EU Article 45 requires that browsers trust certificate authorities appointed by governments

L4sBot@lemmy.worldmod to Technology@lemmy.world – 510 points –
Article 45 Will Roll Back Web Security by 12 Years
eff.org

EU Article 45 requires that browsers trust certificate authorities appointed by governments::The EU is poised to pass a sweeping new regulation, eIDAS 2.0. Buried deep in the text is Article 45, which returns us to the dark ages of 2011, when certificate authorities (CAs) could collaborate with governments to spy on encrypted traffic—and get away with it. Article 45 forbids browsers from...

106

What the fuck is EU doing? Why are they trying so hard to participate in the enshitification effort?

Personal ID cards have certificates on them issued by the government. These certificates can be used for anything from digitally signing documents to logging in to government web sites without having yet another user/pass. So far situations was a nightmare.

Government provided tools and plugins for browsers to support logging in and signing, but it's been a shitshow when it comes to support. Pretty much only Windows and only certain versions of it and even then it worked half of the time. You had to install certificate manually and trust, etc. Am assuming this is to make sure these services work but also so they can issue certificates for their own web sites.

Personal digital certificate sounds like an awesome concept. Too bad the implementation seems so narrow-minded. Typical beaureaucrats.

They want to make all the decisions but are also mad that the IT guy presentation is taking to long and isn’t using simpler language

My country has half-assed implementation but in general it has been great. For any signing I can just shove my personal id, enter pin and document is cryptographically signed. No alteration possible. And since government is the issuer of the certificate, no one can fake it. We have our e-government thing also, where you can do a lot of things, from checking your kids grades in school to theoretically handling all of the documentation you might need. Personal id is used to login into that service. Shove a card, enter pin and you are there. No sign up, remember password, etc. I have even set up, at one point, login into my computer using my personal id, out of curiosity as it held no other benefit. Had to add that root certificate to my machine though.

Sadly it all sounds great on paper, but execution is lacking. Some things still require pen and paper and it's annoying, but we'll get there. That's why my assumption is governments wanting to push for easier integration. Then all you'd need was card reader and a browser. Which also the reason why I don't think they are trying to push this idea for nefarious purposes. People download and install government software without thinking or double-checking all the time. Adding certificate through any installation wouldn't be much of a challenge.

"No one can fake it" Oh boy. This is going to be an utterly horrible future.

We have them in Spain. Really useful as my accountant has a copy of mine for my tax filing on their windows machines and I have it installed on my Linux laptop for interfacing with gov sites

Your accountant has your private key???

Yeah. It’s pretty common here

Lol such a bad idea. In Portugal your accountant could sign almost any document with it.

Same in Germany. You can grant access to the accountant to that data, but never ever with your private key... Giving away your private key is a horrible idea...

I did a different thing. I ordered a separate certificate, gave it to my assistant who handles tax things with my accountant, but am the only one with password. They don't really remember or write down password because it gives them fewer things to worry about and we have sufficient security this way.

Great and in 2 -3 years we find out, that someone has actively abused this security hole for years and stole whatever master key is required, to create their own fake government CA and has been spying on everyone for years. Or political opposition was imprisoned before they could act. Best is, such man in the middle attacks allow for all sorts of things, including putting fake evidence on your computer.

Oh yes, no one would ever do that every, totally never happened and won't. Nazis will also never come back. What, they soon are the biggest party in Germany, in other countries too? And will dictate rules in the EU? No one could see that happening...

Where there's honey, there will be bears.

I just hope we can create a browser plugin to deny gov CAs automatically or a browser from outside EU to block that shit. ...until your ISP is forced by law to block traffic from these.

One step closer to a great EU firewall and it sucks. Good old salami tactics. Because at some point it doesn't even matter if there are ways to mitigate this spying, if the alternative are so complicated and uncomfortable to use, that 99,999% of the people won't bother.

Commercial CAs are not that better either

Companies always have a name and money to lose and are a hurdle for overreaching hands. The government has no reputation nor money to lose and a simple agreement opens all doors if it's already government owned. A big difference to me personally.

The government should only ever own things that would fail or be worse, if in public hands. Like infrastructure for instance.

Absolutely don't agree that companies are more trustworthy than governments.

My guess is that you have an awful government in your home country, but not here. And yes that could change, but they are at least voteable.

Companies are NEVER your friend.

Companies are ALWAYS your friend. The government - not so much.

