Like the TSA at the airport.

Security that we never needed before, but now suddenly we do.

Now we’re dependent on a third party gatekeeper for permission to have a web site.

Free, for now.

It’s a move by the weasels-that-be to turn the Internet into yet another tool for profit and control.

  • Ashy
    link
    fedilink
    55
    edit-2
    5 months ago

    No it’s not.

    And it’s not really like the TSA on the airport. It’s more like a “having a door on your plane” type of security.

    • @[email protected]OP
      link
      fedilink
      -215 months ago

      What if the issuer of the security certificate started charging you $1000 a year?

      Why wouldn’t they?

      • Shadow
        link
        fedilink
        405 months ago

        Letsencrypt certs are free dude. Https literally costs you nothing.

        • @[email protected]OP
          link
          fedilink
          -255 months ago

          They’re free today. Maybe not tomorrow. But by then HTTP will have been “phased out” and asking the “security authority” for permission will have become common practice.

          • Shadow
            link
            fedilink
            325 months ago

            They’re a non profit backed by a ton of major internet players, it’s not going to happen. https://letsencrypt.org/about/

            What you’re talking about was already the situation before LE existed, we’re not going back to that. There’s other free providers now too.

            • z3rOR0ne
              link
              fedilink
              15 months ago

              Just out of curiosity, what other trusted certificate authorities are there that offer ssl certs for free and no strings attached other than letsencrypt?

            • @[email protected]OP
              link
              fedilink
              -85 months ago

              Ok. That’s a good argument. I didn’t realize that the forces for good here were so strong in this.

              But frankly I’d rather not depend on them either.

              • @[email protected]
                link
                fedilink
                185 months ago

                Well, self-sign your own certs and deal with the implications of not being a trusted root certificate authority

      • Ashy
        link
        fedilink
        12
        edit-2
        5 months ago

        I’d switch to another certificate provider …

        • @[email protected]OP
          link
          fedilink
          -155 months ago

          Don’t play the fool.

          If “charging $1000 for security certificates” became common practice (much like HTTPS) then you would be stuck paying it.

          (And maybe there would be a “standards of behavior” clause in the security certificate contract too. lol)

          You are now dependent on a third party gatekeeper. He can bend you over literally any way at all. He just hasn’t yet.

          And that goes for the legal authority behind that authority too, of course.

          • udon
            link
            185 months ago

            That’s a good theory sir/lady, and actually was the case until around 10 years ago.

            Then Snowden happened, and we found out that the nsa is sucking all unencrypted traffic out of the net and into their databases.

            Then letsencrypt happened and now you can get your certificates for free. Don’t pay 1000$. Letsencrypt is free and you can automatically update certificates. If your hoster doesn’t offer https for free, choose a different hoster.

            • ares35
              link
              fedilink
              35 months ago

              there’s still the very real possibility they’re hoovering all the encrypted data, too. and storing the stuff to/from ‘interesting’ end points for later ‘analysis’–that is, if they don’t already have the current tech broken.

              • udon
                link
                25 months ago

                Sure, but one thing we learned is that encryption sure makes things more annoying for them

            • @[email protected]OP
              link
              fedilink
              -115 months ago

              Yes it’s free today. Maybe not tomorrow. And the fact remains that you need permission from a third party (basically a gov official) to have a website now. Doesn’t that trouble you?

              • KingWizard
                link
                fedilink
                125 months ago

                No, and its clear you don’t understand the fundamentals here and you are throwing around baseless stats.

                It’s not even about the certificate itself but the trust of who generates the cert. Just about anyone can generate a https cert, therefore it will always be free.

                Who’s going to trust a company selling certs for $1000? Now that money is involved, trust is lost and the cert becomes worthless.

                • @[email protected]OP
                  link
                  fedilink
                  -6
                  edit-2
                  5 months ago

                  Consider. We’re all using HTTPS and depending on certs.

                  Suddenly a wild threat appears.

