></p> <p>That鈥檚 actually quite a difficult software engineering problem to solve. The way most analytics tracking systems work is by using cookies or some other persistent identifier precisely to be able to tie together a user鈥檚 activity across multiple sessions. To get around that, we reset a user鈥檚 analytics identifier whenever they switch personalisation off.</p> <h4><strong>How it's normally done</strong></h4> <p>Normally, when you sign in or out of a service your analytics identifier will persist. This means that organisations can attribute data to you as an individual even when you鈥檙e signed out or have chosen not to receive a personalised experience.</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p06b1ddq.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p06b1ddq.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p06b1ddq.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p06b1ddq.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p06b1ddq.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p06b1ddq.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p06b1ddq.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p06b1ddq.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p06b1ddq.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <h4><strong>How we've designed it</strong></h4> <p>We鈥檝e designed our analytics ID differently, with privacy in mind.聽We鈥檝e designed it so that when you sign in to your 主播大秀 account and disable personalisation, we can鈥檛 attribute activity back to you as an individual.</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p06b1dg2.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p06b1dg2.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p06b1dg2.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p06b1dg2.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p06b1dg2.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p06b1dg2.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p06b1dg2.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p06b1dg2.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p06b1dg2.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p>We鈥檝e designed privacy into our analytics.</p> </div> <div class="component prose"> <h4>Putting users in control of their data</h4> <p>The General Data Protection Regulation, or GDPR for short, is one of the biggest changes to data privacy law in recent years. It is designed to put you in control of how your information is collected and used by organisations.</p> <p>This change to our analytics services is a small example of how we are designing privacy as a feature to put users in control of their data. It is part of a wider opportunity to enable much greater control over how your data is collected, what you share and with whom. And in turn to drive a more relevant and nuanced personalisation of the 主播大秀鈥檚 services.</p> <p>We see privacy not just as an exercise in legal compliance but as an opportunity to deliver greater value for users.</p> </div> <![CDATA[My Life, My Data, #MyTomorrow]]> 2018-05-24T14:17:03+00:00 2018-05-24T14:17:03+00:00 /blogs/internet/entries/969b8e44-cec7-40ef-ab39-c63d710f890b Chris Sizemore <div class="component prose"> <p>Tomorrow(鈥檚 World) starts today.</p> <p>Personal data is one of the most important issues we鈥檙e all grappling with these days, but it can all feel so confusing and abstract that we tend to dismiss it with a mixture of 馃槙, 馃く,聽炉\_(銉)_/炉.</p> <p>What is personal data anyhow? It鈥檚 data about you, but is it your friend, or your enemy? Often when it comes to personal data, a sense of dystopia can understandably prevail - we鈥檙e being spied on, manipulated, and our civil liberties are under threat. Meanwhile, services that collect data about us have become so useful and seemingly indispensable (and those Buzzfeed quizzes ain鈥檛 gonna do themselves).</p> <p>In a world where it can often feel that things are constantly happening <strong>to</strong> us, how can we influence our own futures in a positive, active way?</p> <p>It鈥檚 in this context that the General Data Protection Regulation (GDPR) kicks into effect this Friday, 25 May 2018 - and it鈥檚 a game-changer for people living in the UK and Europe when it comes to their rights to privacy in the digital age and what they can actively do with data about themselves.</p> <p>To help audiences explore the implications of this monumental intervention, Tomorrow鈥檚 World is launching 鈥淢y Life, My Data, #MyTomorrow鈥, a campaign about people and communities shaping the future by taking control of the data they create. The campaign starts today and runs for the following week.</p> <p>Using short films, interactive experiences, and conversations across social media, Tomorrow's World will help explain just how exciting and important personal data is.</p> <p>Highlights of the 鈥<strong>My Life, My Data, #MyTomorrow</strong>鈥 campaign include:</p> <p><strong>鈥淔uture Values, or A Short Ride in an Intelligent Machine鈥澛犅</strong>Data about you is helping drive the development of artificial intelligence. 鈥淔uture Values, or A Short Ride in an Intelligent Machine鈥 which launches today on <a href="/taster/">主播大秀 Taster</a>, will send you into a 鈥渨hat if?