Large companies only care profit. They will hand over your privacy/security in a blank of an eye if to not do so costs them. Snowdon showed companies hand stuff to governments. I doubt it's changed. They are heart money machines remember.

Least governments are in theory democratically accountable. Having to trust someone at all is really a problem with CAs. Maybe you want different CAs you can choose from. I'd trust one from nonprofit FOSS groups like Debian more than big tech or governments to be honest.

Companies always have a name and money to lose and are a hurdle for overreaching hands.

Doesn't work.

Government too have name, money and people to loose.

The government has no reputation nor money

Ok, in some sense they do not have money, but they definetly have reputation.

Nazis will also never come back. What, they soon are the biggest party in Germany, in other countries too?

Calling AfD Nazis is an exaggeration watering down the term.

I'm not saying actual honest-to-God Nazis are not coming back. In fact, I'm sure they are, no evil is ever defeated forever. Time to cast away stones and time to collect stones.

Calling AfD Nazis is an exaggeration watering down the term.

The Verfassungsschutz (Office for Protection of the Constitution) classified the AfD in Saxony-Anhalt as right-wing extremists just last Tuseday. A year before that the AfD Thuringia was classified similarly by the respective Landesverfassungsschutz (State's Office for Protection of the Cnstitution), but was reclassified a level just before that as a suspected extremist right-wing party by the federal constitution protection office. The AfD-Juniors ("Junge Alternative") were classified as right-wing extremists last April by the Verfassungsschutz.

They regularly catch ones attention with antisemitic, xenophobic statements at best and inhumane, anti-democratic sentiments at worst.

Considering that they start to get more and more political posts on a communal level, and remembering that the communal political landscape played a pivotal role for the rise of the NSDAP (I would provide a source, but it's in German) I would certainly say that's something to be very worried about.

I don't know what else you need. They speak like Nazis, they act like Nazis. They are Nazis. Just because they haven't reached that level of political power to set Jews and foreigners on fire again, doesn't mean they are harmless or that calling them out for what they are would "water down the term 'Nazi'".

AfD in Saxony-Anhalt

Yes, I've heard of that. I've also heard that they vary much in, eh, ideological climate in different states. So - it may be just a result of them being a populist party.

I would provide a source, but it’s in German

That'd be fine, I can't write and speak in German, but a wee bit better at understanding texts.

They speak like Nazis,

Not really, I've actually took a lot of interest in how Nazis really spoke when I was 15 years old. It was a weird time in my life, so wanted to know more closely things surely known to be evil and good to recognize evil and good in my surroundings.

(Thinking of Klemperer's book.)

"Antisemitic and xenophobic" statements are not limited to Nazis, while some specifically Nazi traits of speech I can see being more popular, but really not limited to AfD and the likes. Even here one can encounter such.

they act like Nazis.

I don't think they've started killing their opponents on the streets yet, or forming paramilitary groups.

doesn’t mean they are harmless or that calling them out for what they are would “water down the term ‘Nazi’”

You may be right, but parties and entities more similar to Nazis in other parts of the world usually were pretty open about their intentions from the very beginning, while AfD doesn't send the same signals.

So - it may be just a result of them being a populist party.

As far as I can see it, this is spreading.

Regarding the source, here is one I was thinking about earlier:

Eine besagt, daß vor 1933 sowohl im Deutschen Reich als auch in Thüringen für alle Bemühungen der Nazis gerade die kommunale Ebene eine bedeutsame Rolle gespielt hat.

From: https://www.rosalux.de/fileadmin/ls_thueringen/2007_Wei%C3%9Fbecker_Kommunalpolitik_NSDAP.pdf page 2.

Regarding the remaining part of your reply:
It seems that you understand Nazis in a form when they were already at a state of having considerable amount of power. I understand Nazis already on a mere ideological level, that's why I see a lot of similarities between Nazis back then when they were just starting out, and those Neo-Nazis now who come in several colours and shapes. And especially the AfD seems to be a magnet for those extremists.

“Antisemitic and xenophobic” statements are not limited to Nazis

Yes of course not. This is just another exemplary piece of the whole image.

I don’t think they’ve started killing their opponents on the streets yet, or forming paramilitary groups.

