back to article NHS contact tracing app isn't really anonymous, is riddled with bugs, and is open to abuse. Good thing we're not in the middle of a pandemic, eh?

The current wisdom states that the sole path from COVID-19 lockdown involves vigorous testing of the population to identify new cases, paired with contact-tracing to limit the spread of infections. Smartphones make that easier, and the UK's National Health Service, like many other national governments, is working on an app to …

  1. The_Idiot

    One would have throught...

    ... that developing something that tells you 'someone unknown' came into potentially contagious contact with 'some somebody else-s unknown' would hardly serve the stated purpose. Equally, even if you know 'Person X' came into contact with a a bunch of 'somebody unknown-s', you're hardly going to be much further forward.

    So to engage in contagion limitation you pretty much have to know Person X came into contact with Person Y, Z, F, K etc - _and_ know which, if any, of those people had been infected, or come into contact with those infected. Thus making any pretense of 'it's OK, it's all aninny... er, anumby... er, 'nobody knows who anyone being tracked really _is_' rather self defeating. If you're going to sell BS, at least don;t try to tell people they're just imagining the smell...

    1. gnasher729 Silver badge

      Re: One would have throught...

      One would have thought that Apple and Google would have some rather smart guys working for them to figure this out.

      Say we sit on the same park bench, too close together. Our phones exchange random codes identifying each other. If you get infected, you tell your app and it uploads the codes it used to a server. My phone downloads the complete list of infected phones once a day. It has one of the codes you uploaded, so my phone knows it was nearby someone who is infected.

      1. The_Idiot

        Re: One would have throught...

        And yes, that sort of thing could have been a potentially viable solution. This one, as far as I can tell, isn't it. But they're still marketing it as 'serving advertised purpose' and also 'totally anonymous'. If it _had_ been the type of solution you describe, and if they _had_ implemented a full release of source code to back their claims - then maybe. But not with what I've seen and heard of _this_ code.

        1. Anonymous Coward
          Anonymous Coward

          Re: One would have throught...

          Make no mistake, they have every intention of retaining and using that data. There have been attempts to monetise health data in the past by making it available to private companies. This data is valuable.

          1. Dr Dan Holdsworth
            FAIL

            Re: One would have throught...

            One would have thought that after so many repetitions, the UK government would have learned not to try to impose spyware onto people. Especially not battery-draining spyware which has a possible future downside to installing it.

            Oh well, seems they just have to learn the same lessons over and over again.

            1. Adrian 4

              Re: One would have throught...

              But this is on a phone.

              Yes, UK people have been known to object to government monitoring, though usually only after long campaigns. But it seems they'll load any old crapp on their phones.

            2. Drew Scriver

              Re: One would have throught...

              "Oh well, seems they just have to learn the same lessons over and over again."

              Your friends probably known you as the eternal optimist... ;-) Really think they're capable of learning from their mistakes?

              Secondly, what you and I regard as a mistake is perhaps just the government trying again and again to get us to accept defeat. To us, spyware is a scourge. To them, it's an essential part of governing.

          2. Roland6 Silver badge

            Re: One would have throught...

            >"Make no mistake, they have every intention of retaining and using that data"

            Where "they" in the above includes: both the backers of the NHS app and the backers of the Google and Apple apps.

            1. Gonzo wizard

              Re: "and the backers of the Google and Apple apps"

              Except that the whole focus of the Google and Apple APIs is that the tracking information never leaves your phone, and has only the last two weeks of data anyway. All they'll ever have is a set of tokens corresponding to infected people, that are broadcast to devices. No location data. No personal data. No history. Just a set of meaningless tokens.

            2. Steve Knox

              Re: One would have throught...

              There's no identifying data to retain in the case of the Google and Apple apps. There is data, in the form of fully anonymized contact records, which would be useful to epidemiologists and anthropologists, but not to marketeers.

              Read and understand the open documentation regarding the underlying technology.

            3. Anonymous Coward
              Alien

              Re: One would have throught...

              The whole point of the Google/Apple protocol is that it does not leak vast amounts of pseudonymous data. There is practically no data to keep.

      2. Jellied Eel Silver badge

        Re: One would have throught...

        One would have thought that Apple and Google would have some rather smart guys working for them to figure this out.

        Say we sit on the same park bench, too close together.

        Define 'too close'. Kissing distance, then you may swap spit and virus particles. In bluetooth range, and you'll probably be fine. Of course if 'smart' phones could tell windspeed and direction, you could try staying upwind of any infected person. Lag permitting. Or perhaps Siri will be repurposed as a cough/sneeze detector, and couple with accelerometers to see if you've initiated the <flee> function. Then again, fleeing may be the wrong thing to do.. much like jogging to stay healthy. Suck down those viral particles!

        It's all just technofetishism.

        By the time an app is debugg(er)ed, gone live, and sufficient 'smart' phone users are enrolled to provide some kind of herd alerting, TPTB may realise that it would have been cheaper & more effective to offer higher protection to the most at-risk, encourage herd immunity or issue everyone with masks.. See Japan's experience for more details. Far fewer deaths, but then Japan's probably also better conditioned to mask wearing in public anyway.

        1. Anonymous Coward
          Anonymous Coward

          Re: One would have throught...

          It's worth observing that perfection isn't required. This is about risk reduction, which is a game of percentages. The higher the percentage of coverage, the better the risk reduction.

          You're right insofar that waiting on a perfect app would get us killed, but (a) it is but one of the measures (you still need to keep distancing and where possible masking going) and (b) it isn't required. On its own it would not be feasible anyway because it relies on a fundamental assumption that everyone has a phone that can run this app, and that they keep it properly charged (aka ignoring poorer people - again).

        2. Anonymous Coward
          Boffin

          Re: One would have throught...

          Define 'too close'. Kissing distance, then you may swap spit and virus particles. In bluetooth range, and you'll probably be fine. [...]

          It's all just technofetishism.

          You are suffering from 'one-bit mind'. This is where people assume that quantities which need to be represented by real numbers (or collections of real numbers) can be represented by a single bit, which is either true or false. It's a common problem among computing people: I suffer from it too.

          In this case the quantity you care about is risk: what is the risk I have been infected with COVID-19. This is a real number, between 0 (no risk) and 1 (definitely infected). And you're trying to do things to lower it. And if you know that you have been close enough to someone who is infected that your phone talked to their phone over bluetooth then, that risk is higher than it would otherwise have been. And that's what an app can tell you, and that's why these apps are at least potentially useful.

          You could argue of course that in fact there is a single bit of information here: am I actually infected? Well, for a start that's not really a single bit for various reasons (how many infections die out early, are you infectious, blah blah blah), but even disregarding that the problem is that without extremely aggressive testing regimes this is not something you can know, so you need to use a probabilistic proxy – a real number – for it, and keep that proxy as low as you can.

          Of course aggressive test-and-remove regimes are a way of uncovering the underlying single-bit, and they are therefore better than the app approach, but, again, this is not a single bit: testing regimes are better, apps are worse, but this is not the same as saying that apps have no value, especially when very aggressive testing regimes are not available.

          1. juliansh

            Re: One would have throught...

            and, of course, even aggressive testing regimes can only give a point in time view, so my risk number today may not be the same tomorrow

          2. Jellied Eel Silver badge

            Re: One would have throught...

            You could argue of course that in fact there is a single bit of information here: am I actually infected? Well, for a start that's not really a single bit for various reasons (how many infections die out early, are you infectious, blah blah blah), but even disregarding that the problem is that without extremely aggressive testing regimes this is not something you can know, so you need to use a probabilistic proxy – a real number – for it, and keep that proxy as low as you can.

            Therein lies the problem. It's not going to be a single bit, it's going to be some complex(ish) statistical probability calculations. So proximity might give you an x% chance of infection. Or create a lot of false match alerts and spread more panic rather than the disease. It also means really understanding that disease.

            So currently it looks like there's a 2-4 day window where someone may be infectious, but not symptomatic. They're potential spreaders, but the app won't know because they're asymptomatic and haven't been tested. If they become symptomatic, then diagnosis needs to be confirmed, and their phone loaded with a carrier cert. Depending on severity, risk of spreading might be low, ie they're bedridden. Then once recovered, they may be certified spreaders, but not actually contagious.. Which is another uncertainty, ie how much immunity previous infection confers, and how long after recovery might someone still be contagious.

            So the system may tell you you're in proximity to someone who has been tested positive, but is no longer a risk, and it won't be able to warn you about a person who's infectious, but untested.

            Of course aggressive test-and-remove regimes are a way of uncovering the underlying single-bit, and they are therefore better than the app approach, but, again, this is not a single bit: testing regimes are better, apps are worse, but this is not the same as saying that apps have no value, especially when very aggressive testing regimes are not available.

            Because of the complexity, I think it's where a centralised approach has more value. It allows observation of contacts, and would allow the probabilities to be varied as more data becomes available. So refining risk, or enrolling/revoking infectious status.. Or immunity status. So someone who's been infected and recovered would be low risk, assuming they've developed their herd immunity. And assuming that actually works, and mutated versions of the virus can't re-infect.

            And more aggressive test regimes are becoming available, ie the recent survey that used home sample kits to estimate UK infections, or Sweden's Stockholm district mass-testing. There's some interesting discussion regarding those and possible implications for developing the herd here-

            https://judithcurry.com/2020/05/10/why-herd-immunity-to-covid-19-is-reached-much-earlier-than-thought/

            Dr Curry's an interesting lady as she reached out to climate sceptics with a view to developing better understanding of tricky subjects like risk, probability, communicating uncertainty etc and has attracted a readership of modellers, statisticians, scientists and the curious.

            1. Roland6 Silver badge

              Re: One would have throught...

              >Because of the complexity, I think it's where a centralized approach has more value.

              Also, the centralized approach permits the government to utilize its privileged access to mobile network location data. Cross-matching this to the data from the app and there is the opportunity for some real scientific insights to be gained.

              The more I assess the app, the more I see it's real value is in providing metrics to input to NHS admissions forecasts. Yes it should help to reduce the rate of infection, by alerting people to the need for them to self-isolate before they actually develop symptoms themselves.

              1. Jellied Eel Silver badge

                Re: One would have throught...

                The more I assess the app, the more I see it's real value is in providing metrics to input to NHS admissions forecasts. Yes it should help to reduce the rate of infection, by alerting people to the need for them to self-isolate before they actually develop symptoms themselves.

                Yup. On which point-

                https://www.bbc.co.uk/news/health-52677194

                Similar work by the London School of Hygiene and Tropical Medicine puts the number for London at 0.6 and the South West at 0.9. They also showed the R-values were 0.8 in Wales, and 1 in both Scotland and Northern Ireland.

                However, claims there are now just 24 cases a day in the capital and that it could soon be free of the virus have been slammed.

                There were in fact 49 people admitted to London hospitals with Covid-19 yesterday and likely hundreds of cases that did not need hospital treatment.