                  For our own safety, from now on, certs will only be issued by those who get special permission from the gov.

                  Google will be cooperating in this.

                  It’s technically trivial after all, because we’re all already using HTTPS anyway. It’s just a matter of changing the lock on the gate.

                  Thank you for your cooperation in these troublesome times.

                  (And a year later. We’re installing new security software. We need to charge you $1000/year now. This will have no effect upon our main clients…)

          • Ashy
            link
            fedilink
            13
            edit-2
            5 months ago

            And if everyone would suddenly charge $10.000 for food, a lot of people would starve to death! Does that make grocieries stores a scam?

            Your scenario is just absurdly unrealistic. Https and TLS are just standards. No single entity controls them. If all the certificate provider would suddenly charge money, you’d have a bunch of new, free certificate provider the next day.

            • @[email protected]OP
              link
              fedilink
              -75 months ago

              But if you needed permission to be a certificate provider then you’d be stuck.

              Once you are dependent upon that official certificate, upon that issuer, you’re stuck. At their mercy.

              • Jajcus
                link
                fedilink
                35 months ago

                If your browser or your OS insist on only trusting $1000 certificate, blocking access to most of the internet, then change the browser or OS. There is no grand authority telling which root certificates can be trusted. Yes, Google or Apple could scam their users this way if they wish to, but it would not make much sense for them. People would use something else.

          • @brygphilomena
            link
            15 months ago

            You have the timeline backwards. That’s pretty much how it was untile letsencrypt hit the scene.

            But the technology of https works even with a cert not from a trusted root issuer. You just have that annoying page to click through on web browsers.

      • @[email protected]
        link
        fedilink
        English
        55 months ago

        Not THE issuer. AN issuer. All of your devices have a number of trusted top-level issuers (Root certification authorities). Windows has about 50 preloaded, and this list largely matches what you’ll find on Android, Mac, etc. Everyone’s been mentioning Let’s Encrypt, which descends from ISRG Root X1. But you can (relatively) easily get certs from Thawte, Verisign, and many others.

        And if none of those are to your liking, you can install your own. Seriously, there’s nothing technical stopping you. Most corporate devices (Windows, Mac, Linux; Android or iOS; mobile, client, server) have the company’s root certs installed. The challenge for public trust is exactly that- Trust. You must operate in a way that is generally trustworthy.

        Let’s Encrypt was actually pretty revolutionary. You aren’t entirely off base with your concern. Prior to that, getting a cert that was trusted by most devices was non-trivial, and came with an expense. But that wasn’t because of the desire for encryption. Rather, it was about verifying that you were who you said you were. These also served as proof of identity.

      • @[email protected]
        link
        fedilink
        2
        edit-2
        5 months ago

        Some do. It depends on the type of certificate. Thankfully now we have LetsEncrypt so that there is a free alternative to the big CAs.

        To answer your initial question - yes it is necessary. Without HTTPS or encryption in general, anybody who can intercept your connection can see everything you’re doing.

        A real world example of this is let’s say you’re connected to a WiFi network that has no password and are browsing a plain HTTP site. Open wifi networks are unencrypted, as is HTTP.

        I can sit across the road in a vehicle, unseen, on a laptop and sniff the traffic to view what you’re doing. If you log into your bank, I now have your credentials and can do what I like, and you don’t even know.

        This is why we need encryption. It is an (almost) guarantee that your traffic is only viewable to yourself and the other end of whatever you’re connecting to and not anyone in the middle.

        Edit: for Anyone downvoting OP remember this is nostupidquestions. Take the time to educate if you know better but don’t downvote “stupid” questions lol.

        • @[email protected]OP
          link
          fedilink
          -2
          edit-2
          4 months ago

          Yes, letsencrypt etc. mitm etc. Thanks, I have heard that particular argument.

          Here’s another

          Because prospective customers get shy when the browser says that your site is “insecure”

          Because it makes for better google ranking.

          Because everybody’s doing it.