As I said before, they haven't reached that level of power yet. Besides that:
The politician Wolfgang Lübcke was killed by a right-wing extremist who had ties to the AfD. Even though - in all macabre "fairness" - the party is not responsible for that, this again shows a severe lack of distancing from right-wing extremism within the party.
Then there is the "Reichsbürger" (citizen of the Reich) milieu, against whom police raids were conducted where plans to overthrow the government were revealed and a over 100 weapons were confiscated. This is not the AfD, yes. But here again, a lot of AfD members seem to tolerate or even downplay this (see for example this article). And let's not forget how a AfD politician gave tours to Reichsbürger-members through the government disctrict in preparation of them planning to storm the Bundestag.
Even (former) AfD members criticize their (former) party and make comparisons with the NSDAP, like a former AfD city councillor.

Let's deal with this here:

They speak like Nazis,

Not really

Oh boy, I can give you many many many examples. But let's take one promiment one, since I've already written a lot: The floor leader of the AfD Thuringia, Björn Höcke, got his immunity lifted several times and against whom a criminal process is currently running for demagoguery and using the SA (Sturmabteilung of the NSDAP) slogan "Alles für Deutschland". (Since there are several articles about that and is also listed on wikipedia, you can easily find according sources yourself, but I'll leave you one article on that here for your convenience: Björn Höckes Immunität erneut aufgehoben .) There is so much more regarding his views and what he said, which makes it hard for me to not see him as a Nazi.

Nazis in other parts of the world usually were pretty open about their intentions from the very beginning, while AfD doesn’t send the same signals

Maybe a slightly deeper dive into AfD talk might change your mind ( https://www.youtube.com/watch?v=--UWifFi978 https://www.youtube.com/watch?v=2YCScM7qd8g ). That's were our experiences seem to differ. It's a slow process, but there are many problematic signals (and as time goes on we get more and more of them) which show that the AfD are becoming a serious problem if they don't start to fight against extremists within their own party. The NSDAP didn't start sterilizing disabled people from day one either.

A party tolerating Nazis in their ranks is not worth differentiating from a party made entirely out of Nazis.

Ya know, if politicians have Himmler's instruction to produce more "aryan" babies hanging in their bedroom as a poster, it is safe to say it's a Nazi party.

Anything is worth differentiating from a thing which is, well, different from it.

Kemalists are not the same as Young Turks, for example (however, saying that Kemal and Kemalists are not a direct continuation of Young Turks for all intents and purposes is something only a clueless European would do, trying to whitewash them because Kemalist Turkey joined NATO early).

This is really bad. This is the EU taking a page out of the books of Russia, Iran, and the PRC by implementing website blocking and government-issued CAs. Europeans could be at real risk in the event of a democratic backslide.

That's usually my way to evaluate if a government should have a power. I ask myself if the other side were in charge and had this power, would it be really bad? If the answer is yes, more than likely the government shouldn't have that power.

This is the EU taking a page out of the books of Russia,

I don't remember this shit ever working.

But I have no doubt that Putin's mafia will use private CA.

You know, they are not being autocratic, it's for people's own good, to protect children and other "random bullshit go!" things.

Unless we act, we're doomed. This is the new "nobles and clergymen", only it's "riches and beurocrats".

Capitalism is just feudalism in new clothes. 😓

Serfs in Gucci belts.

Ah, who am I kidding? Serfs had a far better work/life balance than most people in the developed world today. They had to use regular belts, though, which is embarrassing.

The reason they had more days off wasn't so they could watch Netflix it was because to survive they needed to do a lot of long and heavy chores.

If you want to live the life of an illiterate subsistance farmer wearing rough jute clothes and drinking nasty ale made with dirty water and reed sugar then you can just do that.

It was meant as a joke. Capitalism isn't feudalism in new cloths, either, but that gets a pass. I think you just hate ducks.

Besides, serfdom went on for centuries, under hundreds of different lords and rulers, in just as many environments. Your description covers one type, not all types. It's disingenuous to paint it black and white, just because you have a problem with ducks.

You should try serfdom today, it's available in many countries. You'll love it!

He can go to Afghanistan and offer his kids (if he has any) for bacha-bazi, right now.

I don't think it would be fun to be a serf, and I haven't idealized it. I made a dumb joke, based on a trope, and a couple of you guys just can't accept that, and have to leave a smug reply.

I worked in manual labor for decades, in worse conditions than any serf ever experienced, right up until my body fell apart. 20 years ago, I would have traded my life with nearly any serf, in a heartbeat, and I'd be far better off now.

But, I'm sure you could show little old me what hard living really is. If only I knew!

Worse conditions then any serf? Worse then if you waded through mud full of leeches and bugs to grip handfuls of sedge reed with a hand wrapped in tattered old cloth that didn't stop the razor sharp edges from cutting your skin? Then you walked home hungry, cold and wet to a starvation diet and more chores?