鈥 future built atop your own data. You鈥檒l exchange banter with the artificial intelligence behind a driverless taxi, and discover the guiding principles 聽that make up <a href="/taster/pilots/global-values-where-do-you-fit">your own deepest values</a>.聽聽Experience <a href="/taster/pilots/tw-driverless-car">鈥淔uture Values, or A Short Ride in an Intelligent Machine</a>". <a href="https://charisma.ai/introduction">Read more about Charisma.ai</a>, the cutting edge conversational storytelling technology behind this pilot.聽</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p0687sgt.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p0687sgt.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p0687sgt.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p0687sgt.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p0687sgt.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p0687sgt.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p0687sgt.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p0687sgt.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p0687sgt.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p><strong>鈥淢y Life, My Data鈥澛</strong>A short film (5 minutes) hosted by Leila Johnston and Alex Lathbridge takes us on a fast-paced journey to explore what is personal data and how is it currently used. Brought to life with animations by Jamie Squire, the short film reminds us of the quid pro quo that comes with access digital services such as Facebook, Google and Instagram: nothing comes for free.聽<a href="http://www.bbc.co.uk/guides/zjkxh39">View here</a>.</p> <p><strong>鈥淚nstagram Chatbot鈥澛</strong>To illustrate the power of data about you and how it is driving the development of machine learning, our 鈥淚nstagram Chatbot" will analyse your next Instagram post and compare it with thousands of others to estimate how people will react to it. The chatbot will then create a unique, personalised short video explaining why and to illustrate the power of personal data. <a href="http://www.bbc.co.uk/guides/z7x9dxs">Try it here</a>.</p> <p><strong>鈥淒onate Your Data Day鈥澛</strong>A short film (10 minutes) that imagines a not-to-distant future where we can donate data about ourselves en masse, using a click-to-donate button on our mobile phones. Galvanised around a gently satirical global 'Donate Your Data Day', the audience can decide what data to donate and who to donate it to, showing their support by becoming a data donor with their own Data Donor Card. <a href="http://www.bbc.co.uk/guides/zrh347h">View here</a>.</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p0683lyb.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p0683lyb.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p0683lyb.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p0683lyb.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p0683lyb.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p0683lyb.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p0683lyb.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p0683lyb.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p0683lyb.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""><p><em>Tomorrows World presenters Leila Johnston and Alex Lathbridge</em></p></div> <div class="component prose"> <p><strong>鈥淢eet the Personal Data Superheroes鈥澛</strong>A special episode of the Tomorrow鈥檚 World podcast explores the work of people making a difference when it comes to our data rights. Meanwhile, on social media, 主播大秀 presenters, journalists, and influencers - including Radio 1 Newsbeat鈥檚 Tina Daheley, C主播大秀鈥檚 Katie Thistleton and 主播大秀 Click鈥檚 Spencer Kelly -聽discuss the importance of the data we're creating everyday. <a href="/programmes/p06830vl">Listen here.</a>聽</p> <p><strong>"How Do You Feel About Your Data? A Survey"</strong> - a timely research project from Tomorrow's World partners The Open University, on their new nQuire citizen science platform. How much personal information are you happy to share? What should companies be allowed to do with the data you create? Audiences can contribute to this short survey and give their views on data protection. <a href="https://nquire.org.uk/mission/my-tomorrow">View here</a>.</p> <p>The 鈥<strong>My Life, My Data, #MyTomorrow</strong>鈥 campaign will make you smile and think, and ask you to reconsider your preconceptions about the relationship between us, the data we create, and the companies, governments, and other organisations that use that data.</p> <p>So what comes next?</p> <p>This is just the beginning, and there's much more to do. People are recognising their rights and starting to take greater control of the data they create. They are actively helping create a future their grandchildren will want to live in. We can all join in.</p> <p>Together, we're creating <a href="https://twitter.com/hashtag/MyTomorrow?src=hash%22%3E">#MyTomorrow</a>.</p> <p><a href="http://www.bbc.co.uk/guides/zcxb7p3">Read more</a>聽about the Tomorrow鈥檚 World partnership between Science Museum Group, Wellcome, The Open University, the Royal Society, and the 主播大秀.</p> </div> <![CDATA[Your data matters]]> 2018-05-22T14:04:00+00:00 2018-05-22T14:04:00+00:00 /blogs/internet/entries/7c605523-8df3-4dcb-bf58-7c64aa0b59a5 Julie Foster <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p06831gj.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p06831gj.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p06831gj.