          So there you go. Mob hype and googlian dictatorship.

          That’s why we https

          • @[email protected]
            link
            fedilink
            1
            edit-2
            4 months ago

            Because prospective customers get shy when the browser says that your site is “insecure”

            Because it factually is insecure. It is not encrypted and trivial to inspect.

            Because it makes for better google ranking.

            No, in this day and age it is permission to play. Firefox has a built in feature to only load HTTPS sites, which I have enabled. This has nothing to do with Google. Your issue is with expensive CAs, to which there is a free solution (Let’s Encrypt). Not HTTPS itself.

            So there you go. Mob hype and googlian dictatorship.

            Incorrect. It is a matter of safety and security and a trivial thing to implement. You are free to not use HTTPS if you want, just as people are free to not consume your service if you don’t.

            Calling it a “dictatorship” is hyperbole and demonstrates that you clearly have no idea what you’re talking about and won’t listen to people that do.

            • @[email protected]OP
              link
              fedilink
              -2
              edit-2
              4 months ago

              You seem to be stuffed and pacified with popular explanations that amount to marketing. And so confidently parroted. But that’s the internet for you.

              It’s the fact of relying on the whim of a third party gatekeeper for permission to run my site that bothers me. It appalls me that you people take this laying down.

  • @toasteecup
    link
    English
    36
    edit-2
    5 months ago

    Go ahead, submit your credit card details in plain text. I’m sure nothing bad will happen.

      • Em Adespoton
        link
        fedilink
        145 months ago

        Do you take login credentials that could be skimmed and used for identity theft?

        Maybe this one will strike home for people who think it’s a scam by The Man:

        With no HTTPS, every single thing you do on the web can be monitored by your ISP’s automated tracking system and sold to data warehouses that then sell the data on to AI aggregators who can profile your activity to figure out how to shape your future behaviour based on how you responded in the past.

        And HTTPS isn’t just about protecting secrets, it’s about validating the communication channel hasn’t been tampered with. Without it, anyone between you and your destination could be modifying what actually gets sent back to you, injecting anything from malware to slight changes in text content based on the above profiling info.

        HTTPS is part of what keeps the web free and federated.

        • @[email protected]OP
          link
          fedilink
          -215 months ago

          Yes, security. We love security now. The argument is well known.

          But now you need permission from an official to have a web site. That’s bad, right?

          • @fubo
            link
            195 months ago

            You should probably be more concerned about DNS than HTTPS. DNS is a point where government censors actually do go after web sites they don’t like.

          • Em Adespoton
            link
            fedilink
            115 months ago

            What? I’ve got all sorts of self hosted websites. Encrypted by HTTPS. No permission needed. If Let’s Encrypt vanished, I’d just switch to self-signing my certificates and using a pinning service.

            • @[email protected]OP
              link
              fedilink
              -95 months ago

              Doesn’t chrome flag self-signed certificates?

              Ok, I didn’t know that was a thing. Thanks

          • @rdyoung
            link
            85 months ago

            Wait, what? Who needs permission from whom to run a website? I can spin up a website right now, I can spin up as many as I want. You can too. There is no permission needed to get https setup on your website, it can be simple or a bit more involved depending on who you are using as your host or if you are handling everything yourself from a vps or locally hosted server.

            Please do yourself a favor and delete this thread and stop commenting. You are way out your depths here and have no idea how anything works.

          • @toasteecup
            link
            English
            75 months ago

            I don’t need permission to have a website. I need to prove I have control over a domain so that I can get a certificate for it. That way I can’t get a certificate for lemmy.org when I don’t own or control lemmy.org.

            I don’t know what drug You’re smoking friend but please stop. It’s giving you brainrot.

          • Nyfure
            link
            fedilink
            3
            edit-2
            5 months ago

            Yes, you need an organization which signs your certificate, so it is trusted by default. This is our trust-anchor so we know the certificate presented was validated and it was given only to the website owner.
            There are numerous around the world for that.
            And if that is no longer offered, you can just not have your certificate signed, which means browsers will complain about it.
            But you can trust your own certificate yourself. Or create your own certificate authority which can then sign other certificates for the community as their new trust anchor.
            I think we would very quickly build the web-of-trust, but for certificates.

