While it was good to see that the Administration included telecoms in its new stimulus package - which was launched in September 2011 - the concerns expressed when the project was announced last year still persist. Wireless is not a solution to the significant broadband problems the USA is facing. ... The new plan seems to be driven more by the failed attempts in previous initiatives to roll out more broadband infrastructure. more
I recently attended a workshop on Lessons Learned from 40 Years of the Internet, and the topic of the Internet as a Public Utility in the context of national regulatory frameworks came up. For me, 40 years is just enough time to try and phrase an answer to the big policy question: Has the Internet been a success in the experiment of using market forces to act as an efficient distributor of a public good? Or has it raised more issues than it has addressed? more
ICANN just recently performed a Root Zone DNS Security Extensions (DNSSEC) Key Signing Key (KSK) Rollover. The recent KSK Rollover that took place on the 11th October 2018. The KSK Rollover has been successful and congratulations are in order. The Root Zone DNSSEC Key Signing Key "KSK" is the top most cryptographic key in the DNSSEC hierarchy. The KSK is a cryptographic public-private key pair. more
Does the ICANN Board putting its thumb on the scale, change the status quo assumption of a Policy Development Process (PDP)? The primary assumption of most PDPs is that, in the absence of consensus for change, the status quo remains. Otherwise, Policy would be made by fiat by the PDP's Chair or Co-Chairs and there would be a mad rush to occupy those unpaid, thankless positions. more
ICANN community has a lot on its plate for 2015, and at this first full meeting of the year, we are all jumping into the work with both feet. Here are some of the main issues for brand owners: Sorting out the long-awaited transition from U.S. Government oversight to a truly multi-stakeholder model of governance; ensuring Registrant data (Whois) accuracy, accessibility and privacy (where appropriate); launching reviews of the new gTLD program; and protecting/preserving the robust business and brand voices in the process. more
In January 2009 the US Congress began considering the American Recovery and Reinvestment Bill 2009 aimed at kick-starting an economy in deep recession. The package, passed into law on 17 February, comprised $787 billion of mainly tax cuts, unemployment benefits and spending in education, health care, infrastructure and energy. Included in the fiscal stimulus package was a relatively modest $7.2 billion for broadband and wireless in unserved and underserved areas... more
On Thursday, Oct 1, 2015, from 9:30am-4:30pm US EDT (UTC-4), Dyn will be holding their "TechToberFest" event in Manchester, NH, and also streaming the video live for anyone interested. There are a great set of speakers and a solid agenda. As I wrote on the Internet Society blog, I'll be part of the security panel from 3-4pm US EDT... and we who are on the panel are excited to participate just for the conversation that we are going to have! It should be fun! more
Bad idea: Set up a business and provide poor goods or services; receive bad reviews online for your poor goods or services. Worse idea: Instead of treating your customers' feedback as free expert advice and listening to their suggestions on how to improve your business, sue your customers -- experience the Streisand Effect -- resulting in increased media coverage highlighting your lousy goods, service, and treatment of customers. Ensure that negatives reviews of your business get the widest exposure possible. more
Amazingly enough, summer is rapidly ending as kids head back to school, the temperatures in the mornings are just slightly cooler, and soon enough jeans and sweatshirts will be upon us. It also means that the important work on ICANN's temporary specification regarding WHOIS relative to GDPR has already aged a few months. The ICANN Board adopted the temporary specification in May 2018 and it became effective on the 25th of the month. more
The announcement of the intended Internet Society (ISOC) sale of the .ORG registry to Ethos Capital has caused a lot of frustration and anger while raising a lot of questions.
It's more than just about the money. It's more than who is behind it. It's about the soul of the DNS and the ICANN community with its multi-stakeholder model. Let's remember that the Public Interest Registry (PIR) was created, with ISOC as its sole legal owner, to provide ISOC with the funds to operate and to run the registry more-or-less as a Social Business. more
Admittedly, I'm a not Johnny-come-lately with regards to surveillance, intelligence, telecommunications, network security, law enforcement, and a cross-pollination of all-of-the-above. I actually have a very colorful background of working within all of the aforementioned disciplines - at one time or another - either through the U.S. Military, U.S Government contractors, private industry, etc. ... And unfortunately, I am not generally "shocked" very often by much of the abuses being perpetrated on unwitting Internet users, both by supposedly "trusted" entities (e.g. Democratic Governments, ISPs, etc.) more
On February 2, 1989, the Soviet Union launched its Cosmos 2004 satellite and the Chinese launched a rocket on December 15, 2009. Cosmos 2004 is now defunct, as is the third stage of that Chinese rocket, but both remain in orbit. They were long forgotten until recently when LeoLabs, a satellite tracking service, predicted that they had a good chance of colliding at 971 km over the sea near Antarctica. more
On Thursday, March 17, 2016, a U.S. Congressional committee will hold a hearing on the topic of "Privatizing the Internet Assigned Numbers Authority" (IANA) starting at 10:15am US EDT (UTC-4). You can learn about the hearing and view the written testimony at and watch live on the included pages. The hearing is before the Communications and Technology Subcommittee of the U.S. House of Representatives Energy and Commerce Committee. more
My main argument is about the policy of handling vulnerabilities for 6 months without patching (such as the Google attacks 0day apparently was) and the policy of waiting a whole month before patching this very same vulnerability when it first became an in-the-wild 0day exploit (it has now been patched, ahead of schedule). Microsoft is the main proponent of responsible disclosure, and has shown it is a responsible vendor... I simply call on it to stay responsible and amend its faulty and dangerous policies. more
A statement released by the Hong Kong Internet Service Providers Association (HKISPA) denouncing any plans that would restrict Hong Kong's open internet network. more