• Publication of the User Data Manifesto 2.0
    http://hroy.eu/posts/UserDataManifesto2dot0

    This morning, we are officially publishing the User Data Manifesto 2.0.

    Today, most of users’ data are not stored on their computer’s hard drive any more, but rather online on a service provider’s server somewhere in a data center.

    While most computing happened on local machines, in the late years a new kind of “computing“ has emerged in daily use. Marketers have called this “Cloud computing”–but do not mistake, as there is no cloud, it’s just some one else’s computer.

    Most popular online services nowadays are gratis, but that does not mean that they come at any cost. Instead of paying with money, people are paying allegiance to service providers. In the land of “Minitel2.0”, [Google and Facebook are our lords](http://udm.branchable.com/tags/Internet_Feudalism “Internet Feudalism”) and we (...)

  • Transavia, la filiale d'Air France qui vous mène en bateau
    http://hroy.eu/posts/transaviaAirFranceEnBateau

    J’aimerais partager ici la mésaventure que m’a fait vivre Transavia France pendant mes vacances ce mois d’août.

    Tout d’abord, un récapitulatif.

    J’ai réservé au mois de mai deux billets aller-retour les 8 et 15 août entre Paris Orly et Antalya (Turquie).

    Mardi 11 août, 22 heures (heure locale, soit 21 heures à Paris)

    Transavia m’appelle pour me dire que mon vol est modifié, qu’il ne partira pas le 15 août à 19h10 comme prévu, mais le 16 à 3h10 du matin.

    Déjà, à cette heure-là, je ne suis pas vraiment disposé à prendre une quelconque décision et je refuse d’approuver le changement qu’on m’indique.

    J’ai demandé deux choses :

    qu’on m’adresse par email les détails sur les autres vols possibles, qu’on me confirme que le vol du 15 août « n’aura pas lieu » dans tous les cas — ce qu’on me confirme aussitôt par téléphone.

    20 (...)

  • Décompilation d'un logiciel : état des lieux
    http://hroy.eu/posts/decompilationSkypeCaen

    Dans un arrêt du 18 mars 2015, la Cour d’appel de Caen a retenu que l’acte de décompilation d’une partie de Skype n’était pas constitutif du délit de contrefaçon, relaxant ainsi l’associé d’une société de sécurité informatique française qui voulait développer un système d’échanges d’informations sécurisé et fiable, interopérable avec Skype.

    Lire la suite… (lemondedudroit.fr)

  • Overview of FDN & La Quadrature's challenge against Website Blocking
    http://hroy.eu/posts/overviewChallengeAgainstWebsiteBlocking

    This month, French Data Network and La Quadrature du Net filed a lawsuit to the Conseil d’État, one of the supreme courts, against the French government on website blocking.

    Who?

    French Data Network, the Fédération FDN and La Quadrature du Net. This is the same team working against Data Retention.

    How?

    Right after the Charlie Hebdo shootings, the French government issued a décret enabling a section of the police to request that Internet access providers block access to a secret list of websites.

    This décret is an application of two laws:

    the 2011 LOPPSI law which had a provision about website blocking in order to fight against child pornography the 2013 “Cazeneuve law” against terrorism which created a new article in the French penal code about “incitement to terrorism” or terrorism apology. (...)

  • Overview of FDN & La Quadrature's challenge against Data Retention
    http://hroy.eu/posts/overviewChallengeAgainstDataRetention

    Last month, French Data Network and La Quadrature du Net filed a brief to the Conseil d’Etat, one of the supreme courts. Our objective is simple: we want to take down French data retention laws.

    Who?

    the French Data Network (FDN), the oldest French internet access provider, and a nonprofit organisation promoting the Internet and spreading knowledge on how it works. the Fédération FDN, a federation of ISP very much like FDN (FDN is one of the founding members of the Fédération), created to spread and distribute efforts accross geographical locations to serve the same goal. La Quadrature du Net, an organisation of activists (which used to be an unorganisation ;-)) defending our rights in the digital age. Maybe you know them for their successful campaigns against ACTA.

    How?

    On December 24, (...)

  • French Data Network contre le Gouvernement, acte 2
    http://hroy.eu/posts/fdnContreGouvernementActe2

    Après le dépôt de la requête introductive d’instance contre le décret LPM, c’est au tour du décret organisant le blocage administratif du Web. Nous voici donc à l’acte 2 du contentieux engagé par French Data Network, la fédération de fournisseurs associatifs d’accès internet et La Quadrature du Net contre le gouvernement.

    La première requête a été envoyée le 18 février. La deuxième requête est partie aujourd’hui. Les deux documents seront bientôt publiés. Je laisse le soin à Benjamin de le faire, probablement sur le blog de FDN.

    Samedi dernier, j’ai pu présenter notre action lors de l’assemblée générale de FDN. Pour ceux que ça intéresse, voici les diapos. Ils contiennent notamment une chronologie du contexte entourant chacun des deux décrets que nous avons attaqué, ainsi qu’une revue de nos principaux arguments. (...)