            You can even not have certificates, but keep an weak form of TLS (no idea if browsers support TLS_DH_anon_*), but its still encrypted and can only be broken by an active Man-in-the-Middle-attack. (which is theoretically detectable later on)
            Diffie-Hellman is an awesome key-exchange.

  • @dhork
    link
    English
    205 months ago

    HTTP is like using a postcard, HTTPS is using a sealed envelope. Which would you use for your bank information?

    The “third party gatekeeper” does more than just secure data, it also acts as a validation that your site is what it says it is. So if someone jacks your domain out from under you and hosts something totally different, people can tell that something’s up.

      • @dhork
        link
        English
        75 months ago

        But would you be OK taking all the stuff you write on those websites, and scrawling it on a giant chalkboard in your town square instead? One where anyone can see (or even change) what you’ve written?

        • @[email protected]OP
          link
          fedilink
          -65 months ago

          That’s never been an issue for me.

          Yes, I can see how that would be a bad thing but it’s so hypothetical. Why do we even care? Do we really feel the breath of the NSA on our neck to that degree?

          • originalucifer
            link
            fedilink
            25 months ago

            back in the day, i used to sit in the airport and read nearby peoples email, watch them browse sites. https and other security measures make this actually difficult now.

            you should be concerned with more than just 3 letter agencies.

          • Nyfure
            link
            fedilink
            1
            edit-2
            5 months ago

            You can not only use that information for e.g. blackmail, but also to build material to manipulate you to do things without you knowing.
            Information is a powerful tool.

      • sab
        link
        fedilink
        35 months ago

        And http still works in any browser I know of.

        I kind of get your frustration though. I set up my personal website precisely to get away from big platforms; yet my HTTPS is validated by Google. It feels like a defeat still having them involved in the process.

        • Semi-Hemi-Demigod
          link
          fedilink
          35 months ago

          I have HTTPS on all my services and the only third-party involved is Let’s Encrypt.

          If I really wanted to, I could create my own authority and certificates, and as long as people connecting to it trusted my authority they’ll have encrypted and trusted connections without any third party involved.

          • sab
            link
            fedilink
            15 months ago

            Yeah, there’s ways around it for sure, so it’s not the end of the world.

            I’m not super technical though, so as my hosting provider uses Google for HTTPS authentication I’ll just reluctantly stick with that for now. Of course I could have found a different provider, but I found it a somewhat difficult market to navigate. I’m enough of a rookie that part of me is just happy things seem to be working - when I set up the website a few months ago I kind of assumed HTTPS was some black magic stuff that I would never manage to implement.

            • Semi-Hemi-Demigod
              link
              fedilink
              15 months ago

              I remember when I thought it was black magic, but after doing some work creating my own certificate authority and self-signed certificates it makes a lot more sense.

              Now Kubernetes, that’s black magic

        • @[email protected]OP
          link
          fedilink
          -45 months ago

          Thank you.

          Use http and Chrome calls you insecure and there’s a red flag and you have to hit a special button… daunting for the average user for sure.

          Firefox is good tho.

          One person pointed out that letsencrypt is backed by a bunch of good powerful people. Which might be bullshit but it makes me think again.

  • amio
    link
    fedilink
    12
    edit-2
    5 months ago

    No, it is not a scam or like the TSA. (… which is of much less clear benefit, but that’s a different story.)

    Security that we never needed before, but now suddenly we do.

    How do you figure? Dropping unsafe practices earlier would’ve been a great idea, it was just another item in the long list of “people suck at technology”, that stuck around out of habit and sloppiness. HTTPS is not new, but for a long time it was much more acceptable to deal with plain unsafe solutions for many uses. Since setting up an HTTPS site for free got very, very easy, there just weren’t many excuses left.

