this post was submitted on 06 Aug 2023
163 points (94.5% liked)

Privacy

29798 readers
786 users here now

A place to discuss privacy and freedom in the digital world.

Privacy has become a very important issue in modern society, with companies and governments constantly abusing their power, more and more people are waking up to the importance of digital privacy.

In this community everyone is welcome to post links and discuss topics related to privacy.

Some Rules

Related communities

Chat rooms

much thanks to @gary_host_laptop for the logo design :)

founded 4 years ago
MODERATORS
 
you are viewing a single comment's thread
view the rest of the comments
[–] [email protected] 8 points 11 months ago (3 children)

Because HTTPS protects only things you do on the site. ISP still knows which sites you connect to. Which YouTube video you are watching to. etc. F.E. in Russia ISP's have to keep logs of users interactions for half of year and give it to government when they need them.

[–] [email protected] 8 points 11 months ago* (last edited 11 months ago) (1 children)

Your ISP won't know what video you're watching, only that you're accessing data from youtube.com and other domain names.

That's not a problem for most generic websites, but authoritarian governments probably won't like you visiting any domain that looks like wikileaks.com or voanews.com.

[–] [email protected] 5 points 11 months ago

My opinion. I can't trust any government on this planet anymore. So much fuck ups and stupid decisions. So basically every government is kinda authoritarian for me...

[–] [email protected] 5 points 11 months ago* (last edited 11 months ago) (2 children)

ISP still knows which sites you connect to.

Yes, because they know the IPs your packets go to, but if there are multiple websites behind a single IP they won't know which one (unless you use your ISP DNS server, which you should probably not)

Which YouTube video you are watching to. etc.

No, because the URL is contained within the HTTP packets which are encrypted with SSL (the S in HTTPS), so unless the ISP does MiM, they cannot know which URL you are visiting.

[–] [email protected] 6 points 11 months ago (1 children)

Yes, because they know the IPs your packets go to, but if there are multiple websites behind a single IP they won't know which one (unless you use your ISP DNS server, which you should probably not)

That's not true. Almost all TLS clients use SNI to send the server name in plaintext, so the server can present the right certificate. With QUIC/http3, this is no longer done in plaintext, but the packet is still being sent alongside the initial encryption key so anyone with access to the traffic can simply decrypt these packets.

There are trials out there for ESNI/ECH, which encrypts the SNI fields in a way the ISP can't read, but those are far from stable, not implemented by most web servers, not enabled by default by web browsers, and require additional setup for website admins (read: won't be widely implemented for another five to ten years).

The URL and Host header are encrypted of course. Your ISP can find out you're going to youtube.com, but not what video you're watching.

[–] [email protected] 5 points 11 months ago

Oh, thanks for this precision, I wasn't aware of this. And now that I think of it, it's obvious that the first exchange with a server has to be unencrypted

[–] [email protected] -1 points 11 months ago* (last edited 11 months ago)

Hmm... You have way better knowledge than I am. It seems so. Should think about this things some time later 😉