  • Starting against Data Retention in France
    http://hroy.eu/posts/startingAgainstDataRetention

    If you’ve been wondering why I haven’t blogged lately, or why I haven’t replied to your email yet, it’s because I have been quite busy so far for this new year.

    Besides starting at a law firm in Paris for 6 month (the last internship required by the Bar school, at last!) I also joined French Data Network, La Quadrature du Net and the Federation of Do-It-Yourself Internet access/service providers in a lawsuit against the French government on Data Retention.

    This is just the beginning, but I’m quite thrilled about it already.

    If you read French, Benjamin Bayart will give you a good idea of what it’s about on FDN’s blog.

    /me, now catching up on email of the (...)

  • Réconcilier Markdown et LaTeX
    http://hroy.eu/posts/reconcilierMarkdownEtLaTeX

    Markdown et LaTeX sont pratiquement à l’opposé l’un de l’autre. C’est deux philosophies qui s’affrontent !

    Voici comment écrire un même passage avec :

    markdown,

    puis avec LaTeX (en utilisant « XeLaTeX »).

    Voici comment *écrire* un même passage avec :

    1. markdown,

    puis avec

    2. LaTeX (en utilisant « XeLaTeX »).

    Voici comment \textbfécrire un \emphmême passage avec :

    \beginenumerate \item markdown,

    puis avec

    \item LaTeX (en utilisant « XeLaTeX »). \enditemize

    On le voit bien, markdown est plus facile à lire et à écrire. Tandis que LaTeX a l’avantage d’être plus prévisible et plus strict ! C’est parce qu’on a d’un coté une syntaxe plutôt lâche ; tandis que de l’autre coté, on a un vrai langage.

    Mais il ne faut pas oublier que markdown, à l’origine, est destiné à être converti en HTML (d’où ses limites !). En fait, (...)

  • Patent Facts
    http://hroy.eu/posts/patentFacts

    Some facts and statistics about patents (with a focus on software and information technology). I will update this post over time, so subscribe to commits to get notified! Please suggest other noteworthy facts in the comments.

    the number of patent lawsuits filed each year in the US has tripled.

    source: New York Times

    year: 1990-2010 “Internet software patents are litigated eight times as often as other patents.”

    source: Allison, Standford

    year: unknown (paper published in 2012, then taken down) Apple and Google spend more on patent litigation and patent purchases than on research and development.

    source: New York Times

    year: 2011 IBM abandons around 40% of their US patents in the first three years.

    source: patentlyo

    year: 2012 IBM has been granted most US patents for [more than] (...)

  • What’s going on with Data Protection?
    http://hroy.eu/posts/whatsGoingOnWithDataP

    The EUCJ has just published another decision regarding data protection that got me puzzled (but I’m not the only one!).

    This one is primarily concerned with the interpretation of exceptions to the 1995 directive, but it also has interesting things to say regarding the infamous so-called right to be forgotten decision where legitimate interests in personal data processing was involved.

    The facts are simple: someone puts a camera to monitor the entrance of his house. One day, people break in, but they are later identified thanks to the camera. Then, these suspects challenge the legality of the camera system on the grounds that they were not notified of the processing of their personal data.

    Article 3 of the 1995 directive provides:

    2 This Directive shall not apply to the processing of (...)

  • Some comments on the EU's draft Privacy Icons
    http://hroy.eu/posts/encryptionEuDataIcons

    The European Union is currently reviewing the regulatory framework of personal data protection. In the current draft, a standardised icon set would be mandatory in some circumstances.

    I’m not convinced this is the best implementation, and there’s even one icon in the set that I’m really concerned about: “Encryption”. This proposal could undermine years of activism in favour of better encryption for users.

    As I’ve been working on Terms of Service; Didn’t Read for a couple of years now, I have some experience and idea about how this sort of things might work and how it compares to existing projects, especially in the fields of “Privacy Icons” where several projects coexist and keep raising much attention (including, it seems, from European legislators).

    First, some context for those who haven’t (...)

  • New defensive publication from ownCloud: file syncing encryption
    http://hroy.eu/posts/owncloud-encryption-defpub

    Last month, I have worked with Björn Schießle on ownCloud’s first defensive publication. This one covers ownCloud’s encryption system.

    The challenge is that ownCloud is a free software server for file syncing and file sharing, and you can connect it to different storage backends. However, you don’t necessarily want these storage providers to access data unencrypted.

    Thus, being able to use encryption to protect user data is paramount, but not trivial. Users of local encryption tools such as GnuPG will know that.

    Fortunately, ownCloud has offered an encryption system for more than a year.

    The source of their defensive publication is available on Linux Defenders’ repositories. In order to make it, I started working from Björn’s blog post. It turns out that Björn already had documents describing (...)