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p06831gj.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p06831gj.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p06831gj.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p06831gj.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p06831gj.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p06831gj.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p>Last <a href="http://www.bbc.co.uk/blogs/aboutthebbc/entries/77bdafd0-20b3-414d-aa53-48786b194543">May</a>, we updated everyone on our plans to make the 主播大秀 more personalised and relevant to you. We can give you more of what you love when we understand you better, and also make sure that as a public service, we make something for everyone.</p> <p>We now have over 15 million people with 主播大秀 accounts using the 主播大秀鈥檚 websites and apps in the last month. What鈥檚 more, they are also using 主播大秀 websites and apps more than people who are not signed in. 64% of 主播大秀 account users visit 主播大秀 online more than 2 days per week, compared to 46% of all users. And when they are on 主播大秀 websites and apps, people with 主播大秀 account spend an additional hour per week than people not signed in.</p> <p>Your personal data is helping power this transformation. We can鈥檛 provide you with a meaningful personal or tailored experience without this information, but it is ultimately your data. And your data matters.</p> <p>The General Data Protection Regulation, or GDPR for short, is coming into enforcement in the next week. It makes sure that businesses clearly explain to you why they collect your personal data, and how they use it. It is an evolution of the Data Protection Act, and gives you new and important rights.</p> <p>As we鈥檝e said before, we鈥檝e built our new 主播大秀 account system with GDPR in mind, but we鈥檙e always reviewing our processes, technology and governance.</p> <p>We use your personal data for different reasons, and it鈥檚 important we are transparent to you why we collect and use this data. Our site <a href="http://www.bbc.co.uk/usingthebbc">鈥楿sing The 主播大秀鈥</a> spells out, in plain English, what we will (and importantly won鈥檛) do with your data. It also can help you exercise your GDPR rights, such as changing some of your details in Settings.</p> <h4>How have we prepared for GDPR?</h4> <p>For starters, you should not need to be a rocket scientist to know your rights. We鈥檝e updated our policies to make them even more transparent and clear.</p> <h4>What are my rights?</h4> <p>We鈥檝e created a new section in Using The 主播大秀 all about GDPR to help you understand what your rights are, how you can exercise them with the 主播大秀 and get help.<br />We鈥檝e also innovated and developed technology with data privacy at the heart of what we create. Below are a couple of examples of the kind of work we鈥檝e done to prepare for GDPR.</p> <h4>Privacy for children</h4> <p>We want to help you make sure that your child can only watch programmes, read comments and upload their creations in a space that is age appropriate and suitable to them. For this reason, we鈥檝e developed a way for parents or guardians to register their child which is simple and easy to do, but more importantly is safe and secure for the entire family. We want your children to get great experiences on 主播大秀 websites and apps, and play our part to help protect them.</p> <h4>Privacy by design</h4> <p>This little button means a lot to us.</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p067w1hg.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p067w1hg.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p067w1hg.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p067w1hg.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p067w1hg.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p067w1hg.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p067w1hg.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p067w1hg.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p067w1hg.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p>We really want you to have a personalised experience, like picking up where you left off watching a show, getting recommendations on programmes you might like or getting notifications about your favourite football team. But you have the right to <a href="https://account.bbc.com/account/settings/privacy">turn off</a> these features if you don鈥檛 want them. Our analytic services team has worked hard to develop a technical solution that can do this easily, and ensure your privacy.</p> <h4>What鈥檚 next?</h4> <p>We have some fantastic events coming this summer, from the <a href="http://www.bbc.co.uk/mediacentre/latestnews/2018/biggest-weekend-broadcast">Biggest Weekend</a> to <a href="/sport/football/44103384">FIFA World Cup </a>聽and Wimbledon. Your data is helping us learn what you like, so we can make sure you get the best out of this summer, and improve our services for you in the future.</p> </div> <![CDATA[Enabling Secure HTTP for 主播大秀 Online - update]]> 2017-12-20T10:01:00+00:00 2017-12-20T10:01:00+00:00 /blogs/internet/entries/a6604322-99a9-4272-860c-f78e667e18e3 Paul Tweedy <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p05r000r.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p05r000r.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p05r000r.