WEBVTT 99:59:59.999 --> 99:59:59.999 Hello, Thank you for coming 99:59:59.999 --> 99:59:59.999 We're gonna give a talk about and gonna give a technical overview of tails. 99:59:59.999 --> 99:59:59.999 That's kurono, intrigeri and I am BitingBird 99:59:59.999 --> 99:59:59.999 We are all tails contributors in different fields. 99:59:59.999 --> 99:59:59.999 I don't do technical things, 99:59:59.999 --> 99:59:59.999 intrigeri is one of the oldest tails contributors 99:59:59.999 --> 99:59:59.999 and kurono contributes since three years now 99:59:59.999 --> 99:59:59.999 Tails is the acronym of the-amnesic-incognito-life-system 99:59:59.999 --> 99:59:59.999 And there is the nice url, where you can have all the information. 99:59:59.999 --> 99:59:59.999 It's a life operating system. 99:59:59.999 --> 99:59:59.999 It works on almost any computer - except ARM 99:59:59.999 --> 99:59:59.999 And it boots from a dvd or a usb stick 99:59:59.999 --> 99:59:59.999 and theoretically from sdcard too, but it doesn't work very well. 99:59:59.999 --> 99:59:59.999 The focus of our new distribution is privacy and anonymity. 99:59:59.999 --> 99:59:59.999 It allows the user to use the internet anonymously. 99:59:59.999 --> 99:59:59.999 And also, when there is censorship, to circumvent it. 99:59:59.999 --> 99:59:59.999 All the connections to the internet go with tor, 99:59:59.999 --> 99:59:59.999 which is an anonymization network. 99:59:59.999 --> 99:59:59.999 That's the first big feature of tails. 99:59:59.999 --> 99:59:59.999 And the second one is 99:59:59.999 --> 99:59:59.999 that there is no trace on the computer you are using 99:59:59.999 --> 99:59:59.999 so after you used it nobody can see that you've used the computer. 99:59:59.999 --> 99:59:59.999 If somebody would grab your computer and search files 99:59:59.999 --> 99:59:59.999 they would not know, what you have done. 99:59:59.999 --> 99:59:59.999 Unless you ask for it explicitly <????> 99:59:59.999 --> 99:59:59.999 We have also a lot of data producing tools 99:59:59.999 --> 99:59:59.999 because some users use it to write books, articles, video and such things. 99:59:59.999 --> 99:59:59.999 They want to be able to create such documents without being traced. 99:59:59.999 --> 99:59:59.999 We have a very good report, 99:59:59.999 --> 99:59:59.999 not from our users, 99:59:59.999 --> 99:59:59.999 actually from the people we are suppused to protect them against. 99:59:59.999 --> 99:59:59.999 The NSA says, that it's a pain in the ass. 99:59:59.999 --> 99:59:59.999 When the NSA says you're making their life harder 99:59:59.999 --> 99:59:59.999 somehow you're doing something right. 99:59:59.999 --> 99:59:59.999 [klapping, laughing] 99:59:59.999 --> 99:59:59.999 I guess you can imagine who's the famous tails user 99:59:59.999 --> 99:59:59.999 who gave us access to the documents where they say that 99:59:59.999 --> 99:59:59.999 There is also Bruce Schneier who says he uses tails 99:59:59.999 --> 99:59:59.999 so, not bad. 99:59:59.999 --> 99:59:59.999 So, what are our goals? 99:59:59.999 --> 99:59:59.999 We took a stance in the beginning of tails 99:59:59.999 --> 99:59:59.999 that it was not really common back then 99:59:59.999 --> 99:59:59.999 to have usability as a security feature 99:59:59.999 --> 99:59:59.999 because "ubergeeks" where already able to have secure communication. 99:59:59.999 --> 99:59:59.999 We think that privacy is not an individual matter. 99:59:59.999 --> 99:59:59.999 It's a collective matter. 99:59:59.999 --> 99:59:59.999 Everybody needs to have privacy 99:59:59.999 --> 99:59:59.999 and new users and non geek users had no way to get access to this. 99:59:59.999 --> 99:59:59.999 The tools existed but they had no user interface 99:59:59.999 --> 99:59:59.999 or they where rally hard to configure. 99:59:59.999 --> 99:59:59.999 So, we designed a system that gives a quite good level of security 99:59:59.999 --> 99:59:59.999 with a quite good level of usability. 99:59:59.999 --> 99:59:59.999 Lots of the time people ask us, why we don't include more security features. 99:59:59.999 --> 99:59:59.999 We have to make a balance between usability and security. 99:59:59.999 --> 99:59:59.999 Because if it's really secure but nobody can use it 99:59:59.999 --> 99:59:59.999 then it doesn't bring anything. 99:59:59.999 --> 99:59:59.999 It makes security accessible for most people.