                If true, R <1 is good news given it suggests it's less infectious than previously thought, ie R=2.5+. Also curious if some of the regional differences are just down to population densities. This is where I think the NHS model adds value, so being able to observe that kind of data, refine assumptions & models and plan. The second part is also interesting, so 49 people admitted. London has around 26,000 hospital beds. Not sure if the NHS releases admission lengths, so some portion may be discharged quickly.

                I also think the centralised approach will help with questions like a need to self-isolate. I suspect many contacts will have a very low risk of transmission, so may be no need to isolate. But being able to monitor conversion rates from contacts to symptoms would seem rather useful data.

                And I just don't trust Apple or Google on privacy matters, especially given Google's been sliming it's way into healthcare. Then again, the NHS doesn't exactly have a great track record on IT projects, but if we're going to do this, may as well get the best use out of the data.

                (Also not like these apps are new. Probably 5-6yrs ago there was a BT-enabled.. speed dating app that would pair you up with a like-minded app user in range. I suspect there are plenty more out there today)

                1. mark4155

                  Re: One would have throught...

                  Well reasoned. Good to see a cautious approach in a precarious situation.

            2. Anonymous Coward
              Boffin

              Re: One would have throught...

              The single bit I meant was 'am I infected?': that is actually a single bit. In fact the interesting single-bit is perhaps 'did a transmission event occur?', which is also a single-bit: either it did or it didn't. However, as you say, these things get wrapped in probabilities: you can't really know the bit, or not until later, so instead you have to work with probabilities, as we both said. And apps only have to be good enough to tell you useful things about the probabilities (which they may or may not do in practice, but they certainly could do in theory).

              Thanks for the link to Judith Curry's website: I knew about her but had forgotten.

              1. Jellied Eel Silver badge

                Re: One would have throught...

                The single bit I meant was 'am I infected?': that is actually a single bit.

                That bit is possibly the easiest. Or least useful. If you are infected, you'll probably find out in 2-4 days. Problem is with suggestions like the Gates certification scheme. So you'd need to be tested, then hopefully symptoms will clear up.. So if you're no longer infectious, what's the point of alerting anyone that you're in proximity? It can't really tell you anything about any undiagnosed super-spreader who might be nearby.

                And apps only have to be good enough to tell you useful things about the probabilities (which they may or may not do in practice, but they certainly could do in theory).

                This again is where I think there's value in the NHS approach. So take the R number. If high and applied Hollywood-style, you get one of those scenes where serious scientist shows a screen where the map goes red. But reality is more complex, so being able to correlate contacts to contagion would help refine the R value and models. Probably the most sensible thing for contact alerting would be to direct the person to the nearest testing centre, or send them a home test kit.

                Thanks for the link to Judith Curry's website: I knew about her but had forgotten

                You're welcome. There's generally interesting stuff posted & discussed there, but like many of these sites, tuning for signal:noise can be fun.

                1. Anonymous Coward
                  Boffin

                  Re: One would have throught...

                  That bit ['am I infected'] is possibly the easiest. Or least useful. If you are infected, you'll probably find out in 2-4 days.

                  I disagree that it is not useful. It is useful if you can't always tell whether you are infectious or not, and when you are infectious. And I think that you can't, or certainly that it is probable that you can't: there seems to be reasonably good evidence that asymptomatic or presymptomatic people can infect others, for instance. If the thing tells you that you are (may be) infectious even if you have no symptoms, or no symptoms yet, then it's potentially useful, because it removes you from the population more quickly.

                  (Again, caveats apply: the benefits have to outweigh the costs: my claim is only that knowing only probabilities can be useful: you don't need to know the underlying booleans.)

                  1. Jellied Eel Silver badge

                    Re: One would have throught...

                    If the thing tells you that you are (may be) infectious even if you have no symptoms, or no symptoms yet, then it's potentially useful, because it removes you from the population more quickly.

                    But an app can't do that, only a test can. And tests may not work reliably until there's a sufficient viral load to detect, by which point you may be infectious and probably should be isolating anyway. Which is also the problem with testing regimes, ie if you go out to get tested, you risk spreading. If you do a test at home, there's a lag to get the test kit, send it back and wait for results.. Which also adds to stress levels while person's waiting for their app to give them the all clear.

          3. Anonymous Coward
            Anonymous Coward

            Re: One would have throught...

            " And if you know that you have been close enough to someone who is infected that your phone talked to their phone over bluetooth then, that risk is higher than it would otherwise have been. "

            Not if they are on the public footpath outside my office, and I am inside with the doors and windows on that side firmly shut.

            1. Drat

              Re: One would have throught...

              "Not if they are on the public footpath outside my office, and I am inside with the doors and windows on that side firmly shut."

              Better to send a few people into 2 week isolation by error than keep the whole of the population in self isolation for months, which is the alternative (if you rule out letting the virus rip through the population)

              1. Jeffrey Nonken

                Re: One would have throught...

                ...perhaps. He has a point, though. My property abuts a major street with a sidewalk. Do I and my daughter get placed in permanent isolation? For that matter, ours is not the only house. One suspected infected person per fortnight walking down the street can keep hundreds of people in permanent isolation. And that's just one street. You seem cavalier about the potential.

                1. Anonymous Coward
                  Boffin

                  Re: One would have throught...

                  It should obviously be possible for the user of any such app to say 'I am at home / in other safe place now' and disable it. That doesn't make anything worse, since people can obviously just uninstall the thing otherwise.

                  (Do I have confidence that the apps we get will let you do that? No.)

            2. Anonymous Coward
              Boffin

              Re: One would have throught...

              No, exactly: not in that case. Also not if you are wearing a spacesuit or whatever. It's about the probability not the single bits: if the phones see each other then all other things being equal there is a higher likelyhood of a transmission event than if they did not see each other. That's all I said.

          4. juice

            Re: One would have throught...

            > You are suffering from 'one-bit mind'. This is where people assume that quantities which need to be represented by real numbers (or collections of real numbers) can be represented by a single bit, which is either true or false. It's a common problem among computing people: I suffer from it too.

            I think it's more around the question: how useful is this information, and how many false positives will it trigger?

            Class 2.0 Bluetooth theoretically has a range of 10m. Which obviously varies depending on location and device, but hey.

            And it apparently takes a minimum of 1.28 seconds to get a response from a bluetooth device in low power mode, and an average of around 2 seconds.

            (http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.1015.2811&rep=rep1&type=pdf)

            And average walking speed is about 1.4m/s.

            So. You have a bluetooth "bubble" around each person, with a 20m diameter. So if two people walk past each other, they'll be in each other's range for around 7 seconds, and the system will record that they were in "kissing" range for about 5 of those seconds.

            Ping.

            Or if one of the people is stationary, they'll be in range for around 14 seconds, and the system will record 12 seconds.

            Ping.

            Or if I'm sat upstairs at the back of a double-decker bus, and someone else sits at the back of the bottom of the double-decker bus, we'll be in range until one of us gets off the bus, despite having always had a solid metal barrier between us.

            And that doesn't count the people we'll pass while sitting on the bus, especially if it's an inner-city environment where buses often travel at little more than walking pace.

            Or if I'm at work, where many of the offices have full-height glass windows and thin partition walls. Yet more people I would have zero physical contact with, but could spend hours in range of their BT devices.

            And so on.

            I'm guessing there's ways to filter the results from these checks and reduce false positives. But it's a non-trivial exercise, and if the boy cries wolf too often, the usefulness of this application will rapidly dwindle.

            1. Anonymous Coward
              Anonymous Coward

              Re: One would have throught...

              "Class 2.0 Bluetooth theoretically has a range of 10m. Which obviously varies depending on location and device, but hey."

              But the app actually uses the signal strength detected as a proxy for distance. So just being within the 10m bubble won't generally count as an encounter. Being close, and for a significant period of time (minutes rather than seconds) does.

            2. Anonymous Coward
              Boffin

              Re: One would have throught...

              I think it's more around the question: how useful is this information, and how many false positives will it trigger?

              Yes, exactly so. There's clearly a correlation between the phones seeing each other and transmission events, but that correlation has to be good enough to give you useful data, which it may not be. My points was only that there is a correlation, and that you must deal in probabilities, even though there are underlying single bits, because you can not know the single bits until it is far too late.

              The single-bit mind error is to assume that, because the correlation between 'phone saying you were close to phone of infected person' and 'transmission event' is not 1, it is useless. it may be useless if it is too low, but not being 1 does not make it useless.

          5. John Sturdy
            Boffin

            Re: One would have throught...

            It's not only how close, but also how long they are close for.

        3. Steve Todd

          Re: One would have throught...

          It isn't as black and white as "Inside Bluetooth Range". They are using Bluetooth LE, which gives them control over the transmit power level and an idea of the range.

        4. Anonymous Coward
          Anonymous Coward

          Re: One would have throught...

          > It's all just technofetishism.

          There does seem to be a significant element of that indeed. From past experience in an IT R&D role, British society has a massive fixation with IT as some kind of magic potion that heals all ailments.

          One such example: guy from an operating unit comes asking for a solution to his problem, which was that his workers were not aiming properly and pissing all over the toilet seats. He suggested some kind of CCTV / access control system so that the culprits could be punished and identified, etc.; he'd really put a lot of thought into it.

          Thankfully it was up to my department to choose and implement the actual solution. We put everyone in his unit, the boss included, on latrine duties. Problem solved in one day and zero quid, next please.

          1. Anonymous Coward
            Anonymous Coward

            Re: One would have throught...

            Even if you believe it works, it won't actually save you. A simple solution to keeping well: stay the fuck at home!

            1. Intractable Potsherd

              Re: One would have throught...

              Yep - if you are that worried about this rather trivial (in the great scheme of things) virus, stay at home or invest in an NBC/bio-isolation suit. The Precautionary Principle being applied is hugely disproportionate even taking the worst-case projections.

      3. Anonymous Coward
        Anonymous Coward

        Re: One would have throught...

        Say we sit on the same park bench, too close together. Our phones exchange random codes identifying each other

        Yup, that's the principle behind DP-3T et al.

        1. hammarbtyp

          Re: One would have throught...

          “Under the spreading chestnut tree I sold you and you sold me:

          There lie they, and here lie we

          Under the spreading chestnut tree"

          George Orwell 1984

      4. Anonymous Coward
        Anonymous Coward

        Re: One would have throught... my phone knows it was nearby someone

        And you will start getting adverts saying, "You were close to someone who may have been infected - time to buy our new bleach cure"

      5. Gonzo wizard

        Re: One would have throught...

        Talking of Apple and Google, I wonder if anyone has reported the app for breaching GDPR and European data protection laws? I’m sure someone will have by now, I’m interested in knowing how Google and Apple justify leaving the app in their respective stores.

    2. Anonymous Coward
      Anonymous Coward

      Re: One would have throught...

      Nope, all you need is proximity detection and there have already been developments re. protocols that work without the need for personal disclosures.

    3. Grease Monkey Silver badge

      Re: One would have throught...

      Before titling a post "one would have thought" it's a good idea to actually think.