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p05r000r.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p05r000r.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p05r000r.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p05r000r.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p05r000r.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p05r000r.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p>Back in July 2016, I published a blog post called <a href="http://www.bbc.co.uk/blogs/internet/entries/f6f50d1f-a879-4999-bc6d-6634a71e2e60" target="_blank">鈥淓nabling Secure HTTP for 主播大秀 Online鈥</a>, about our plans to roll out HTTPS across our online products, and the particular challenges we were facing. Over a year has elapsed since then, and we鈥檇 planned to be more or less complete by now, so how are we doing?</p> <p>Overall, what we said still holds true鈥娾斺妑etrofitting HTTPS onto an existing, ever-changing estate of web services at scale is the exact opposite of a straightforward task in practice. However, we鈥檝e made some really good progress. All the enabling work at the traffic management layer is complete, and now products can roll out HTTPS in such a way as to avoid impact on their existing roadmaps.</p> <p>(For a great read on how 主播大秀 Online is composed of multiple products and technology bases, and some of the complexity that brings, read <a href="http://www.bbc.co.uk/blogs/internet/entries/328e1b75-26f9-49e9-9ed1-5abd481f03f3" target="_blank">Neil Craig鈥檚 post here</a>).</p> <p>We had a tentative 12 month timeframe back in 2016, and in that time the <a href="/" target="_blank">UK 主播大秀page</a>, <a href="/tv" target="_blank">TV</a>, <a href="/music" target="_blank">Music</a>, Children鈥檚 (<a href="/cbbc" target="_blank">C主播大秀</a> and <a href="/cbeebies" target="_blank">CBeebies</a>), <a href="/iplayer" target="_blank">iPlayer</a>, <a href="/education" target="_blank">Education</a>, and many World Service sites such as <a href="/worldserviceradio" target="_blank">World Service Radio</a>, <a href="https://www.bbc.com/pidgin" target="_blank">Pidgin</a>, <a href="https://www.bbc.com/amharic" target="_blank">Amharic</a> and <a href="https://www.bbc.com/korean" target="_blank">Korean</a> are now all HTTPS-only.</p> <p>A really important achievement has been the roll-out of HTTPS to our AV streaming services across desktop, mobile and connected devices. We have adopted a slow & steady approach quite deliberately here as there is a huge variance in HTTPS support across all the devices that iPlayer is supported on (some don鈥檛 work at all, or perform sufficiently poorly that HTTPS gives a bad playback experience), but we are well on our way and the chances are that when you next stream iPlayer content to your device, you鈥檙e doing so over a completely secure stream. Lloyd Wallis has written a detailed post about all the achievements and challenges <a href="http://www.bbc.co.uk/blogs/internet/entries/eb4fdb3a-fa91-49ad-bb71-bbe82dab2bd3" target="_blank">here</a>.</p> <p>Also, our mobile applications teams have been working hard to secure all backend service calls from our native 主播大秀 mobile applications like iPlayer Radio, in line with emerging mobile security standards such as Apple鈥檚 App Transport Security.</p> <p><a href="https://tools.ietf.org/html/rfc5246" target="_blank">TLS</a>, the security standard that underpins HTTPS, is also an important enabler for the HTTP/2 protocol, another important future-looking standard for us which <a href="http://www.bbc.co.uk/blogs/internet/entries/9c036dbd-4443-43c6-b8f7-64e5b518fc92" target="_blank">Neil has posted about here</a> from a 主播大秀 perspective.</p> <p>So, despite the enormity of the task, we鈥檝e made great progress, and we鈥檒l continue to work to make HTTPS the default wherever possible across 主播大秀 Online. Within Design & Engineering we believe that we owe our audiences the confidence that when they access 主播大秀 Online, they鈥檙e doing so in the safest and most trusted manner possible, wherever they are.</p> </div> <![CDATA[Enabling Secure HTTP for 主播大秀 Online 鈥- audio and video]]> 2017-12-18T10:19:00+00:00 2017-12-18T10:19:00+00:00 /blogs/internet/entries/eb4fdb3a-fa91-49ad-bb71-bbe82dab2bd3 Lloyd Wallis <div class="component prose"> <p>Last year, <a href="http://www.bbc.co.uk/blogs/internet/entries/f6f50d1f-a879-4999-bc6d-6634a71e2e60" target="_blank">Paul Tweedy talked about the challenges faced when enabling HTTPS for 主播大秀 Online</a>. Once our Online Technology Group had paved the way for 主播大秀 web pages to be served over HTTPS, the next step was to do the same for our Audio/Video (AV) media distribution.</p> <p>Before we go into more detail, many have asked on other blog posts about where exactly HTTPS is as most of the 主播大秀 website is still only available on HTTP. Paul鈥檚 blog post explained that our platform is now capable of HTTPS, <a href="http://www.bbc.co.uk/blogs/internet/entries/328e1b75-26f9-49e9-9ed1-5abd481f03f3" target="_blank">but it is up to individual product teams</a> such as 主播大秀page, News and iPlayer to enable it for their websites. Many product teams have investigated enabling HTTPS but either are yet to prioritise the necessary work or have decided that there were too many limitations up to now. The biggest limitation for many sites has been that they play AV content, and this would still be HTTP (or even its predecessor, RTMP)鈥娾斺奲reaking the 鈥渟ecure鈥 padlock in browser address bars when using the Flash player, and leaving us unable to use the HTML5 player on HTTPS at all.