    Now we’re dependent on a third party gatekeeper for permission to have a web site.

    Sort of. By necessity, in a chain of trust, the buck has to stop somewhere, that’s your root “authority”. In some cases you just make your own on the logic that you trust yourself, or accept some other cert/authority as trusted, or tell the browser “yeah whatever, I know what I’m doing” if you know it’s safe. The catch is that then, for any number of reasons, you can’t necessarily know it’s safe.

    It’s a move by the weasels-that-be to turn the Internet into yet another tool for profit and control.

    No offense, are you sure you have the technical background required to know that?

    • @[email protected]
      link
      fedilink
      55 months ago

      Websites were already dependent on third parties for domain registration in the first place, so OPs complaint about cert authorities makes less sense.

      • amio
        link
        fedilink
        45 months ago

        Good parallel. Trusting DNS with interpreting a hostname is not all that different from trusting CAs about whom else you should trust.

  • @[email protected]
    link
    fedilink
    125 months ago

    The problem with TSA is that it reduces our privacy and dignity in exchange for security (that security may be theatre). HTTPS is different because it increases privacy which allows us to keep more dignity (security that is not theatre.)

    TSA is like needing to strip so that your clothes don’t get wet while going out in the rain, while HTTPS is like wearing a raincoat so your clothes don’t get wet while going out in the rain.

  • ℕ𝕖𝕞𝕠
    link
    fedilink
    125 months ago

    Bruh it’s been here for well over two decades.

    That’s too long a run-up for a scam.

  • r00ty
    link
    fedilink
    95 months ago

    Not sure I get this one. You can still run a website with http. Now it might alarm the browser and users. But you can do it.

    As for certificates being free but maybe not now. It’s actually the other way round. As I recall when https was pretty new the main way was via verisign, and it was not cheap to get one.

    The fact you could later get one for free for example via letsencrypt is what made it so everyone could run https (along with the changes that allow multiple certs on a single server with multiple domains).

    If it became expensive to get certs again I’d bet a lot of hobbyist stuff would go back to http or self signed and browsers would need to tone down the warning. But, I cannot imagine that happening now. Having most sites encrypted is a good thing.

  • @[email protected]
    link
    fedilink
    75 months ago

    Now we’re dependent on a third party gatekeeper for permission to have a web site.

    Source ?

    Even though most browser would return an alarm in case of “self signed certificate” you can still do-it, and it’s still more secure than non encryption

  • @[email protected]
    link
    fedilink
    75 months ago

    It’s defenitively not a scam. It does exactly ehat it should and is pretty good at it.

    However, especially google is pushing it on everything, even when they are not needed. Punishing search results if they don’t enforce https, make it hard to access sites in chrome etc.

    I have a static website that takes no user input whatsoever, thus https is pointless and a waste of compute power/energy.

    In the end I see the biggest issue in not very tech literate useres thinking everything with https is legit and trustworrhy, while it really isn’t.

  • stinerman [Ohio]
    link
    fedilink
    English
    65 months ago

    Your problem seems to be with cert authorities, which is not the same as HTTPS.

    I’d be interested in what your solution is that doesn’t rely upon a 3rd party to guarantee that a website is ran by who it says it is.

    Also if you’re complaining that browsers warn the user when using http, that’s a complaint about the browser, not HTTPS.

  • Rentlar
    link
    fedilink
    55 months ago

    I’d consider my internet browsing unknowingly being snooped on or having content injected as a benefit and not a scam.

    The latest post from the Electronic Frontier Foundation, a digital freedom and privacy advocacy group touches on HTTPS, and how HTTPS becoming the norm is an improvement on privacy compared to the past.

  • @squid_slime
    link
    25 months ago

    I understand the issue of big tech being the authority, but I also see the benefit of hiding my data from ISP and snooping. There are practical p2p ways to make this work or even a federated authenticator but we are probably stuck with https for a long while yet