      The Google/Apple approach works in practice. UK.gov are reinventing the wheel with no apparent justification. This process is not only delaying implementation, like we need more delays, but it seems to be for what can only be described as nefarious reasons.

      1. genghis_uk

        Re: One would have throught...

        Pretty much what I was going to say - there is a viable solution, developed by the phone manufacturers and tied into their OS to ensure proper Bluetooth operation, preserve battery life etc.

        However, this is obviously a much too simple solution for the UK... It does not contain a database - how could it possibly work without a central database and the potential for feature creep into personal privacy? So NHSX have cobbled a cludge together to get around OS issues (badly) and provide something that might not work for contact tracing but will provide a certain amount of person tracking.

        I would possibly use the Google/Apple (Goopple?) app. Largely because I would be interested in seeing how it works. The chances of the NHSX one getting on my phone are right up there with my chances of winning the lottery - and I never buy a ticket!

        1. Roland6 Silver badge

          Re: One would have throught...

          You do realize both the Apple and Google app also has a "central" DB - remember a 'central' database is just a distributed DB with a single instance; alternatively, a distributed DB is just one implementation approach to a central DB...

          Once you start looking at the Google and Apple app's and appreciate what they already know about your phone, you start to appreciate they are not that much different to the NHS app from a personal privacy point-of-view. At least with the NHS app we stand a reasonable chance of not getting spammed with adware for: fake cures, will writing, funeral plans, etc.

          1. Steve Todd

            Re: One would have throught...

            Erm, no.

            The Apple/Google approach is not the same, and does not use a central database (or at least not for any data of the uninfected). It uses many independent databases, one per phone. It is up to each phone to check the central database for any matches. Historical data is ONLY uploaded to the central database by someone with a confirmed infection, and the authorities have no idea how many people match against that data or when/where the proximity events occurred.

            Once again, the code for this is open and audit-able.The ONLY permission the app needs is to send Bluetooth LE messages, and listen to the same. It logs to its own DB what message it sent when, and what messages it received then. There is nothing that can be inferred about the transmitter from the message, and only they can chose to reveal to the world (anonymously) that they may have exposed others by providing a list of what codes they were transmitting when.

          2. ibmalone

            Re: One would have throught...

            Except the NHS app links in adware libraries:

            "For example, the apps, which are supposed to be pro-privacy, use Google Analytics and the Firebase Analytics framework, configured in a way to allow personalized web advertisements."

            https://www.theregister.co.uk/2020/05/09/coronavirus_tracing_app_source_code/

            Yes, there's a central DB in these 'decentralised' models, the difference is that DB is not holding information that can be linked back to users to make the connections, it is not a database of sensitive or personal data. Instead the tokens that have been generated by a device belonging to somebody who has been found to have the virus are submitted and made available. These cannot be tied back to the original user through the central database, however other devices are able to check whether they have received that ID from a device they encountered. It's quite a neat solution.

    4. DoctorPaul

      Re: One would have throught...

      Wow, you've got the right user name haven't you?

      Are you a professional idiot or just an enthusiastic amateur?

      1. HundredthIdiot

        Re: One would have throught...

        Don't listen to that idiot. I'm the one you should listen to.

        “One hundred idiots make idiotic plans and carry them out. All but one justly fail. The hundredth idiot, whose plan succeeded through pure luck, is immediately convinced he’s a genius.”

        ― Iain M. Banks

  2. Anonymous Coward
    Anonymous Coward

    App code published -- but server code still secret!!

    Ah....Cheltenham still in the driving seat!!!!!!

    1. Anonymous Coward
      Anonymous Coward

      Re: App code published -- but server code still secret!!

      One would assume that the boys & gals at Cheltenham already have access to station triangulation details..

      1. Pete4000uk

        Re: App code published -- but server code still secret!!

        And the rest!

  3. Anonymous Coward
    Anonymous Coward

    The NHS app from the source code released the other day keeps 28 days of data. Palantir are also involved which should raise a red flag considering they are financed by In-Q-Tel which is a venture capital group set up by the CIA. Something is not right here and I hate to be that guy with the tin foil hat,

    1. Anonymous Coward
      Anonymous Coward

      Which is why I won't be installing it

      I suspect that I won't be alone there.

      If I am forced to install it then BT will be switched off. Come to think of it... I don't think it has even been enabled on any of my phones for the past 10 years.

      1. Anonymous Coward
        Anonymous Coward

        Re: Which is why I won't be installing it

        If I am forced to install it then BT will be switched off.

        They'll just make you switch to Vodafone. No, wait..

        :)

  4. Adair

    Why, oh why...

    ...could we just see this coming; with bells ringing, clown shoes slapping, and full custard pie slap?

    It didn't have to be this way, but somehow we just knew it would, as we peered through our fingers, hoping against hope that they might just manage to do it right. At least right enough to avoid the clown shoes and the custard pie.

    And who ends up paying the price?

    1. Pascal Monett Silver badge

      Re: Why, oh why...

      "hoping against hope that they might just manage to do it right"

      Hope springs eternal, but the NHS has, how can I say, a history as far as IT is concerned. Given that there was undoubtedly a smidgen of urgency, the fact that the app is bug-ridden and violates privacy was to be expected.

      But, no worry ! There is never time to do things right, but there's always time to do things over again.

      So, some time before the heat death of the Universe, there just may be a proper application that does what it says on the tin.

      In the meantime, the snouts are firmly in the trough, so all is well.

      1. steviebuk Silver badge

        Re: Why, oh why...

        True. The amount of little Hitlers in IT in the NHS doesn't help "My way or the highway. I shall ignore all advice". Like my advice their encryption way back when at the trust I was at was setup wrong. I kept a laptop back that was unlocked. Whenever my encryption account would lock itself, I'd fire up the reserved laptop, it would ping the unlock code back to the server and unlock me. I was told it was a "feature". I was a contracting scum (the cheap contractors. Not the highly paid contractors) so was ignored.

        After I left, a full time engineer I knew was still there. She said "You were right. They realised they'd set the laptops to win over the server."

        Cocks.

        And then there's the "HP deal" that happened after a trip paid for by HP to silicon valley. Moving away from Dell. Arriving back from America with some shiny new HP tablets (this was over 10 years ago) "HP said we could keep these"....erm you do realise that is a bribe. "No its not. Keep quiet you contracting scum". The director of that IT department was as bent as fuck.

        Then you have the rogue netbooks. That I warned them about 3 months earlier "This trust insisted on buying their own kit. We know the engineer working for them used to be in IT. I wanted to make sure they were done properly and securely so I've helped him set them up as he said he'd just do it anyway without my help. Thought you needed to know". Being the cheap contracting scum again I was ignored by the stake holder for that trust. Until someone spotted them 3 months later on the network. "Does anyone know about theses tablets?"....."Yes. I told you about them 3 months ago but no one replied"

        And the world ended. They tried to pull me into a disciplinary with no representation but my new manager jumped in to stop them (one of the few nice people there). They were clearly embarrassed that I'd warned them 3 months before but had ignored me. To save face I was the one being thrown under the bus. Why I fucking stayed I don't know (well I guess I do. Needed the money and lacked confidence. Lacked confidence to tell them to fuck off. I warned you 3 months ago and was ignored. So fuck your job up your arse). Annoyed I never did whistleblow. I suspect that director and a few of his "Jobs for the boys" mates would have had prison terms for bribes. As I'm sure there were bribes going on for winning contracts.

        I hate that director so much (they've all moved on with the collapse of that IT department but that was more to do with government change) that when I heard recently he had had cancer for a year but lived. My first thought was "Shame he never died of it". When a person makes you think that due to bullying in the work place, then something is clearly wrong.

        Went on a rant but, mostly, have had bad experience in NHS IT departments. Don't get me wrong, there are some nice engineers, like the GP engineer that taught me lots or at least pointed me in the right direction to learn. But those were rare.

        1. Anonymous Coward
          Anonymous Coward

          Re: Why, oh why...

          Oh, I've had a disciplinary thrown at me for being too honest (the company I worked for used placing people in untenable positions and then sacking them as a way to avoid paying redundancy).

          Their problem was that I knew that even the smell of constructive dismissal would zap their ability to work their (very, VERY lucrative) government contracts, so it took some 20 minutes with HR to make them see the error of their ways and at least pay proper redundancy.

        2. Anonymous Coward
          Anonymous Coward

          Re: Why, oh why...

          "little Hitler's"

          Hah yup.

          I've heard loads of NHS IT people moaning about being overworked and not having any assistance recently. Open the damned doors and let the techies in for Christs sake.

          I saw loads of ads for openings at the start of the lockdown but they still kept their full fat multistage time wasting interview process in place.

          There are probably thousands of techies waiting to volunteer but can't.

          1. steviebuk Silver badge

            Re: Why, oh why...

            And the ones they end up hiring will be shit engineers in the end that have no interest. They make the hiring convoluted, then hire bad engineers.

        3. Jamie Jones Silver badge

          Re: Why, oh why...

          Do you know any IT contact in the NHS who can fix their broken DNS?

          It fails (all the servers) to resolve to any IP address in 2.0.0.0/8 so I can't access any NHS sites without fiddling.

          My emails to them are being ignored. (I was far too polite. Something this stupid should never had made it live)

          From: Jamie Landeg-Jones <jamie@catflap.org>

          Date: Tue, 10 Dec 2019 19:44:44 +0000

          To: td@nominet.org.uk, dnsteam@nhs.net

          Subject: NHS DNS problems

          User-Agent: Heirloom mailx 12.4 7/29/08

          Hello, both your DNS servers nsa.nhs.uk and nsb.nhs.uk appear to be blocking DNS requests from 2.0.0.0/8

          I can reach both from other DNS servers, and can also traceroute to the machines themselves.

          I'm wondering if you're suffering from the 'bogus-ip' filtering issue that is explained here:

          https://community.akamai.com/customers/s/article/Beware-of-BIND-acl-security-considerations?language=en_US

          Cheers, Jamie

          root@thompson# external-ip

          2.96.58.176

          root@thompson# host www.wales.nhs.uk 109.159.200.38

          ;; connection timed out; no servers could be reached

          root@thompson# host www.wales.nhs.uk 62.7.235.38

          ;; connection timed out; no servers could be reached

          root@thompson# host www.wales.nhs.uk 8.8.8.8

          Using domain server:

          Name: 8.8.8.8

          Address: 8.8.8.8#53

          Aliases:

          www.wales.nhs.uk has address 159.86.183.76

          1. steviebuk Silver badge

            Re: Why, oh why...

            The problem is the NHS is massive and each area and Trust have their own IT. Some Trusts try to use the same IT department but, as my experience, that hasn't lasted long as new governments come in an tear it apart of a Trust that is being forced to use them as in contract, hates them and wants to go their own way. The Trust that had the netbook issue ended up making the mistake of going with Crapita a year or so later.

            1. Jamie Jones Silver badge

              Re: Why, oh why...

              Cheers for the reply.