When a serfs body fell apart from their hard life they didn't mean their knees ache in the cold, they died. Life as a surf was incredibly brutal and hard, I've also done too much hard labour and earned a pittance from it so I completely agree we need to hurry up and get automation and AI figured so we can finally end the barbarous practice but I'm not going to kid myself I'd rather be medieval serf.

Being poor now is better than its ever been, work is safer and easier with more protections than ever while the cost of living in terms of return on labor is far higher than its ever been - you can wear rough sewn jute, live in a cold hovel heated by sticks you collect and eat a slim diet of turnip and grain if you want - you could probably afford to do so on a couple of days a month at an Amazon sorting depo.

Seriously you could buy a bolt of plain cloth every shift you work and still have enough money left over to buy more turnips and porridge rye than the average surf would eat in a week. You'd be living better then a yeoman.

Mate, I come from a very poor country and went through extreme poverty. You have no fucking clue what you're talking about. Worse conditions than serfs my ass.

What a fucking nightmare. And I thought the US was bad about trying to encroach more on privacy.

Am thinking this looks like a nightmare but their intentions are actually different. However giving any kind of power to government is almost universally bad idea since it's guaranteed to be abused, no matter the initial reason it was added.

There's literally zero reason for this that isn't shady.

I can actually think of more reasons that it's a legitimate request than a shady one.

Such as?

Well, like I wrote in other comment of mine. Governments here issue personal certificates signed by government ones. These personal certificates can then be used to digitally sign documents and tax reports. It can be used to log into government web sites and many similar uses. These certificates that EU says browsers have to accept are the same ones everyone already uses for biometric passports. If browser accepted these root certificates, then things would be significantly easier to support. No software installation required.

People seem to think this will be used for nefarious cases, but in reality people just install government issued software without thinking. Well, any software without thinking. During that installation you can already add certificate to browser and whole OS. It's just easier and better supported if they go through public way instead of having to support multiple OS installations and similar issues.

Yeah that argument holds zero water. Forcing browsers to trust these roots means not only pre-trusting them, but disallowing removal of trust. This is completely intended for surveillance purposes.

Removal of trust happened many times in the past. And like I said, it's not changing anything other than making things easier. You can still add certificates to the browser trusted list if you have access to the person's computer, which when you install any software you do. Perhaps the best middle ground would be to add certificates but make them conditional that is to say ask the user what they want to do and offer multiple options. Trust for this domain only, trust always, just this time, don't trust.

The current text of Article 45 requires that browsers trust CAs appointed by governments

Tell me you didn't read the article without telling me you didn't read the article. You can keep shilling for government surveillance if you want, but I'm done listening.

Am not shilling, am merely pointing out there are easier ways to spy on people without putting it through legal channels.

And another pointless argument. "They could spy on you easier means they're not."

I know I said I was done, but good lord. I can't tell if you are trying to troll or you're completely devoid of logic or reason.

Okay, so you officially refuse to think and just want to wear a tinfoil hat. Good luck with that. Leave the rest of us out of it. Seeing conspiracy theories everywhere and then go online to argue and paying for bills pretty much negates everything you say.

That means cryptographic keys under one government’s control could be used to intercept HTTPS communication

Could someone smarter than me explain how this would be possible? Wouldn’t the browser still be able to enforce privacy between the client and origin? Or is it the case that certificates issued by these CAs could in theory only support weaker cyphers?

Edit: Some really useful explanations. Thank you!

There can be an infinite amount of certificates for a single domain.

When you setup a connection to a website you basically get a response back that has been signed with a certificate.

Your Browser / OS has a list of certification authorities that it deems trustworthy.

So when you get the response the browser checks if the certificate was issued by a trusted CA.

Now, if the EU forces browsers to trust their CA they can facilitate a man-in-the-middle attack.

In this instance they will intercept the TLS Handshake and give you back a response that was signed by their certificate. Your Browser deems the certificate valid and sets up a secure tunnel to the EUs Server.

From then on they can forward packets between you and the real website while being able to read everything in cleartext

Cryptography works. At least until sufficiently powerful quantum computers arrive, TLS reliably ensures confidentiality between your browser and the server. No one else can snoop on the data transmitted via that connection.

But are you connected to the right server? Without some kind of authentication, any adversary in the middle (such as your ISP) could impersonate the real server.