  • tutorial-linuxdefenders
    http://hroy.eu/posts/owncloud-encryption-defpub/tutorial-linuxdefenders

    http://hroy.eu/diagram.jpg

    Defensive Publication example

    Your defensive publication should describe a part of your software and give an overview of the technical problem your software addresses. Your publication can also mention alternative and/or prior solutions if any. The publication should give enough details on how it works on an abstract level, so that another programmer would be able to make an implementation. For this tutorial, we will take as an example a Defensive Patent Publication for Qt about which the author has blogged.

    Example Guidelines

    Type- Erased Container Iteration Stephen Kelly stephen.kelly@kdab.com January 23, 2014

    Title of Defensive Publication The idea is to get the patent examiner’s attention when reviewing a patent application (...)

  • How to produce defensive publications
    http://hroy.eu/posts/defpub-workflow-rfc

    Last month, I introduced what defensive publications are: documents describing something (a new feature, a new algorithm, a new system) in order to prevent further patents.

    Defensive publications are needed because on the one hand, even when the source code is available to the public, it is not necessarily accessible to the patent office examiner who’s reviewing patent applications. This is why we submit defensive publications to their databases: it makes the review process more aware of what free software projects develop.

    On the other hand, while pushing code to a public repository is easy for a project contributor, writing and submitting a defensive publication is not as straightforward.

    On of my goals is to help fix this, so that producing defensive publications gets as easy as (...)

  • “Right to be forgotten”: What the EUCJ got wrong
    http://hroy.eu/posts/rtbf-what-cjue-got-wrong

    It’s been a few months now since the controversial EUCJ Google Spain v. González (C-131/12) decision has been published. And I’m too busy, lagging behind: my draft (in French) on why I disagree a lot with this decision is still in the making. But it will eventually come. Meanwhile I got some interesting discussions, for instance with Neil Brown. I’m still waiting for Neil to set up is Known profile online somewhere so we can copy/paste our discussion there. Just now, Reuben Binns sent me a paper pointing out that, yes, the EUCJ decision overlooked the balance needed to protect our right to freedom of expression. By the way, Reuben has also written an interesting piece on how Wikipedia deals with person’s subjective rights — I think you should read it because I think Wikipedia is a very (...)

  • « Meurtre à Sciences Po »
    http://hroy.eu/posts/meurtre-a-sciencespo-parution

    C’est aujourd’hui que paraît le roman de Suzanne, Meurtre à Sciences Po ! Je ne peux que vous inviter à aller le lire, car il est très divertissant et qu’il dépeint avec un humour pointé de sarcasme, les individualités parfois originales qu’on trouve rue Saint-Guillaume ! Évidemment comme son titre l’indique, il s’agit d’un roman policier. Vous me direz si on reconnaît l’influence d’Agatha Christie.

    Et non, ce n’est pas moi sur la gauche, mais Maxime ! Je suis sur la droite mais il faut croire que je gâchais toute l’harmonie visuelle de la photographie ☺

  • Why I want to update the User Data Manifesto
    http://hroy.eu/posts/why-new-user-data-manifesto

    In late 2012, a new manifesto emerged from some members of the free software community: The User Data Manifesto. Quite similar to the Franklin Street Statement on freedom and network services, the manifesto was taking another approach which I think was good: identifying a new set of rights for users, or as the manifesto puts it: “defining basic rights for people to control their own data in the internet age.”

    I have applauded the approach. However, I have had several criticism with the text itself. Which is why I have started an effort to create a new better version built on the first version. If you are interested directly into reading the discussion about the new version then you can skip the first part of this article.

    What’s wrong with the current version?

    Right now, the manifesto (...)

  • WTF Sunday: couldn’t send email with msmtp any more. Culprit: the lockdir
    http://hroy.eu/posts/msmtpq-lock

    Yesterday, some of the strangest thing happened. I couldn’t send email any more!

    The real problem was that I got no error feedback. Actually I haven’t been able to send email since August 1, but I had not realised! I thought everything was entirely fine. Until I was online discussing some issue with Torsten and he kept waiting for my emailed answer. After two hours: still no reply from me.

    So, something was wrong. But what?

    First, I tried with many different SMTP servers (my own server, or FSFE’s server which both use Kolab but then I also tried with OIN’s server) and the result was always the same: I couldn’t send email. Clearly, the problem was local.

    Was it mutt? I use an experimental fork of mutt, called mutt-kz… I tried to see the result of the debug file, but there was nothing really (...)

  • Google Search prioritises https: why this has nothing to do with network neutrality
    http://hroy.eu/posts/google-https-neutrality

    I’ve seen on Twitter some criticism raised against Google’s announcement to give a bit more weight to websites with https. The core of the argument is not entirely clear, but it takes various forms similar to:

    You can’t applaud Google’s decision and be mad for what carriers do against network neutrality at the same time

    But actually: yes, I can.

    I think Google’s decision is the right one, because even though I’m far from satisfied with the way the whole CA circus runs, it’s still better to have https than no encrypted traffic at all.

    But why has this nothing to do with network neutrality? It’s simple. Because the Google search engine is not a network operator nor an internet access provider! It does not even come close, fundamentally these are entirely different activities…

    Just look at (...)