1 99:59:59,999 --> 99:59:59,999 Hello, Thank you for coming 2 99:59:59,999 --> 99:59:59,999 We're gonna give a talk about and gonna give a technical overview of tails. 3 99:59:59,999 --> 99:59:59,999 That's kurono, intrigeri and I am BitingBird 4 99:59:59,999 --> 99:59:59,999 We are all tails contributors in different fields. 5 99:59:59,999 --> 99:59:59,999 I don't do technical things, 6 99:59:59,999 --> 99:59:59,999 intrigeri is one of the oldest tails contributors 7 99:59:59,999 --> 99:59:59,999 and kurono contributes since three years now 8 99:59:59,999 --> 99:59:59,999 Tails is the acronym of the-amnesic-incognito-life-system 9 99:59:59,999 --> 99:59:59,999 And there is the nice url, where you can have all the information. 10 99:59:59,999 --> 99:59:59,999 It's a life operating system. 11 99:59:59,999 --> 99:59:59,999 It works on almost any computer - except ARM 12 99:59:59,999 --> 99:59:59,999 And it boots from a dvd or a usb stick 13 99:59:59,999 --> 99:59:59,999 and theoretically from sdcard too, but it doesn't work very well. 14 99:59:59,999 --> 99:59:59,999 The focus of our new distribution is privacy and anonymity. 15 99:59:59,999 --> 99:59:59,999 It allows the user to use the internet anonymously. 16 99:59:59,999 --> 99:59:59,999 And also, when there is censorship, to circumvent it. 17 99:59:59,999 --> 99:59:59,999 All the connections to the internet go with tor, 18 99:59:59,999 --> 99:59:59,999 which is an anonymization network. 19 99:59:59,999 --> 99:59:59,999 That's the first big feature of tails. 20 99:59:59,999 --> 99:59:59,999 And the second one is 21 99:59:59,999 --> 99:59:59,999 that there is no trace on the computer you are using 22 99:59:59,999 --> 99:59:59,999 so after you used it nobody can see that you've used the computer. 23 99:59:59,999 --> 99:59:59,999 If somebody would grab your computer and search files 24 99:59:59,999 --> 99:59:59,999 they would not know, what you have done. 25 99:59:59,999 --> 99:59:59,999 Unless you ask for it explicitly 26 99:59:59,999 --> 99:59:59,999 We have also a lot of data producing tools 27 99:59:59,999 --> 99:59:59,999 because some users use it to write books, articles, video and such things. 28 99:59:59,999 --> 99:59:59,999 They want to be able to create such documents without being traced. 29 99:59:59,999 --> 99:59:59,999 We have a very good report, 30 99:59:59,999 --> 99:59:59,999 not from our users, 31 99:59:59,999 --> 99:59:59,999 actually from the people we are suppused to protect them against. 32 99:59:59,999 --> 99:59:59,999 The NSA says, that it's a pain in the ass. 33 99:59:59,999 --> 99:59:59,999 When the NSA says you're making their life harder 34 99:59:59,999 --> 99:59:59,999 somehow you're doing something right. 35 99:59:59,999 --> 99:59:59,999 [klapping, laughing] 36 99:59:59,999 --> 99:59:59,999 I guess you can imagine who's the famous tails user 37 99:59:59,999 --> 99:59:59,999 who gave us access to the documents where they say that 38 99:59:59,999 --> 99:59:59,999 There is also Bruce Schneier who says he uses tails 39 99:59:59,999 --> 99:59:59,999 so, not bad. 40 99:59:59,999 --> 99:59:59,999 So, what are our goals? 41 99:59:59,999 --> 99:59:59,999 We took a stance in the beginning of tails 42 99:59:59,999 --> 99:59:59,999 that it was not really common back then 43 99:59:59,999 --> 99:59:59,999 to have usability as a security feature 44 99:59:59,999 --> 99:59:59,999 because "ubergeeks" where already able to have secure communication. 45 99:59:59,999 --> 99:59:59,999 We think that privacy is not an individual matter. 46 99:59:59,999 --> 99:59:59,999 It's a collective matter. 47 99:59:59,999 --> 99:59:59,999 Everybody needs to have privacy 48 99:59:59,999 --> 99:59:59,999 and new users and non geek users had no way to get access to this. 49 99:59:59,999 --> 99:59:59,999 The tools existed but they had no user interface 50 99:59:59,999 --> 99:59:59,999 or they where rally hard to configure. 51 99:59:59,999 --> 99:59:59,999 So, we designed a system that gives a quite good level of security 52 99:59:59,999 --> 99:59:59,999 with a quite good level of usability. 53 99:59:59,999 --> 99:59:59,999 Lots of the time people ask us, why we don't include more security features. 54 99:59:59,999 --> 99:59:59,999 We have to make a balance between usability and security. 55 99:59:59,999 --> 99:59:59,999 Because if it's really secure but nobody can use it 56 99:59:59,999 --> 99:59:59,999 then it doesn't bring anything. 57 99:59:59,999 --> 99:59:59,999 It makes security accessible for most people. 58 99:59:59,999 --> 99:59:59,999 Another important point in our project 59 99:59:59,999 --> 99:59:59,999 is to have a very small delta to our upstream. 60 99:59:59,999 --> 99:59:59,999 Our main upstream is Debian and we try to not to diverge to much from it. 61 99:59:59,999 --> 99:59:59,999 Because the more you do things differently the more work you have to maintain.