</p> <p>Enabling HTTPS media delivery, as well as the increasing number of products with personalisation at their core which <a href="http://www.bbc.co.uk/news/entertainment-arts-37477229" target="_blank">require you to sign in with a 主播大秀 iD</a>, will be big drivers products moving over. Since the end of March 2017, we鈥檝e been able to offer HTTPS everywhere it鈥檚 needed and over the last few weeks <a href="http://www.bbc.co.uk/iplayer" target="_blank">www.bbc.co.uk/iplayer</a> has started upgrading users to HTTPS.</p> <p>The AV HTTPS project was broken into phases:</p> <ul> <li>Enabling HTTPS at the CDN edge</li> <li>Rolling out HTTPS where it is preventing use of the HTML5 player (SMP)</li> <li>Rolling out HTTPS <a href="https://developer.apple.com/news/?id=12212016b&1482372961" target="_blank">where Apple ATS was going to require it</a></li> <li>Enabling HTTPS to our origin AV services</li> <li>A/B testing HTTPS in our HTML5 player</li> </ul> <p>When we started, our streaming services looked like this:</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p05r02nt.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p05r02nt.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p05r02nt.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p05r02nt.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p05r02nt.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p05r02nt.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p05r02nt.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p05r02nt.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p05r02nt.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <h4>Enabling HTTPS at the CDN edge</h4> <p>We currently use up to three CDNs to distribute AV content鈥娾斺妕wo 3rd party and our own, <a href="http://www.bbc.co.uk/blogs/internet/entries/8c6c2414-df7a-4ad7-bd2e-dbe481da3633" target="_blank">BIDI</a>. Our 3rd party providers both 鈥渟upport鈥 HTTPS, so we expected this to be straightforward. BIDI required some development work, but as ultimately it鈥檚 nginx under the hood, it also wasn鈥檛 expected to be too complex.</p> <p>Actually being ready to make our first HTTPS request for a media asset took around four months.</p> <p>We took the decision with BIDI to only use <a href="https://en.wikipedia.org/wiki/Elliptic_curve_cryptography" target="_blank">Elliptic Curve Cryptography</a>, and whilst this limits supportable platforms for our in-house CDN, we thought it was not worth the complexity of supporting older technologies, specifically RSA, and to rely on our 3rd party CDN providers instead for these users, which are currently around 5% of our total. Our core media players for most platforms have automatic failover between CDNs when a problem with one is encountered.</p> <p>The 主播大秀 had to migrate all of its AV distribution to new hostnames, and in the case of one CDN, an entirely new product adding the additional complexity of needing to rebuild and retest the configuration.</p> <p>New hostnames and a new platform meant that our CDNs would have cold caches. In normal usage the majority (>97%) of requests for media are served straight from their caches, which is something we rely upon. Once moved to the new configurations, all of the requests would have to come back to our origin cache, <a href="http://www.bbc.co.uk/blogs/internet/entries/4d747541-8ecf-48a7-b13e-b4ddf8ffa99e" target="_blank">Radix</a>, and then potentially to the canonical dynamic AV packaging origin. We couldn鈥檛 just flip a switch and have a hundreds of gigabits per second of user traffic suddenly come straight back to our packaging origin; nor did we want to do a big bang move in the case of the new CDN product. So we broke our distribution configuration into 40 chunks, for example DASH iPlayer on desktop for CDN A, and migrated one chunk per deployment window. Including cases where we had to roll back and forward as we found issues, this part took three months.</p> <h4>Rolling out HTTPS</h4> <p>At this stage, we turned on HTTPS for our 主播大秀 Worldwide commercial offerings鈥娾斺奱s HTTPS only products we had to serve them using our Flash player until this point. We were also rushing to meet Apple鈥檚 deadline of requiring HTTPS for all traffic from apps in its App Store鈥娾斺奲ut when this deadline was extended, we backed off a little.</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p05r02yv.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p05r02yv.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p05r02yv.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p05r02yv.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p05r02yv.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p05r02yv.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p05r02yv.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p05r02yv.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p05r02yv.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <h4>Enabling HTTPS to our origins</h4> <p>Now we had HTTPS available at the CDN edge, but we then used HTTP between the CDNs and our on-demand (OD) origins, known as 鈥渟cheme downgrade鈥. This was a necessary step for us to meet the initial timescales鈥娾斺妕he same team looks after both BIDI and Radix, with BIDI being the priority enabling HTTPS on Radix was left until later. We moved those over a period of a few weeks, again in small parts to prevent overwhelming our services from cold caches.