EU Article 45 requires that browsers trust certificate authorities appointed by governments::The EU is poised to pass a sweeping new regulation, eIDAS 2.0. Buried deep in the text is Article 45, which returns us to the dark ages of 2011, when certificate authorities (CAs) could collaborate with governments to spy on encrypted traffic—and get away with it. Article 45 forbids browsers from…

  • @Spotlight7573@lemmy.world
    link
    fedilink
    English
    98 months ago

    Regarding what a browser like Firefox can do, they aren’t allowed to impose any stricter checks or requirements than what the EU’s standards body permits and they must trust them, according to these rules. That means that the warning you suggested likely wouldn’t be allowed.

    As for it not happening passively, your right that it would need to be actively man in the middled. It would be fairly easy to detect but what could be done about it? The browser is required to trust it, additional checks can’t be enforced, and the CA involved wouldn’t be allowed to be distrusted without the relevant government’s permission. It then becomes a game of who blinks first, the browser vendors potentially pulling out of a country or the EU entirely or a government that for some reason thinks it’s in the right by intercepting traffic for the children, against terrorism, or whatever excuse they come up with.

    • DacoTaco
      link
      fedilink
      English
      18 months ago

      Id need to read the whole law ( as we all should if we were to discuss it ), but everyone says trust the certificate, etc.
      We can trust the certificate, but if the hostname does not match the certificate’s domains, you can ( and should ) deny it. Law doesnt say to trust the connection if a parameter is wrong, it says that browsers should consider certs provided by the government CA to be legit.

      The only mitm that can be done is at the server itself or in a website pretending to be the requested server. But for this to work you need to have the private and public keys of the server you want to act like.

      … Aka, government can read your data just as easily as facebook, google, pornhub or whatever.

      The only thing this changes is that a government can easily issue a new cert without having to wait, and deal with e-ids easier.

      As a european i have very mixed feelings about the new law, but the reactions are ,imo, a bit overrated because there is a lot more factors that go into secure connections than just the cert

      • @pandacoder@lemmy.world
        link
        fedilink
        English
        38 months ago

        The problem is that you can issue two certificates for one domain from two different CAs. Which one is valid?

        If you only have one of the certificates, you also can’t know that another exists to warn the user that they might be connecting to a government-operated middleman.

        The problem with a government issued CA being trusted is that the government can now issue whatever certificates they want for any website, and then all they need to do is force your traffic to pass through their servers first.

        And no they don’t even need to make fake website clones, they have you connect to their proxy server which has a valid cert, then they have everything plaintext to save off to look at, and they forward the connection to the original website. Reverse proxy servers to accomplish this take minutes to set up.

      • @unautrenom@jlai.lu
        link
        fedilink
        English
        38 months ago

        The only mitm that can be done is at the server itself or in a website pretending to be the requested server. But for this to work, you need to have the private and public keys of the server you want to act like.

        Maybe I misunderstand what you’re saying, but since the wide majority of EU citizens use their ISP’s DNS, it’s trivial for them to mandate a domain redirection to another server which would act as a proxy of the original (and thus only need the original server’s public key).

        So far, the only protection we have against that are:

        1. Changing DNS (WAY too complicated for the average user, also brings the DNS’ own contry’s censorship)
        2. The fact that they wouldn’t have a valid certificate for it because any sensible CA would see it for what it is: a MITM.

        That’s why, to my understanding, this is such a big deal. At any point, ANY EU gov (and I want to emphasis that part because ot’s important in the context of tjhs law) can request a change of DNS from their ISP’s DNS (many already do right now) and emit a fully trusted certificate for the domain they want to MITM.

        • @slock@lemmy.world
          link
          fedilink
          English
          28 months ago

          It is also a huge deal because since (at least in France) the government forced ISPs to log DNS queries, a lot of browsers (and latest android and iOSversion’s) have now migrated to DNS over https or TLS DNS, which means that the only clear text DNS query they can intercept is the one to fetch your secure DNS service address. Now, having a trusted CA installed in browsers means that they can also spoof the identity of this secure name service, and regain a bit of control.

          They invested a lot in surveillance technology (for both good and bad reasons), and https, DNS and encrypted messaging / phone calls means this was all for nothing.

          And yes, by being authorized as a trusted CA, you can effectively spoof pretty much anything by setting a proxy. Some tools even leverage this for app analysis. Look up mitmproxy for example, or squid. A lot of companies already do this to inspect inbound / outbound traffic.

    • @muntedcrocodile@lemmy.world
      link
      fedilink
      English
      18 months ago

      Well why couldnt firefox implemwnt the check anyways and have it trigger only if the signature is valid. That way the only proof the EU would have would be if they where activly performing man in the middle. Whats the eu gonna do ban them when they catch browsers catching them spying, think of the public outrage that would cause. Think of the headline “Browser xyz banned in EU after it caught EU spying on citizen”.