Last updated: 
2 months 5 days ago
Blog Manager
One of Jisc’s activities is to monitor and, where possible, influence regulatory developments that affect us and our customer universities, colleges and schools as operators of large computer networks. Since Janet and its customer networks are classified by Ofcom as private networks, postings here are likely to concentrate on the regulation of those networks. Postings here are, to the best of our knowledge, accurate on the date they are made, but may well become out of date or unreliable at unpredictable times thereafter. Before taking action that may have legal consequences, you should talk to your own lawyers. NEW: To help navigate the many posts on the General Data Protection Regulation, I've classified them as most relevant to developing a GDPR compliance process, GDPR's effect on specific topics, or how the GDPR is being developed. Or you can just use my free GDPR project plan.

Group administrators:

Dealing with Misuse of eduroam

Tuesday, December 11, 2012 - 11:18

An interesting presentation at the TERENA TF-CSIRT meeting on how visited and home sites need to work together to resolve complaints about users of eduroam visitor networks. Stefan Winter is both an architect of eduroam and a member of RESTENA-CSIRT, so well placed to understand these issues.

Although the JRS and eduroam Policies both require home sites to deal with misuse by their users, a feature of the 802.1X protocol that is a benefit in normal use – that the identity of the visitor is kept private from the visited site – makes this slightly more complicated, as the visited site cannot simply tell the home site which user caused a problem. Instead the visited and home sites need to ensure their systems keep relevant logs and exchange the right information from these to allow the home site to identify the responsible user. The presentation describes each of the stages in this process as well as highlighting which information in the logfiles can be trusted and which can be forged by a malicious user.