</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p05r035t.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p05r035t.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p05r035t.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p05r035t.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p05r035t.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p05r035t.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p05r035t.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p05r035t.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p05r035t.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <h4>A/B Testing in the HTML5 player</h4> <p>By now, HTML5 was our default player for most browsers, so it made up the majority of our desktop AV traffic. We added a new dial we control to the player, enabling it to prefer HTTPS, even when embedded on an HTTP page. This gave us a few benefits:</p> <ul> <li>Starting to warm up the CDNs to HTTPS, so we could see they performed as expected. At the start of this project, HTTPS distribution capacity with our CDNs was a concern.</li> <li>Analysis of client performance compared to HTTP.</li> </ul> <p>HTTPS preference started at 1%, and we gradually ramped it up so that by the end of March, we were running at preferring HTTPS for 50% of playback sessions, although the actual split of playback sessions was closer to 55% HTTP, 45% HTTPS. A couple of weeks of tweaking, and we saw global MPEG-DASH playback sessions split at around 50%.</p> <p>Next step was to analyse anonymous performance data we receive from the player. There were a few hypotheses about how HTTPS delivery would perform:</p> <ul> <li>High latency connections would experience elevated error rates due to the multiple TCP round-trips required to establish a TLS (<1.3) connection</li> <li>Certain UK mobile ISPs could see reduced error rates as they have previously known to intentionally alter the content served, sometimes breaking it</li> <li>Conversely, these mobile ISPs are also often high-latency connections, and also have transparent carrier-grade proxies, so the reduced cacheability of content could degrade performance</li> <li>As a result of the increased number of round-trips, average bitrate would reduce slightly and rebuffering events would increase slightly</li> <li>Also conversely, the increased integrity could result in fewer media download errors, thus reducing rebuffering</li> <li>Reduced error rates in countries with restricted access to the internet</li> </ul> <p>In summary, we weren鈥檛 entirely sure what we to expect.</p> <h4>鈥淗igh latency connections would experience elevated error rates due to the multiple TCP round-trips required to establish a TLS (<1.3) connection鈥</h4> <p>Proving this one in itself is difficult. However, <a href="https://blog.cloudflare.com/the-relative-cost-of-bandwidth-around-the-world/" target="_blank">CloudFlare have previously talked about the challenges in Australia</a>, which is the country which had the highest HTTPS error rate in our trial.</p> <h4>鈥淐ertain UK mobile ISPs could see reduced error rates as they have previously known to intentionally alter the content served, sometimes breaking it鈥</h4> <p>One UK mobile ISP, which we have observed performing incredibly novel alterations to our content in the past, experienced a 30% reduction in errors for clients using HTTPS. In fact, every major UK mobile ISP had a reduction in errors for HTTPS clients, although most to a lesser degree.</p> <h4>鈥淎s a result of the increased round-trips, average bitrate would reduce slightly and rebuffering events would increase slightly. Conversely, the increased integrity could result in fewer media download errors, thus reducing rebuffering鈥</h4> <p>This has proven true overall鈥娾斺妛hilst there are fewer media download errors, overall rebuffering has increased and average bitrate has dropped, although only by a small fraction.</p> <h4>鈥淩educed error rates in countries with restricted access to the internet鈥</h4> <p>Countries such as China, Russia, Saudi Arabia and Turkey are seeing reduced error rates when using HTTPS.</p> <h4>Other observations</h4> <ul> <li>The impact on fixed-line broadband services varies quite substantially from one ISP to another. Some perform better, others worse.</li> <li>Traffic that looks like it could potentially be proxy, VPN or small 鈥渙ne-man鈥 ISP services has a substantial increase in failures with HTTPS. This is possibly due to poor TLS performance and configuration in these networks.</li> </ul> <h4>A note on pre-HTTP streaming technologies</h4> <p>Some of our older AV content is only available on web in a streaming format called RTMP. Unfortunately, this can鈥檛 easily be moved to HTTPS, as it鈥檚 not an HTTP-based protocol in the first place. To resolve this we are currently in the early stages of a huge undertaking to re-encode as much of our archive that we have source for. In the meantime, on some 主播大秀 HTTPS sites, some older clips may present an error message when you try to play them, warning that the green 鈥榮ecure鈥 lock in your browser will be broken when you play the clip.