That is where certificates come in. They are issued by neutral certificate authorities (CAs) that check the identity. It works something like this:

  • I, the server operator, create a private key on that server. I use that key to create a certificate request which asks the CA to give me a certificate. This request also contains the domain names for which the key shall be used.
  • The CA performs identity checks.
  • The CA issues me the certificate. I install it on my server. Now, when browsers create a TLS connection I can tell them: here's my public key you can use to check my identity, and here's a certificate that shows that this is a valid key for this domain name!
  • The browser will validate the certificate and see if the domain name matches one of the names in the certificate.

What kind of checks are done depends on the CA. I've obtained certificates by appearing in person at a counter, showing my government ID, and filling out a form. Nowadays more common is the ACME protocol which enables automated certificate issuance. With ACME, the CA connects to the server from multiple network locations (making interception unlikely) and checks if the server provides a certain authentication token.

To know which certificates are valid, browsers must know which CAs are trusted. Browser makers and CAs have come together to create an evolving standard of minimum requirements that CAs must fulfill to be eligible for inclusion in the browser's default trust store. If a CA violates this (for example by creating certificates that can be used for government traffic interception, or by creating a certificate without announcing it in a public transparency list), then future browser versions will remove them, making all their certificates worthless.

eIDAS 2 has the effect of circumventing all of this. There is to be a government-controlled CA (already high-risk) that has its own verification rules set by legislation (does not meet industry standard rules). And browsers would be legally forced to include the eIDAS CAs as "trusted".

This puts browsers in a tough spot because they've resisted these kinds of requests from authoritarian regimes in the past. But now the world's largest trade bloc is asking. Browsers can comply or leave the EU market, or maybe provide a less secure EU edition? Awakens uncomfortable memories around the failed US attempts at cryptography export control (cryptography is considered a munition, like hand grenades or ballistic missiles).

It is plausible that the EU is doing this with good intentions: having a digital identity scheme is useful, it makes sense for identity to be government-controlled (like passports), and such a scheme will only see success if it sees industry adoption. The EU has also seen that hoping for voluntary industry adoption doesn't generally work, e.g. see the USB-C mandate.

you seem to know what you are talking about and I looked into this very long ago, maybe you can help me understand.

From what I can understand reading most of the article this forces browsers to accept the certificates, but it doesn't force the websites to use them, right?

So what is stopping Firefox from showing a warning (like the lock icon being orange, but it could also be a more intrusive message) stating that the certificate was issued by a country and/or doesn't fullfil modern security standards in case one of these CAs is used?

On top of that, the CA doesn't really encrypt the private key of the domain, it just adds a signature stating that the message with the salt and the public key are legit, right? everyone seems to think the government itself will be able to passively see the traffic, but if I remember correctly they would have to gateway the whole transaction (I'm guessing the browser will also have a cache of keys and this could become a bit tricky to do in a global way)

But of course we all know how technologically illiterate governments are (there could be one good, but there will be some "less good" for sure). So yeah, it does sound like a horrible idea to begin with. Because if a CA starts being insecure nowadays browsers can just remove them and go with their life, but if there is a law forcing browsers wouldn't be able to.

I'm just curious about the specifics in case I'm outdated on what I remember.

Regarding what a browser like Firefox can do, they aren't allowed to impose any stricter checks or requirements than what the EU's standards body permits and they must trust them, according to these rules. That means that the warning you suggested likely wouldn't be allowed.

As for it not happening passively, your right that it would need to be actively man in the middled. It would be fairly easy to detect but what could be done about it? The browser is required to trust it, additional checks can't be enforced, and the CA involved wouldn't be allowed to be distrusted without the relevant government's permission. It then becomes a game of who blinks first, the browser vendors potentially pulling out of a country or the EU entirely or a government that for some reason thinks it's in the right by intercepting traffic for the children, against terrorism, or whatever excuse they come up with.

Id need to read the whole law ( as we all should if we were to discuss it ), but everyone says trust the certificate, etc.
We can trust the certificate, but if the hostname does not match the certificate's domains, you can ( and should ) deny it. Law doesnt say to trust the connection if a parameter is wrong, it says that browsers should consider certs provided by the government CA to be legit.

The only mitm that can be done is at the server itself or in a website pretending to be the requested server. But for this to work you need to have the private and public keys of the server you want to act like.

... Aka, government can read your data just as easily as facebook, google, pornhub or whatever.

The only thing this changes is that a government can easily issue a new cert without having to wait, and deal with e-ids easier.