              Yeah, I figured something like that. Still, I'd expect the DNS admin to reply to the DNS admin email address, but that job has probably been lost in one of the numerous departmental shuffles.!

          2. Loyal Commenter Silver badge

            Re: Why, oh why...

            Well, lets start with the fact that your "domain server on 8.8.8.8" is google's public "free" DNS resolution server, which is almost certainly logging all your DNS resolutions to build an advertising profile against your IP / MAC address.

            Other DNS providers are available, for example OpenDNS, who are likely to be much less stalkery than the big G.

            1. Jamie Jones Silver badge
              Happy

              Re: Why, oh why...

              Well, let's end with the fact that I don't use Googles DNS servers - if I did, I wouldn't be complaining that DNS resolving from 2.0.0.0/8 is being blocked.

              It was quite clear that I specified the working lookup to 8.8.8.8 on the command line, after my lookup had failed, just to show that my internet connection, and the nhs dns were running correctly at the time.

              The previous two lookups were direct to the NHS nameservers themselves.

              You don't have to understand this, but please read more carefully before making an inaccurate bitchy response,

              P.S. MAC's never leave the lan.

              Cheers!

        4. mrtickleuk

          Re: Why, oh why...

          great comments, steviebuk. All sounds familiar to many of us, I'm sure :(.

      2. Anonymous Coward
        Trollface

        Re: Why, oh why...

        So, some time before the heat death of the Universe, there just may be a proper application that does what it says on the tin.

        Governments have jumped to the "let's have an app for that" stage before knowing if the thing they can measure (Bluetooth signal strength) reflects what they really want to measure (likelihood of droplet contamination). They also don't know how it will modify people's behaviour - will common sense be "I've got the app, so I'm safe" and encourage riskier behaviour.

        "Garbage in, garbage out" would apply until heat death of the universe.

    2. bombastic bob Silver badge
      Unhappy

      Re: Why, oh why...

      "And who ends up paying the price?"

      Middle Class working people as usual.

      From the article: "working on an app to make it simpler."

      That is like 'working on a lubricant so it doesn't hurt your hole as much while being "involuntarily violated"'

      Sorry, that's the image that keeps coming into my head. Their "app", vs our privacy. Same idea.

      (it's apparently happening in the USA in a couple of places too).

      "Whoops that battery just keeps falling out over and over and over!"

    3. hoola Silver badge

      Re: Why, oh why...

      These apps (Apple/Google/NHS/Other are typical of the current mindset that some sort of smart tech is the solution to everything.

      Personally I am sceptical that any of them actually provide an meaningful protection but we live in an age where the "App" is king. It is utterly irrelevant how shite it is or the fact it is just presenting a web page, it is an App so it must be good.

      This will probably be like the face masks where people where them in the belief that it provides some sort of protection to themselves, not that it is supposed to be protecting others. As it stands many people feel powerless and not in control, given them an App, however useless makes them feel better.

      I think it is also frightening the number of people that believe "waiting for a vaccine" is a solution. There may never be a viable vaccine. We may have better detect/test/trace/control/treat in the future but just waiting is not an option.

      As an aside I am a musician and at the moment I cannot see any future for live (or recorded) music. Social distancing prevents playing (or singing) in groups and it is difficult to see how an audience can be managed. For some reason it appears to be acceptable to push the boundaries of social distancing for O'Leary and Ryan Air so people can fly whilst leaving other sectors crippled. Streaming also generates so little income that no artist can hope to make a living from it.

      Spotify: £0.0036 per stream

      Apple Music: £0.00783 per stream

      Amazon: £0.0033 per stream

      Google Play Music: £0.0056 per stream

      YouTube: £0.0.00057 per view

      Napster: £0.019 per stream

      Deezer: £0.0053 per stream

      Pandora: £0.0011 per stream

      Tidal: £0.01284 per stream

      1. Loyal Commenter Silver badge

        Re: Why, oh why...

        A useful analogy for why the face masks aren't so useless as you might think:

        Imagine you are walking around without any trousers on. Random strangers could walk up to you and urinate on your legs.

        Now imagine you are wearing trousers, these offer some protection, your legs won't get quite as pissy when that weirdo walks up to you and empties their bladder.

        Now imagine they are also wearing trousers. They can only really piss down their own legs.

        Face masks stop you spreading infectious droplets to others more than they protect you from them. This is why in countries in the far East where they are commonly in use, people wear them when they have a cold, rather than when there is a cold going around. It's called social responsibility, and it's coincidentally pretty much the opposite of English exceptionalism, which seems to be what is getting us in so much trouble recently.

        1. eionmac

          Re: Why, oh why...

          Concur. I spent many years travelling in Japan, Asia, PR China, R.O. China etc. Masks were your way to HELP others.

        2. Karlos Fandango

          Re: Why, oh why...

          Unless if they have their trouser flies undone (like a mask with a valve), in which case they still piss on you. Basically masks with valves are selfish in public, as the wearer is happy to piss on you rather than piss down their own legs.

  5. IceC0ld

    it really should have been put out to bidders, a competition if you like, a bounty up for grabs for the app that does what is required even, they could always add security afterwards ? at the very least it would have hopefully, gotten them three or four differing takes on the same angle, that they could then dissect and mix n match to get what they wanted.

    UNLESS, of course

    they WANTED it to be a complete balls up, with unimaginable consequences for the near future

    isn't there an app, in Iceland IIRC, that lets you know if the person you have met, with a view to intimacy beckoning, lets you know if they are closely related to you - Iceland has a small genetic pool. why couldn't we use something like that, we all get our details added to yet another D/B, and this one includes the Y/N table for COVID infection

    and now I can no longer remember if I started this thread in an honest attempt to give an option, or whether it is supposedly a piss take on the difficulties that this was ALWAYS going to engender, as it is starting to look like a it's staring into the abyss ffs :o)

    meanwhile, week 8, and I remain in my bedroom ...............................

    1. amacater

      Iceland and genetic tracing

      I remember reading something from somebody who was excited to learn she was descended from one of Iceland's famous early settlers from a saga.She boasted about being something like a sixth cousin and was met with "Yes, so am I - so are we all" Notably, Iceland had a major project a while ago to map genomes and so on - I can't remember if the data was eventually sold to the US when the financial scandals were rife. 200,000 Icelanders and you can do that: that's less than 1/3 of the population in my county. Also, if I recall, it's based on the government ID / Social Security registrations. It must include full personal data because otherwise you couldn't deal with Iceland's family naming system.

      1. eionmac

        Re: Iceland and genetic tracing

        This has proved very useful. Their database allows a great deal of medical tracking and for inheritable diseases has been most useful. See also reports of its use for Covid-19. They hope to incorporate it into database. Database also knows all relatives over 4 to 5 generations.

    2. Doctor Syntax Silver badge

      "they could always add security afterwards"

      Conventional wisdom is that it's very difficult to add in security afterwards. Design it to be secure from the start.

      1. Mike 137 Silver badge

        "Design it to be secure from the start."

        The problem with designing for security from the start is that it requires two rare human attributes: forethought and dedication. Both are spectacularly absent in government circles, where short term planning and knee jerk reaction provide an adequate route to the "top"..

        1. Roland6 Silver badge

          Re: "Design it to be secure from the start."

          >"Design it to be secure from the start."

          The laugh is that you can't design something to be secure from the start!

          You first have to solve the real problem then you can evaluate how that solution can be made secure, this may take several iterations before you arrive at a solution that hopefully satisfies most of the requirements.

          1. DrG

            Re: "Design it to be secure from the start."

            That's an old-world view that's at the source of many of our current challenges.

            I will leave that here:

            https://en.wikipedia.org/wiki/Secure_by_design

            1. Roland6 Silver badge

              Re: "Design it to be secure from the start."

              >That's an old-world view that's at the source of many of our current challenges.

              err no...

              Design of an system application such as the NHS app, starts before anyone has even thought of designing software. When I pass a system design to the Software Engineers (to contribute their component of the solution), I've already solved the real-world problem and identified many of the key security hurdles the design of the software elements need to get over...

              So you are correct in that Software Engineers on being given a brief can start to think of security from the start of their involvement.

    3. gnasher729 Silver badge

      "UNLESS, of course

      they WANTED it to be a complete balls up, with unimaginable consequences for the near future"

      No, that's not what they wanted. What they wanted was putting money into the pockets of Dominic Cumming's best mates brother. At that it was a full success.

  6. Spicer

    ...and how long did we have to wait for the first data breach? A week after launch of the Beta!

    This would almost be comical if it wasn't so scary

    Either these guys are clowns, which I don't believe, or they just don't actually care because they have ulterior motives. And I don't believe for a moment that these motives are altruistic or ethically driven by the Hippocratic Oath to save humanity from Covid-19

    1. Pascal Monett Silver badge
      Coat

      It's not because they don't wear the makeup that they're not clowns

      1. Anonymous Coward
        Anonymous Coward

        All they need to wear is a Blue Rosette.

        1. Anonymous Coward
          Anonymous Coward

          Clowns in a Blue Rosette

          Do you honestly think that the Opposition parties are devoid of their own Clowns?

          If I had my way, any PPE (Politics, Pholosiphy and Economics) Grads would be barred from standing for Parliament until they have proved that they can hold down a real job for at least 10 years. Working as a resercher for an MP does not count.

          1. Anonymous Coward
            Anonymous Coward

            Re: Clowns in a Blue Rosette

            And they need to be able to spell philosophy correctly too.

          2. BebopWeBop

            Re: Clowns in a Blue Rosette

            The joke amongst those doing proper degrees when I was a lad, was that at the end of the first year, they dropped the economics - too many hard sums, in the second, philosophy because the problems were too complex and that left them just reading politics for the last year - to their relief.

          3. Paul Shirley

            Re: Clowns in a Blue Rosette

            For far too many politicians having a real job before joining the gravy train just provides the enabling contacts for corruption. Work experience is not the problem, politics enabling corruption and protecting the corrupt from punishment is. And corruption hangs around politicians like flies around shit.

      2. NIck Hunn

        Can you tell if it was designed by clowns?

        You can't see a red nose behind a mask...

    2. Cave-Homme

      Indeed they are not clowns, they are a special kind of parasite, one that feeds off their own species...but perhaps detailed DNA analysis might one day reveal they’re not actually the same species as those of us who actually care about our kind.

    3. Roland6 Silver badge

      >"...and how long did we have to wait for the first data breach? A week after launch of the Beta!"

      Puts the entire Huawei b*llocks into perspective; if the UK government can't secure a relatively trivial DB then it has already lost the security battle with other nation-states. Ie. we should assume the Chinese, Russians and the US via the Israeli's all have full and unhindered access to UK government systems...

    4. steviebuk Silver badge

      They'll be rushing it out so the directors, CEO of the body making the app can stick it on their CV and spin how great it was. In the hope they then get head hunted by the likes of Google, Amazon etc.

      They'll give no shits about the actual developers and force them to cut corners where needed to meet their agenda.