</p> <h4>Summary</h4> <p>The 主播大秀 now uses HTTPS 50% of the time when delivering media to HTML5 responsive web users on HTTP pages. In addition to that:</p> <ul> <li>iPlayer on mobile devices and responsive web is now HTTPS-only</li> <li>iPlayer Radio on the iOS app is now HTTPS-only</li> <li>Around 10% of IPTV iPlayer traffic is HTTPS</li> <li>Other responsive web services such as 主播大秀 Music have moved to HTTPS, with more to follow</li> <li>All World 2020 主播大秀 News sites (e.g. <a href="http://www.bbc.com/amharic" target="_blank">www.bbc.com/amharic</a>) are launching HTTPS-only</li> </ul> <p>We hope that this work will enable more 主播大秀 products to finally take the leap into enabling HTTPS for their parts of 主播大秀 Online. However there are still other concerns, most notably that where we do use HTTPS, we use modern cipher suites and protocols to ensure that when we say it鈥檚 secure, it actually is. Large amounts of traffic, especially when you consider World Service news sites such as <a href="http://www.bbc.com/pashto" target="_blank">www.bbc.com/pashto</a> need to balance access to information on cheap or old devices and browsers with the desire for the security HTTPS offers. For example, 5% of our Pashto users currently wouldn鈥檛 be able to support TLS 1.2, a standard that has existed since 2008.</p> <p>Next, we鈥檙e looking towards making HTTPS AV perform as well or better, in the average case, when compared to HTTP; or to explain which market area is performing worse and why. We鈥檙e currently testing HTTP/2 for media distribution as well. Whilst previously <a href="http://www.bbc.co.uk/rd/blog/2015-07-performance-testing-results-of-adaptive-media-streaming-over-http" target="_blank">主播大秀 R&D鈥檚 HTTP/2 experiment suggested h2 performed worse for AV</a>, the technology has changed and we believe that at the very least changes to the minimum size HPACK (compression of HTTP headers in HTTP/2) operates on could reduce compression/decompression overhead and have some beneficial impact on performance. So far our testing is in line with this.</p> </div> <![CDATA[Enabling Secure HTTP for 主播大秀 Online]]> 2016-07-14T10:39:00+00:00 2016-07-14T10:39:00+00:00 /blogs/internet/entries/f6f50d1f-a879-4999-bc6d-6634a71e2e60 Paul Tweedy <div class="component prose"> <p><em>The 主播大秀鈥檚 role as a trusted destination on the Web makes it extremely important that we present a service to our audience that is trusted, secure and protects their privacy. Paul Tweedy,聽Lead Technical Architect in the Online Technology Group, explains how browsing across 主播大秀 Online will become more secure with the release of a new update.</em></p> <p>One of our roles in the Online Technology Group of 主播大秀 Design & Engineering is to ensure 主播大秀 Online is secure at the point of access, in a constantly-evolving world of Web standards, security vulnerabilities, hackers and malware. We work with the software engineering and operational teams across the division who build our services to achieve this.</p> <p>In mid April, we made a small but significant step towards ensuring the security and safety of our audience: We enabled HTTPS (secure HTTP) on the domestic 主播大秀 主播大秀page and Travel News and mobile Weather sites, with more to come.</p> <h4>Technical Context</h4> <p>The World Wide Web was designed during the relative infancy of the Internet, when the number of users was small and access was relatively closed. One of the Web鈥檚 initial strengths was that it was simple to implement and debug; security was an afterthought.</p> <p>HTTPS has been around since 1996, but, for the first 15 years of the Web, HTTPS was mainly used to selectively secure the transmission of sensitive information, e.g. credit card details, for e-commerce and similar use cases. This was usually due to the cost of implementing HTTPS being high - both in financial terms and in technical complexity, which also meant that it was prohibitive to serve high traffic peaks when major news or sport stories break, as the 主播大秀 often has to.</p> <p>Behind the scenes, 主播大秀 Online has been using HTTPS for many years, allowing its components to be hosted anywhere without the need to trust any intervening network, and using X.509 client certificates to authenticate each other.</p> <p>However, it鈥檚 taken many years of steady technical progress for it to become practical for large web sites to move all of their public traffic to HTTPS - not just for e-commerce purposes, but to:</p> <ul> <li>Provide server authenticity - users have a measure of trust that they are actually connecting to the sites they intend to.</li> <li>Protect users against common hacking attacks - man-in-the-middle, DNS hijacking, etc.</li> <li>Keep up with stricter Web and browser security standards.</li> <li>Allow use of modern Web standards such as HTTP/2.</li> <li>Allow users to 鈥渟ign in鈥 to sites for a personalised experience, and for their data to be transported securely.</li> </ul> <p>So, why didn鈥檛 we just enable HTTPS years ago, like other some large web sites? The real challenges for us were:</p> <ul> <li>Enabling HTTPS via our CDN partners, to maintain functionality at times when we deliver 主播大秀 Online through a CDN, required a host of technical & contractual changes.