      Unfortunately it appears to be like this in most places. A previous place I contracted at for years after (it would of been cheaper to hire me full time) eventually let me go and didn't give me the perm job I'd been doing for years, despite cries from actually users who said I was good (was surprised with the gift I got on leaving and how many signed my card considering how quiet I am). Claimed I'd answer a question poorly in the interview despite my answer being a real world example of good customer service. When I pointed this out to their bent HR department, they fumbled and said their were other reasons. I asked "if those reasons included having to put me at the top of the band when starting where as the new person you've picked who isn't even in the country yet and will only be allowed to stay for 2 years. They will be at the bottom of the pay?".... "Well yes it was a bit about money". At least you admit to my face. Shame I never released the voice recording of that.

  7. BenDwire Silver badge
    WTF?

    It's a worry

    It's a worry when the app seems so fundamentally flawed one would prefer the Google/Apple approach. Is this some weird example of Stockholm Syndrome ..?

    1. Chris G

      Re: It's a worry

      It's a worry that NHSX are having anything to do with it.

      1. Anonymous Coward
        Anonymous Coward

        Re: It's a worry

        It’s also a worry that we can’t discuss the political sphere that involves a certain embassy in London of a tiny country, and the alleged relationship with someone from NHSX.

  8. Irongut
    FAIL

    it took less than 30 minutes looking at the code the day it was released for me to spot multiple issues ranging from the basic to the severe, including many day one rookie mistakes. From excessive permissions including location and the ability to access all your files, to the use of multiple analytics services (Google Analytics, Google Firebase and Microsoft App Center) which means the user is not anonymous, to fundamental mistakes in the way Blootooth should be used, to simple mistakes a junior Android dev would not make like the missing minimum SDK build variable. There also appear to be bits of the code missing that prevent it compiling - considering the code they released what are they tring to hide?

    This code base is not fit for purpose. The people responsible for it should be removed from Gov IT projects and not allowed to bid on more.

    And, of course, we have no idea what the back-end might be up to.

    1. Fursty Ferret

      >> From excessive permissions including location

      Fine location permissions are required for Bluetooth LE on Android.

    2. rmacd

      Personally as soon as I see Joda Time being used in a 1.8 project in 2020 my instinct is to VERY TENTATIVELY lift up the hood to the rest of the project, expecting all the bugs to come showering out in my face

    3. Roland6 Silver badge

      >it took less than 30 minutes looking at the code the day it was released for me to spot multiple issues ranging from the basic to the severe, including many day one rookie mistakes.

      Expect the Apple and Google apps to be similar, only expect the data to be replicated to an offshore DB to allow non-GDPR compliant processing...

      As the first commenter said, for the app to work, information that identifies a phone/person needs to be retained and exchanged with other identifiable phones/persons. All solutions require the information to be shared via a 'trusted' broker...

      1. SloppyJesse

        "for the app to work, information that identifies a phone/person needs to be retained and exchanged with other identifiable phones/persons. All solutions require the information to be shared via a 'trusted' broker..."

        Trusted broker, yes

        Identifiable information exchanged, no

        If I've understood the google/apple solution correctly, my phone comes into contact with your phone. It gives your phone a one time code. If you get the virus your phone uploads all the onetime codes it has received in the last 14 days to a server. Every phone downloads the list of all codes. When my phone sees one of its codes it looks at it's own data to identify what the contact was (how close, how long etc).

        The server only ever has a bunch of random codes. The server is just message passing.

  9. mark l 2 Silver badge

    I was sure that the government said that when they would start easing lockdown restrictions where when the number of cases were low and when the ability to track and trace was ready.

    I still feel that when you have hundreds of deaths per day and the app is not ready for general roll out that they haven't yet met those requirements, but have still decided that people who cannot work from home should now go back to work. I feel they are rushing it get the economy back up and running at the risk of a second wave of infections.

    1. John Brown (no body) Silver badge

      "I feel they are rushing it get the economy back up and running at the risk of a second wave of infections."

      It'll be interesting to watch what happens as places like France, Germany, Spain, Italy etc gradually open up in small step and compare with the US, which in some states at least, seems to be going hell for leather to "old normal". Wisconsin in particular.

      1. BebopWeBop

        Wisconsin is 'special' not 'normal'.

    2. Anonymous Coward
      Anonymous Coward

      Masks are working

      Yeh, but look at the current numbers.... last few days UK 'New Cases' trend is down.

      3923, 3403, 3242, 3446.... sure its early days yet, but if that's FINALLY the new cases trend is going down, UK is only about 4 weeks behind Austria. It's a pity the masks requirement came in late and people still need to be pushed hard to wear them. That time can be reduced more simply by tighter implementation of quarantine. Each new case is a failed quarantine event, a mask not worn, a surface not cleaned.

      The app isn't relevant, I hope they don't try to substitute the app for *actual* contact tracing.

      Look at Thailand, 2 cases today, only 54 deaths overall. 17th (this Sunday) is open day for a lot of markets, restaurants and malls, today is pre-open trials. A quarantine success after a shaky start.

      https://www.worldometers.info/coronavirus/country/thailand/

      The cases are contact traced, e.g. a Policeman in Phuket, got Covid19, 24 policemen at the station are quarantined, the families are put into quarantine, and the island was notified, so that anyone who came into significant contact could report for tests.

      You could trace his phone and get a shit load of random data to swim in for months, lots of false-positives to make people distrust the contact tracing app. Lots of false-negatives you miss because you're swimming in irrelevant surveillance data to infect other people

      Or you could stop re-inventing the wheel in the middle of a pandemic and get on with the infectious disease process.

      In Thailand, they're opening again. I went to floating market last week they had a Covid 19 disinfect tent (surfactant in water sprayed as a mist), at the entrance they check your temp with a handheld camera. Masks are compulsory and a lot of different styles are on sale. Food stalls are sectioned off to add some distance between seating.

      The stuff the trolls keep pretending DOESN'T work, actually works very very well.

      In the malls, Thailand open up on Sunday. Restaurants will be open, but spaced tables and servers with masks.

      Restaurants were open for takeaway all through quarantine, but the mall set up tables (see Mega Bangna). You need a mask to get into the mall, and a temperature check. There are rows of tables outside the supermarket entrance, one per restaurant, a menu, choose the food pay for it, use the provided alcohol rub, go do your shopping, come back and collect your takeaway. Steaks, pizzas, chicken, burgers, TonKatsu, even sushi is trusted here, because we trust that the Covid rules are enforced.

      That shit you get in the USA, with Republicans intentionally trying to infect people, that doesn't happen. Nobody suggests killing people vs GDP, its a false dichotomy.

      Because its been well handled, there is confidence, and confidence leads to a restored economy. If people were still dying, even if the government tried to open up anyway, the economy would still tank because the confidence in the government isn't there.

      Phuket had an outbreak, so they split the districts up. In there you couldn't leave or enter the island unnecessarily, and people in each district could move to another district. The stricter lock-down was done so that all the provinces would be ready together.

      If you want it over quicker, lock down harder.

      In Seacon Square mall, they had humidifiers at the door and soap smell in the air. Same routine, masks, temperature check, hand sanitiser. Then it went into closedown mode, and only the supermarket was open, with limited access and careful checks at the mall. They're expected to open up on Sunday too.

      Food is plentiful, everything is plentiful. 70% Alcohol v/v is now available at my local 7/11 again, only now its in giant 1 litre bottles and dirt cheap. Masks are cheap and prominent.

      Even the little shops have the routine down, temperarture check at the door, mask compulsary, hand sanitiser. Shop!

      They're figuring out how to allow tourists in from clean countries, as more and more of them are also clear of Covid19, so they want to allow those in.

      Mainland Europe is also trying to figure out the same, they're also nearly clear of it. Quarantine, masks, separating people, it works well and fast.

      You just need to do it. UK needs to look to Asia and mainland Europe, not USA. What's happening in the USA, that is a tragic slow motion train wreck.

      1. Cave-Homme

        Re: Masks are working

        The Americans and British will never do this, they think it’s commie crap and that they are better than the orientals; racism and colonialism has a lot to do with this self-destructive attitude.

        No matter, the new world order is clearly and quickly being established, and it’s not the one that Icke and his deluded followers believe is happening.

        No, in the real new world order it’s the likes of China and their neighbours who got their shit together, lifted a billion people out of abject poverty in just 2-3 decades, are disciplined to respond to crises like COVID, learn maths and sciences at school and want real jobs to benefit their societies and economies, etc.

        Empires come and go, and ours is falling apart just as did Rome. For the Millennials reading this, start to learn Chinese. Now. Today. Then get a job in Hong Kong, or Singapore. This year. Do it. There’s lots of Europeans there so you won’t feel like a fish out of water. Forget this complete shithole, it’s over and done with, for at least the next generation or two, even permanently. Good luck, I wish you well.

        1. Anonymous Coward
          Anonymous Coward

          I think UK is just catching stray bullets

          I think USA is in denial. I don't think it needs to be true for the UK. They're catching a lot of stray bullets from Facebook. I see the adverts they're pumping through Facebook at Americans, undermining face masks, undermining social distancing, undermining stay-at-home. That's undermining Brits too, they're seeing the same propaganda.

          "don't wear the mask, its a sign of paranoid weakness" say people wearing MAGA hats!

          "open up, the Covid has gone" says the Whitehouse that's just got infections in its own people and implement a strict "mask" policy.

          "uncage the people, let them go back to work" screams Fox News.... that is continuing the "work from home" policy through June!

          Fucking lying hypocrites. They know quarantine works, they do it for themselves, but Covid19 is a godsend for them just as long as they can keep it going.

          EU has done OK, France, Italy, Germany and Spain all have it under control. New Zealand is ahead, Australia. Singapore messed up with the migrant worker camp, but its doing the right things there. I think they're 4 weeks behind. Vietnam is opening, China is opening. Japan is not far from opening.

          They'll all open their borders between the clean countries once they figure out the rules and tests. EU and Asia will move closer. I think everyone has their concerns about the strength of China, and so ASEAN will want to connect with EU, and it will be a three-way-trade-axis.

          Nobody is following the USA. Trump is intentionally undermining & prolonging the disease. USA was in that trade group only as a customer paying with dollars, it trades at a loss, and has very little to sell. Even less now. Maize, meat, soy, a few IC's, do you fancy buying some meat from a covid contaminated meat factories in the USA? No thanks. So their trade will further decrease. The trade war with China already removed the need for China to buy Treasuries, and the Fed reserve was already printing dollars to buy up government debt even before Covid.

          I suggest you start asking Merrick Garland his opinion on Supreme Court decisions and watch Mad Max movies for tips.

          It's gonna be bleak for a bit, we'll see them on the other side. Hopefully they make it through.

          1. Anonymous Coward
            Anonymous Coward

            Re: I think UK is just catching stray bullets

            What happens when Mad Max America decides to plunder other countries?