</li> <li>The CPU overhead of TLS encryption has historically been significant. We鈥檝e done a lot of work behind the scenes to improve both the software and hardware layers to minimise the load impact of TLS whilst also improving security.</li> <li>We required several internal software changes. e.g. sites didn鈥檛 always make use of scheme-relative URLs, so required development work to make them scheme-agnostic or HTTPS-only.</li> <li>As a public service broadcaster, we have to be as inclusive as possible when it comes to device support, but this often proves difficult. Devices such as smart TVs and Internet radios are key to the availability of services such as iPlayer, but bring unique challenges for managing HTTPS configurations, and many don鈥檛 support HTTPS at all!</li> </ul> <p>Therefore before this year, HTTPS was limited to a small set of functions on 主播大秀 sites, such as signing in to 主播大秀 iD, online voting, and other areas which dealt with personalised data.</p> <p>Earlier in 2016, the Chromium development team decided to implement <a href="https://www.chromium.org/主播大秀/chromium-security/deprecating-powerful-features-on-insecure-origins">a change to Google Chrome</a>, preventing access to certain in-browser features on 鈥榠nsecure鈥 (non-HTTPS) web pages. In practice, this meant that key features of certain products, such as the location-finding feature within the 主播大秀page, Travel News and Weather sites, would stop working if we didn鈥檛 enable HTTPS for those services.</p> <p>Within our department, we had been preparing for this future for some time, lobbying technology providers to support current standards, updating TLS configurations and deprecating older versions. However, this brought the need to make HTTPS work for these products forward.</p> <p>We set ourselves the deadline of mid-April to roll out this first phase of HTTPS delivery and through working with the product engineering teams, our operational colleagues and our CDN partners, we achieved the required support in our infrastructure to allow our product teams to migrate to HTTPS as they need to.</p> <h4>What this means for you</h4> <p>Now, when you access the 主播大秀 主播大秀page or Travel News sites, you might see a green padlock appear in your browser鈥檚 address bar. This means that you can trust that the connection between you and the 主播大秀 servers is secure, keeping your data safer in transit and protecting your privacy. It also gives us confidence that the content provided by the 主播大秀 remains intact and unaltered on its journey to your devices, no matter where you happen to be.</p> </div> <div class="component"> <img class="image" src="https://ichef.bbci.co.uk/images/ic/320xn/p0417d0v.jpg" srcset="https://ichef.bbci.co.uk/images/ic/80xn/p0417d0v.jpg 80w, https://ichef.bbci.co.uk/images/ic/160xn/p0417d0v.jpg 160w, https://ichef.bbci.co.uk/images/ic/320xn/p0417d0v.jpg 320w, https://ichef.bbci.co.uk/images/ic/480xn/p0417d0v.jpg 480w, https://ichef.bbci.co.uk/images/ic/640xn/p0417d0v.jpg 640w, https://ichef.bbci.co.uk/images/ic/768xn/p0417d0v.jpg 768w, https://ichef.bbci.co.uk/images/ic/896xn/p0417d0v.jpg 896w, https://ichef.bbci.co.uk/images/ic/1008xn/p0417d0v.jpg 1008w" sizes="(min-width: 63em) 613px, (min-width: 48.125em) 66.666666666667vw, 100vw" alt=""></div> <div class="component prose"> <p>As 主播大秀 sites roll out support for HTTPS across the year, you will see the green padlock more and more as you browse 主播大秀 Online, even if you aren't signed in with 主播大秀 ID. Our aim is to make secure browsing the default experience for most of our audience by the end of 2016.</p> <p>There are always practical limitations to site-wide technical changes, and HTTPS Everywhere is no different. Sites and content we consider 鈥榓rchival鈥 that involve no signing in or personalisation, such as the News Online archive on news.bbc.co.uk, will remain HTTP-only. This is due to the cost we鈥檇 incur processing tens of millions of old files to rewrite internal links to HTTPS when balanced against the benefit.</p> <h4>Next steps & challenges</h4> <p>There鈥檚 plenty more to do over the coming months. We鈥檒l be focussing on:</p> <ul> <li>Gradual roll-out of HTTPS as and when products are ready 鈥 aiming to be HTTPS across 主播大秀 Online within the next 12 months.</li> <li>Evaluating audio/video delivery via HTTPS.</li> <li>Support for the next version of the HTTP standard, HTTP/2.</li> <li>Optimising HTTPS/TLS for performance, particularly on low-powered devices such as smartphones.</li> <li>Examining compatibility with old devices, particularly consumer electronics, that can鈥檛 be easily updated.</li> </ul> <p>Big thanks go to Andrew Hutson, Craig Taylor and Neil Craig, all architects in my team who are tracking the standards and making this happen. Thanks also to the 主播大秀page and Travel product teams, who we worked with closely to achieve this important first phase.</p> <p>Finally, this is an exciting area, and we鈥檙e always recruiting - so if you鈥檙e an engineer or architect with a strong interest and/or expertise in HTTP(S), Internet security and secure content delivery, take a look at two roles open now for a <a href="http://careerssearch.bbc.co.uk/jobs/job/Senior-Software-Engineer-Media-Analytics/12721">Senior Software Engineer (Media Analytics)</a>聽and a <a href="http://careerssearch.bbc.co.uk/jobs/job/Junior-Software-Engineer-Cloud-Platform/12720">Junior Software Engineer (Cloud Platform)</a>.聽</p> </div>