            1. Anonymous Coward
              Anonymous Coward

              More like Donald Duck

              In your head perhaps "Max Max America", is some sort of unified military force, freed from the chains-of-law loyally following their orange leader?

              But he's a lame duck President that spend his days watching cable news and whining on twitter about how nobody will take him seriously. OH THE FAKE NEWS / OH THE DEEP STATE / OH THE CHINESE / OH DEEP STATE DOCTORS / OH FAUCI / OH THE DEAD ARE NOT REALLY DEAD / OH THE VIRUS EXPERT IS A POOPY FACE / OH IT"S ALL OBAMA FAULT, oh good grief what a whiney walking streak of orange shit on the shoe of America.

              I feel sorry for them.

              GOP, scrape it off.

          2. Intractable Potsherd

            Re: I think UK is just catching stray bullets

            @mask AC: I'm starting to think you have a financial interest in mask sales. I don't care what you or other health absolutist want to wear - you can have a mask, a positive pressure breathing apparatus, or an NBC suit for all I care - but don't force it on me. It is unnatural and inhuman to wear masks, and, sooner or later, the time will come when they have to come off. Then, the follow-up infections will start.

      2. Adelio

        Re: Masks are working

        I much prefer the stats that show the difference between deaths last year and this year (50,000) not 38,000

        1. Anonymous Coward
          Anonymous Coward

          Re: Masks are working

          Also in the USA, school mass shootings are WAY down! Why are the fake news media not reporting the huge success in that?!

          I prefer to see the stats comparing last years school shooting to this years school shootings (Lots of dead cute school kids) not CRISIS_ACTORS.

          Because that's how you tackle a disease, mix the numbers with something else to hide the true number.

        2. eionmac

          Re: Masks are working

          You need to compare stats going back to at least 1970, to see how infection ramped up annual deaths , not just last two or 5 years. There is a great graph showing a real pandemic of 'Spanish Flue' with a 20 to40 times death rate increase. Covers years 1900 to 2016.

    3. Jamie Jones Silver badge

      Don't forget, only England is easing lockdown.

      It's more or less business as usual in Wales, Scotland, and Northern Ireland.

      Rebuild Offas Dyke (but the oher way around!!)

      1. TheProf

        It's more or less business as usual in Wales, Scotland, and Northern Ireland.

        Err, the exact opposite for most businesses I would imagine.

        1. Jamie Jones Silver badge
          Happy

          Re: It's more or less business as usual in Wales, Scotland, and Northern Ireland.

          I meant "things haven't changed" regarding the lockdown rules!

  10. Anonymous Coward
    Anonymous Coward

    Self-reporting is bound to fail

    From the government's own statistics, less than 15% of those tested for COVID-19 actually have the illness. Now presumably the vast majority of those tested must have been displaying obvious symptoms, so this gives you some idea of how many false positives the app will throw up.

    1. billat29

      Re: Self-reporting is bound to fail

      Incorrect. No of tests is not the same as no of people tested. This is even stated on the slides.

      Real examples:

      My son (a Nurse) was tested twice. Once to confirm and once to say clear to go back to work.

      Another relative - emergency admission to hospital (non covid) . Three times. (lost one. Transferred before result. Test at receiving hospital. Will probably have another when further treatment starts at a third Hospital)

      1. Anonymous Coward
        Anonymous Coward

        Re: Self-reporting is bound to fail

        Incorrect. No of tests is not the same as no of people tested. This is even stated on the slides.

        The government provides data on the number of people tested as well as the number of tests. My calculation was based on the former.

        1,663,492 people have been tested, of which 236,711 tested positive (14.2%).

        https://www.gov.uk/guidance/coronavirus-covid-19-information-for-the-public

        1. billat29
          Headmaster

          Re: Self-reporting is bound to fail

          CBA to follow your link. Will accept your point about numbers of people but not your presumption that it's the vast majority. My highly unscientific survey of 2 demonstrates that hospitals are routinely testing asymptomatic people for infection control purposes and I can't believe that my relative tested at two hospitals was counted as one person.

          Of course all this doesn't detract from the point that people self reporting isn't going to be a substitute for proper testing.

          1. Anonymous Coward
            Anonymous Coward

            Re: Self-reporting is bound to fail

            CBA to follow your link. Will accept your point about numbers of people but not your presumption that it's the vast majority.

            It really isn't much of an assumption considering the criteria to get a test is that you must be displaying symptoms!

            You can apply for a test if you are:

            - an essential worker with coronavirus symptoms

            - aged 65 or over with coronavirus symptoms

            - someone who cannot work from home and has coronavirus symptoms (for example, construction workers or delivery drivers)

            https://www.gov.uk/apply-coronavirus-test

            But I digress. Relying on self-reporting is just dumb and is precisely why every sensible country has opted for apps that only a issue warning on the basis of a positive COVID test.

    2. Anonymous Coward
      Boffin

      Re: Self-reporting is bound to fail

      If you're only testing people you think have the disease you're not testing right. You want to test so you know things like what proportion of people are asymptomatic, so you can work out how many people actually do have the disease, which, if you wait for a bit turns into how many people have had the disease and may therefore be assumed to be immune, and so on. That means that for a lot of purposes you just want to do blanket testing on statistically good samples of the population.

  11. Lorribot

    Do it right from the start

    Projects and development are often run to deliver functionality and completion in the shortest cheapest possible way.

    Basic security and ongoing and lifecycle mangagability often get in the way and are convieniently ignored or deemed a BAU problem to sorted later.

    GDPR, like human rights, are not some inconvienient thing to legislate around, it is there to protect us from them and other careless idiots and should be a core consideration before you even start writing code not some after thought resolved with legal nonesense.

    1. LowPay

      Re: Do it right from the start

      "Projects and development are often run to deliver functionality and completion in the shortest cheapest possible way."

      That is normally true. I believe the NHS is creating a product that would fall within the sphere of our FDA.

      It looks like a consumer product, a smartphone, is being pressed into service as a medical device.

      Over here such product development is a time consuming and extremely detailed/documented process.

      Perhaps off-the-shelf cell phones don't pass muster in this particular use case.

      I would have more faith in the tracking app doing its job if it's development were in hands of experienced programmers from a medical device background working for a well known medical device company. They have a habit of testing the hell out of this kind of thing prior to releasing it.

      Google and Apple are not known for software or device products in the medical field.

      1. Doctor Syntax Silver badge

        Re: Do it right from the start

        This is a circumstance when you work with what you've got - smartphones in the hands of the public - rather than something that doesn't exist. That said you should then make best use of it which this doesn't.

      2. gnasher729 Silver badge

        Re: Do it right from the start

        "Google and Apple are not known for software or device products in the medical field."

        Apple Watch has quite a few medical uses. Actually, extremely valuable medical uses that have saved people's lives. Detecting certain heart problems with very high accuracy.

        But for the problem at hand, they are together solving a problem that isn't medical at all. The problem is: Notify people who have been close to a person X within the last fourteen days. They know how to use bluetooth, they know how to figure out how close one phone is to another, they know how to run this code while the phone is in your pocket with the screen turned off without eating your battery. They even know how to run this code while your phone has shut itself down because the battery shows 0% charge.

    2. Steve Davies 3 Silver badge
      Pirate

      Re: Do it right from the start

      "Projects and development are often run to deliver functionality and completion in the shortest cheapest possible way."

      Ah... you mean the 'copy code from StackOverflow' methodology!

  12. John Jennings

    Dont rely on Lizzie Dehnam!

    She was on the select committee - the UK ICO - and quite frankly was appalling.

    She wanted to be a 'critical friend' to the developers. Didn't raise the obvious issues about privacy, and didnt blink when the rights were being overridden (no opt out, request for the data held centrally, or deletion). Spent her whole time trying to justify why the ICO office should be responsible for the privacy oversight of the systems.

    She cant be the 'critical friend' while being the auditor

    She really should have been sacked on teh spot for that.

  13. cantankerous swineherd
    Devil

    comedy gold

    https://github.com/nhsx/COVID-19-app-Android-BETA/issues/14

    "From examining https://github.com/nhsx/COVID-19-app-Android-BETA/blob/master/app/src/main/java/uk/nhs/nhsx/sonar/android/app/registration/ResidentApi.kt#L46 it appears that the app relies on an external HTTP server to generate a key pair, which it then stores:

    ..."

    1. gnasher729 Silver badge

      Many people won't understand why it is comedy gold:

      A key pair consists of a private key and a public key. The public key may be given to anyone in the world, while the private key MUST NEVER EVER leave the device where it was created. So if you create a key pair on.a server and send it to a device, you already violated the most important thing: You have a private key that isn't private.

  14. petef

    BlueFrag

    I have just had a reply from Motorola customer services confirming that my Moto G5S will not have its security level patched beyond its current Aug 2019 level. That is despite it being less than two years old. So my Bluetooth needs to remain disabled. A security level of Feb 2020 is needed BlueFrag can infect Android 8 or 9 without user interaction.

    1. Anonymous Coward
      Anonymous Coward

      Re: BlueFrag

      Maybe we need an app to track BlueFrag, we could use bluetooth to.......

  15. JohnMurray

    They seem to have moved-on from their headline NHS APP:

    "Our commitment to protecting your personal information

    Whenever you provide personal information to a third party, that party is legally obliged to use your information in line with data protection law.

    We take the security of your personal information seriously. We've set up security measures, policies and procedures such as:

    training all staff annually in data and security protection

    monitoring our platform to keep your personal information secure

    following good practice guidance provided by the National Technical Authority

    always using legally binding agreements with all organisations we use

    having security and confidentiality policies in place across the organisation, to which staff must agree before they’re given access to personal information

    restricting access to personal information to only those staff who need access to perform their role"

    https://www.nhs.uk/using-the-nhs/nhs-services/the-nhs-app/privacy/

    1. Frederic Bloggs
      Devil

      List of people that need to know:

      3. Carefully vetted and NDAed medical researchers.

      4. Epidemiologists and other qualified medical people actually working on the problem.

      1. Interested parties that will pay the NHS (small but always welcome) amounts of money for information on which they can put on a 1000% markup selling to the highest bidder. And, who knows, we may get a small bung.

      2. Finally, something to track the population with and be used to install software of our choosing on their phones.

      No wait ... There's something gone wrong with the HTML on this comment, probably a bug, somewhere.

    2. Chris G

      @JohnMurray

      "training all staff annually in data and security protection

      monitoring our platform to keep your personal information secure

      following good practice guidance provided by the National Technical Authority

      always using legally binding agreements with all organisations we use

      having security and confidentiality policies in place across the organisation, to which staff must agree before they’re given access to personal information

      restricting access to personal information to only those staff who need access to perform their role"

      And not one of those bullet points constitutes any kind of anonymised, encrypted security.

      That list is the weedling equivalent of' Oh we really really promise to be very careful with your data, honest, cross our weasel hearts!'

  16. LenG

    Just say no

    Google/Apple (a scary partnership) got together and produced a working framework for a distributed app which would be much more satisfactory than the cludge put together by the NHS programmers. They can do this because they can do things a normal app can't. I believe there are several countries using this framework. Its major advantages are no central database of identifiable information and clean iOS/android interaction.

    So the question is who do you trust most?

    There is also the minor point that you have some (small) chance of recourse through the courts if G/A cheat on their promises. You have no such recourse against the NHS app as they have admitted up front that they will do what they want with the data (assuming the app works well enough to collect any).

    Personally I will not download this app in its present form, even if it means I have to stay in lockdown longer than I might otherwise.

    1. Scott 53

      Re: Just say no

      "So the question is who do you trust most?"

      More a case of who you do distrust the least?

      1. Jamie Jones Silver badge

        Re: Just say no

        Apple and Google are largely in this for the PR. They know the world is going to be watching their every move like hawks, and techies world wide are lining up to find issues in it.

        Screwing up here would be a major PR disaster.

        And it's not the sort of PR that would pit Apple vs Google for consumers - it's the sort that makes them look good to governments, and the population in general.

        Facebook, Microsoft, and all the major comms companies must be really envious.

        I therefore suspect that their offering will be pretty much gold-standard. No back-doors, or dodgy dealings - simple their best people using their abilities for good.

        1. Roland6 Silver badge

          Re: Just say no

          >I therefore suspect that their offering will be pretty much gold-standard.

          you are forgetting they also control the platform OS, so you need to assess things in the context of what can be extracted via the OS reporting (remember Apple have already said they are making some of the app functionality OS functionality...) rather than the app itself does dodgy stuff...

        2. ThatOne Silver badge
          Devil

          Re: Just say no

          > I therefore suspect that their offering will be pretty much gold-standard. No back-doors, or dodgy dealings

          True, but only in the beginning. Once the functionality is baked in the OS, it would be a crime not to use it, so, in a year or two, when people have gotten used to the idea that their phone is spying on them "for their own good" (somebody think of the children!), time would come for some additional features...

          1. Anonymous Coward
            Anonymous Coward

            Re: Just say no

            Such as not letting you switch it off or forcing it to actually be switched on if you don't want it and breaching the law across the whole EU in the process? I've got some tinfoil in the cupboard if you would like to borrow it.

            1. TrumpSlurp the Troll
              Trollface

              Re: Just say no - tinfoil

              Cool.

              I'll wrap it around my phone.

              Possibly also line my pockets.

            2. ThatOne Silver badge
              Devil

              Re: Just say no

              > breaching the law across the whole EU in the process

              So what? It's Google we're talking about. It would be the first time laws stop them from doing something profitable.

          2. Jamie Jones Silver badge
            Thumb Up

            Re: Just say no

            You make a good point...I love your cynicism!

    2. Warm Braw

      Re: Just say no

      So the question is who do you trust most?

      I'm not sure they can be distinguished. NHSX, a name that has obviously been focus-grouped to sound cutting-edge while trustworthy, is in the same game as Apple and Google - taking other people's data and attempting to productise and monetise it. They clearly believe that health data belongs to the NHS, not to its patients, and have the same agenda as the other "big data" companies in using your data for their own benefit.

      It's been simmering away in the background for a while (remember Care.data?) but it's got a whole lot creepier since Cummings and his manipulate-them-for-their-own-good data wranglers from Vote Leave have the reins of power.

      In the end, health services treat individuals and, in a disease like Covid-19, the variation between individuals is significant in determining how the disease will progress. In that respect data can never be both useful and truly anonymised. The fundamental premise of NHSX is simply disingenuous.

      1. Anonymous Coward
        Anonymous Coward

        Re: Just say no

        care.data was NHS Digital. NHSX are another body that fit perfectly with your description. Don't directly conflate the two. NHSD are far far from perfect but are not even on the horizon when it comes to the corruption going on with NHSX,

    3. JohnMurray

      Re: Just say no

      There are two NHS APPs.....the "covid-tracing" NHS app, and the NHS APP.

      Covid App: https://www.nhsx.nhs.uk/covid-19-response/nhs-covid-19-app/

      NHS APP: https://www.nhs.uk/using-the-nhs/nhs-services/the-nhs-app/

    4. Roland6 Silver badge

      Re: Just say no

      > Its major advantages are no central database of identifiable information and clean iOS/android interaction.

      Big assumptions there:

      1) It's okay for Apple and Google to limit what others can do with their platform - and actively take measures to prevent rooting...

      2) Whilst the approach places different requirements on the central/distributed DB, you are assuming that their approaches don't upload any of: phone number, Google unique device id., icloud/google account details, usage of other app's etc...

      3) In using an iPhone/Android you've already given Apple and Google permission to upload usage information to them, so no legal recourse...

    5. Anonymous Coward
      Anonymous Coward

      Re: Just say no

      Are politicians worse than a corporation?

      I'd say yes.

      NHSX is a politician's creation, the Google/Apple thing is not.

      One way to look at it is who has more to lose. A corporation has more to lose here if they try something sneaky.

      So for that reason, Google/Apple is looking a lot better.

      Now mix politicans and megacorps and you have to get really worried!!

  17. Mark192

    What's that - we've got to design a high profile anonymous tracking app and lives will be lost for each day of delay?

    I'll inflict bugs and problems galore on my team by refusing the offer of help from Google and Apple, make it not-actually-anonymous to decrease take up (costing lives) and bloat it with unnecessary features - again inflicting bugs and problems galore on my team.

    You know that thing where, the first time you do something, it takes 5 times as long because you're still learning... and it still turns out crap so you start over? This is one of those moments.

  18. Anonymous Coward
    Anonymous Coward

    Bugs?

    From the article:

    The Github issue tracker for the NHS iOS and Android contact tracing app is particularly damning.

    When I went to see what was on those issue trackers, most of them seemed to be not bugs.

    Quite a few of them seemed to be of a nature such as "I'm rubbish at following build instructions", or "my phone's too old or too rubbish". There is one questioning the design's appropriateness, but doing so clearly having read only a microscopic part of the design documentation and not really responding objectively to the designer's response.

    It's not your typical issue log, which is usually stuffed full of reports of things that don't work.

    Anyway, on the point of whether anyone gives a damn, the BBC reported that 50% of the population on the Isle of Wight had installed and were using the app. So on the basis that 50% of the population is well north of 50% of smartphone owners on the Island, one has to conclude that a majority of people aren't dissuaded by comment about the application's architecture and design.

    It's also important to note that the Google / Apple approach doesn't work on Android < 8, which apparently is about 60% of in-use handsets that won't work. Getting decent coverage of the app across a population (which is necessary for the whole thing to be useful) seems difficult to achieve in the Android ecosystem. If the NHS approach can top that (I've no idea if it can) then that would be better.

    1. Pen-y-gors

      Re: Bugs?

      BBC reported that 50% of the population on the Isle of Wight had installed and were using the app.

      a) Would you trust the BBC on this? Where did they get the number - Hancock?

      b) The IoW is in a 1960s time-warp. Most of the population think a 'smart phone' is an old GPO bakelite rotary job that's been given a nice polish. Not sure how you install an 'app' on that.

      1. NIck Hunn

        Re: Bugs?

        c) And most of the testers are probably plastic dinosaurs.

      2. genghis_uk

        Re: Bugs?

        They're not quite that bad.

        An IOW smartphone is one of those new fangled ones with buttons... Rotary Dials are so 2000's!

    2. ceedee

      Re: Bugs?

      "Google / Apple approach doesn't work on Android < 8, which apparently is about 60% of in-use handsets that won't work."

      v9 Pie - 36.1%

      v10 - 31.6%

      v8 Oreo - 8.3%

      = 76%

  19. Tessier-Ashpool
    Childcatcher

    Stitch-up

    This is a stitch-up, like a re-run of the tragic Select Committee hearings on the Snooper’s Charter. If you remember that, countless experts gave testimony that the U.K. was about to embark on a fruitless endeavour capturing endless haystacks when it should be focused on specific needles. Testimony that was resoundingly ignored. The U.K. just wants to snoop, snoop, snoop. That’s how councils can search your browsing history if you let your dog poop on the pavement.

    In this case, Apple & Google have kindly provided an API for helping to track Covid in an anonymous manner, but the U.K. have chosen to ignore it. Presumably because that would let a good snooping opportunity go by the by. Absolutely shameless behaviour.

  20. mintus55

    Will this run off my SD card?

    I have literally zero space on my phone, so I can only have android apps which run off the SD card.

    I can't delete Whatsapp or Gmail or banking apps because that's what I have the phone for.

    1. Anonymous Coward
      Anonymous Coward

      Re: Will this run off my SD card?

      Buy a new phone and support your great country's economy citizen.

  21. thondwe

    Bogged down in Anonymity Requirements vs lack of Trust

    So I'm going to claim In order for a Contact Tracing/COVID infection monitoring App to be really useful, it really needs as much information as possible and to maximize chances of getting any sort of new normal - e.g. by spotting new cluster outbreaks, that probably means collecting identifiable and physical location information. GDPR has no problem with this as long as the user consents. That Consent will need to document what is and and isn't allowed under the law.

    So, the App is mostly likely to fail because its thrown potential data out in order to minimize personal data collection, and is therefore trying to use untried Bluetooth ideas instead of Location information?

    ALL THIS BECAUSE NO ONE TRUSTS THE GOVERNMENT/NHSX to do the right thing - based on lots of evidence that it lies continually, and is riddled with nepotism - though we trust the NHS to keep buckets of medical history - which only has laws to stop HMG using NHS data directly anyway?

    1. Anonymous Coward
      Anonymous Coward

      Re: Bogged down in Anonymity Requirements vs lack of Trust

      The bluetooth approach is not untried. In essence everyone running the app becomes a bluetooth beacon. Something that has been around for a long time now.

      There is zero reason to collect any information, until someone records a positive infection. At that point they can provide the info, those whom they have come into contact with will be alerted via the anonymous identifiers, and they can then volunteer their information as well. Flat out blanket surveillance is unnecessary. Consent possibly isn't required either as public health legislation may come into play, but again it is only needed at the point a positive result is recorded or where contact with someone who has recorded positive is identified.

    2. Anonymous Coward
      Anonymous Coward

      Re: Bogged down in Anonymity Requirements vs lack of Trust

      >>collecting identifiable and physical location information

      It does not look like you are techincal or understand how authentication and chain of trust schemes are effected.

      * You do not need location at all, you need proximity. These are not the same thing, an absolute location reference is not required here at all, only relative.

      * You do not need to centralise at all to achieve ALL the stated intents of covid app tracing.

      * You do not need it to be identifiable at all, only the ability to refer. This is perfectly possible by keeping all identification data and determination on the personal device only.

      There is no technical reason to go down this design path at all for the stated intents.

      Therefore the only conclusion I can come to is that the stated intents are not complete, and the data is to be used for non-covid related causes.

      https://github.com/ipxe/cx

      Here is an example of a design that achieves the stated design intents without compromising privacy or having to bleat out "save lives" and other bleeding heart slogans.

  22. Anonymous Coward
    Anonymous Coward

    Apple and Google did most of the work, just use it. It protects privacy, it can easily be interoperable across jurisdictions, and it's use is restricted to government public health agencies meaning it preserves restrictions on other apps running bluetooth etc in the background for tracking.

  23. Anonymous Coward
    Anonymous Coward

    Since it's open source...

    Is it possible to spin your own version of the client that just listens rather than reports?

    1. gnasher729 Silver badge

      Re: Since it's open source...

      "Is it possible to spin your own version of the client that just listens rather than reports?"

      With the Apple/Google API this would be entirely unnecessary because no data is shared until _you_ report that you are infected. Of course if you are infected and refuse to report it through the app you deserve to be shot instantly.

      1. Anonymous Coward
        Anonymous Coward

        Re: Since it's open source...

        It also wouldn't be possible, at least with iOS. Apple will only hand out the entitlement once to a government body in each country.

  24. tony2heads

    Old ladies

    "For instance, to prove entitlement to a COVID related benefit, there is a requirement to show that you have downloaded the APP and have received the COVID warning message."

    I know of a 90 year old lady with a smart pone (from a relation) who has no idea how to install anything and use it for anything except phoning people*. Many people of that generation have ever used a phone for anything else. She might need the benefit but could not install anything

    * She can't even use the camera, but it wouldn't be much use as she has macular degeneration and the pictures would be too small on a phone.

    1. Adelio

      Re: Old ladies

      My father is 83 and although he has a smart phone all he does it call and sometimes texts. Like you I do not think he has ever installed an app to his phone.

    2. eionmac

      Re: Old ladies

      Some of us on this site have age related macular degeneration. Why screen on laptop is set to 500% area.

  25. Anonymous Coward
    Megaphone

    One more time

    When Google – a company whose entire business model is based on surveillance – tell you that your app is too privacy-invasive, it is. Given that bluetooth contact-tracking have positive value (they are not a solution but they almost certainly lower risk, see my other comment), and given that their benefit goes up rapidly as a function of the proportion of people who use them, then the lowered proportion of people who will use this thing will kill people. The people who are pushing this thing will cause people to die because of what they are doing. And we can assume they know this, but they are either too stupid and incompetent to understand the implications of their actions or they just don't care. In either case they should not be doing the jobs they are doing: I would like smart people who do care, please.

    1. Anonymous Coward
      Anonymous Coward

      Re: One more time

      >> And we can assume they know this, but they are either too stupid and incompetent to understand the implications of their actions or they just don't care.

      Or they realise the golden opportunity here - to data collect at a scale that would be utterly impossible impossible without a crisis. This enables Palantir/Faculty in a way nothing else other than an acquisition by Google could.

      They are looking at this well beyond covid.

      Indeed look at how you framed it - sticking up for your privacy will kill people - so do the socially responsible thing. 'We're in this together". 'Install the app. Save lives"

      Most news outlets would consider it unwise to crtique the app - it is 'saving lives'.

      I believe this strategy will succeed for the majority of the population and secure the installed base for data sets of the UK population.

  26. Anonymous Coward
    Anonymous Coward

    Grindr.....?

    Anon, obv, but I REALLY have no direct experience...but I thought that companies had already developed apps that signalled the proximity of other users of the same app - surely it would have been quicker/cheaper to just buy 70 million licences? Just as long as they keep the Ashley Madison team away from the database I can't see what could go wrong....

    1. Warm Braw

      Re: Grindr.....?

      Not sure why you would "obviously" want to be anonymous...

      However, proximity apps tend to use the device's location API to detect when users are between hundreds of metres and several miles of one another. That's not close enough for this purpose. Secondly, they'd have to communicate their present location constantly back to a central server since there would be no direct connection between phones. At that point you might as well harvest the cell tower information which is precisely the level of surveillance we are supposedly trying to avoid.

  27. STOP_RUN

    best not run for a bus then, symptoms like shortness of breath and a temperature could result, and a cough too if a smoker

  28. STOP_RUN

    symptoms of covid-19 compared to common cold, flu and asthma

    Using Wolfram Alpha to comparing the symptoms of covid-19 with common cold and flu gives fever/cough as common to both of them, and cough/shortness of breath is common to asthma. An asthmatic with a cold scores all 3 symptoms.

    -------------------

    COVID-19 : fever | cough | shortness of breath

    COMMON COLD : head cold symptoms | soreness of the throat | nasal congestion | fever | cough

    INFLUENZA : fever | flu symptoms | pain | cough | nasal congestion | fatigue

    ASTHMA : cough | shortness of breath | wheezing | laboured or difficult breathing | head cold symptoms

    -------------------

    Will the app ask if the user has a cold or is asthmatic?

    1. Roland6 Silver badge

      Re: symptoms of covid-19 compared to common cold, flu and asthma

      >Will the app ask if the user has a cold or is asthmatic?

      There is already an app for that.

      My partner signed the family up, we report on a daily basis on a range of questions - she had a migraine earlier in the week and ticked four symptoms from the long list, that evening she received an email offering her a test slot.

    2. Anonymous Coward
      Anonymous Coward

      Re: symptoms of covid-19 compared to common cold, flu and asthma

      Anon obv

      I have asthma & various allergies so essentially have no idea if I have / have had COVID-19 as any symptoms could be due to either.

      Phone app is a waste of space, what they need is periodic decent chunk of population testing (both for antibodies and if infected) to get a representative view on how many people have had it, the amount infected at time of test.

      We have a good idea from other countries that lots of people can be almost asymptomatic so need to test a lot to see if we do indeed have large amount of already exposed people.

      Without decent testing its all guesswork, knowing that 1% of the population have already had the virus makes a big difference to future strategies compared to knowing 30% have had it.

    3. eionmac

      Re: symptoms of covid-19 compared to common cold, flu and asthma

      Will the app ask if user has lost sense of smell? (while also for common cold it appears to be a useful indication when taken in conjunction with the others)

  29. Slx

    Now is not the time to reinvent the wheel or pick fights with Google and Apple.

    What I don't understand is how this is going to even work at all on iOS. There's no ability to continuously scan Bluetooth, without going through the official Apple APIs and those are extremely restricted, which was one of the major reasons that we had this Apple and Google collaborative effort in the first place.

    It looks to me that countries that are going the Apple/Google route e.g. Republic of Ireland, will end up with slick apps that actually work and are built on top of frameworks provided by Apple and Google, working fully with the two OS makers, while those that aren't e.g. UK, Germany and France will probably end up with some kind of unwieldily mess that doesn't work properly at all and seems to be about a data grab in the UK and probably about giving two fingers to US tech companies in France and Germany.

    Part of the policy in Germany in particular seems to have been to try and use this to boost German IT sector independence. I don't really think this is the time or the place to be doing that kind of nationalistic push out. If Apple and Google are willing to help, take the damn help and get the system up and running and stop pissing about.

    Also if it doesn't work on iOS, it's simply not going to work as a concept as iOS penetration in the UK (in line with the anglophone world generally) is very, very high compared to places like China or even Southern Europe.

    While I'm no fan of Google's reach, I could appreciate Apple's concerns about annoymoising data, and it's of particular concern when you consider the history in the UK around data trawls, scandals around things like Cambridge Analytica and so on.

    1. ThatOne Silver badge
      Devil

      Re: Now is not the time to reinvent the wheel or pick fights with Google and Apple.

      > about giving two fingers to US tech companies in France and Germany

      Which means their apps will at least have one real purpose...

  30. quartzz

    aren't we at a point yet where the government can h̶a̶c̶k̶ call someone, and ask for the oxford eng dictionary definition of "anonymity", to be changed? if not, why not?

  31. Anonymous Coward
    Anonymous Coward

    I am a doctor on an urgent care unit.

    I'm waiting for all the staff to download the app then being told to self isolate for two weeks - all at the same time.

    Never mind the fact we wear PPE for every patient contact.

    One patient walking through the front door would potentially come into Bluetooth range of half the staff during their treatment.

    1. eionmac

      I thought instructions were to switch OFF Bluetooth when wearing PPE as in a hospital setting.

    2. herman
      Devil

      Yup, an app like that is useless. It doesn't take partitions/walls/PPE into consideration. It will not be installed by 100% of the population.

      The tests are mostly useless and a waste of time/money also.

      If a doctor armed with a thermometer and a stethoscope cannot tell that a patient has pneumonia, then there is something wrong with the doctor.

  32. Boris the Cockroach Silver badge
    FAIL

    And by

    the time the problems with the app are finally solved, and working to everyone's satisfaction, covid 19 will be long past news as everyone will either been vacinated or died

  33. Anonymous Coward
    Anonymous Coward

    I'd be surprised

    …if they get Bluetooth to work.

  34. Long John Silver
    Pirate

    An end in itself?

    Contact recording/tracing 'app' development appears to have taken on life of its own independently of the pandemic.

    Various prominent politicians, UK and abroad, seem to have latched onto 'tracing' as if it were a magic bullet. Johnson, the UK PM, stated a couple of weeks back that a 'tracing app' and roll out of mass testing for antigen were his major planks for containing the epidemic. Politicians of the third rank, few others exist, have 'being seen to be doing something', no matter if risible, as automatic response to difficult circumstance; after all, politicians do politics; in stable times political activity - mostly noise - merely tweaks or retards economic activity which runs primarily on autopilot. Few present day politicians do 'leadership': the kind that strives ahead of the pack despite risking a bullet in the back, rather than the sort which follows the pack and claims successes as his own and dismisses failures as resulting from machinations of political rivals. One thing is certain: politicians do not do infectious disease control.

    Discussion about 'apps' proposed here and abroad now centres upon details of implementation, persuading people to use them, and concerns over privacy. Muted are voices proclaiming the exercise inherently futile.

    Our supposed leaders have learned much from Hollywood disaster movies. They understand there always to be a technological fix which will be provided by a 'scientist'. Plagues have become staple fare for dystopia enthusiasts.

    Watch out for reports of zombies being sighted.

  35. Barrie Shepherd

    Underlying Legislation

    I've posted in a previous thread asking why there is not underlying legislation to support the APP and make it clear the data is for a single use only.

    The Australians have manged it in a couple of pages, well worth a read to see what issues they perceived could occur - for example secondary use along the lines of "You can't come in here unless you have the APP on your phone" becomes illegal, as does "You must download the APP to come to work"

    Worth a read to see what the Aus government thought could go wrong! (it's only a couple of pages)

    https://www.legislation.gov.au/Details/F2020L00480

    1. Anonymous Coward
      Anonymous Coward

      Re: Underlying Legislation

      Counting on just one hand. Cummings. Faculty. Palantir. Most right wing government we've ever had. Money.

  36. herman

    Fortunately, the initial Covid epidemic scare is over. Someone just has to remind the fat lady to sing.

    The virus will spread through the rest of the population and there is nothing we can do to stop it. A vaccine will only arrive after it spread to most.

    So, forget about the virus and get on with your life.

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon

Other stories you might like