As a european i have very mixed feelings about the new law, but the reactions are ,imo, a bit overrated because there is a lot more factors that go into secure connections than just the cert

The problem is that you can issue two certificates for one domain from two different CAs. Which one is valid?

If you only have one of the certificates, you also can't know that another exists to warn the user that they might be connecting to a government-operated middleman.

The problem with a government issued CA being trusted is that the government can now issue whatever certificates they want for any website, and then all they need to do is force your traffic to pass through their servers first.

And no they don't even need to make fake website clones, they have you connect to their proxy server which has a valid cert, then they have everything plaintext to save off to look at, and they forward the connection to the original website. Reverse proxy servers to accomplish this take minutes to set up.

The only mitm that can be done is at the server itself or in a website pretending to be the requested server. But for this to work, you need to have the private and public keys of the server you want to act like.

Maybe I misunderstand what you're saying, but since the wide majority of EU citizens use their ISP's DNS, it's trivial for them to mandate a domain redirection to another server which would act as a proxy of the original (and thus only need the original server's public key).

So far, the only protection we have against that are:

  1. Changing DNS (WAY too complicated for the average user, also brings the DNS' own contry's censorship)
  2. The fact that they wouldn't have a valid certificate for it because any sensible CA would see it for what it is: a MITM.

That's why, to my understanding, this is such a big deal. At any point, ANY EU gov (and I want to emphasis that part because ot's important in the context of tjhs law) can request a change of DNS from their ISP's DNS (many already do right now) and emit a fully trusted certificate for the domain they want to MITM.

It is also a huge deal because since (at least in France) the government forced ISPs to log DNS queries, a lot of browsers (and latest android and iOSversion's) have now migrated to DNS over https or TLS DNS, which means that the only clear text DNS query they can intercept is the one to fetch your secure DNS service address. Now, having a trusted CA installed in browsers means that they can also spoof the identity of this secure name service, and regain a bit of control.

They invested a lot in surveillance technology (for both good and bad reasons), and https, DNS and encrypted messaging / phone calls means this was all for nothing.

And yes, by being authorized as a trusted CA, you can effectively spoof pretty much anything by setting a proxy. Some tools even leverage this for app analysis. Look up mitmproxy for example, or squid. A lot of companies already do this to inspect inbound / outbound traffic.

Well why couldnt firefox implemwnt the check anyways and have it trigger only if the signature is valid. That way the only proof the EU would have would be if they where activly performing man in the middle. Whats the eu gonna do ban them when they catch browsers catching them spying, think of the public outrage that would cause. Think of the headline "Browser xyz banned in EU after it caught EU spying on citizen".

The government CA could just issue a new certificate for let's say Google, force your ISP to return a wrong IP when you ask your ISPs dns server what the address of Google is and then return a fake Google page instead or forward traffic to Google on your behalf and read all data. And since your browser trusts the new fake Google certificate from the government you won't get any https error or warning.

A government could create a new certificate for any domain without having ownership of the domain or permission of the owner. This way they can perform Man-in-the-middle attacks.

In such an attack someone intercepts the traffic of a client and presents their own certificate.

Because a government can create a universally accepted certificate, thise would be accepted as valid. The traffic can then be decrypted and forwarded to the real website. The attacker is now between the client and the real host (the Man in the middle) and can view the unencrypted traffic.

The CA (Certification Authority) is what validates the encryption certificates that TLS uses in HTTPS. In this case it can certify a cypher that can be used in a site's certificates and be known to a government agency (the 3rd party) and used to decrypt the HTTPS stream. This basically an Man-In-The-Middle attack.

When a website uses HTTPS they have a certificate that proves who they are. Your device uses that certificate to encrypt your data so that only that service can decrypt it. The issue is that it's just a file and anyone can make one. So to determine whether I trust your certificate I need it to be cryptographically signed by someone I already trust. These are the certificate authorities.

If I was a certificate authority that your device trusts then I could create a certificate for any domain and your device would believe me. Meaning I could sit between you and any web service and have you encrypt things with my certificate in a way that lets me decrypt everything before forwarding it to the service and you would never know.

knowing that EU commission is full of IT "campers" waiting to reimburse their mortgage and they will probably outsource the work to india (despite being forbidden), i am not really fond of the idea.

Can we at least admit that requiring CAs is not how ecryption in Internet should work? Just FYI there is already distributed public key infrastructure: DNS(DNSSEC).

You gotta love confident statements that don’t stand to scrutiny.

DNSSEC keys are signed in the same recursive manner SSL certificates are. If I, as a government, block your access to root servers and provide you my own servers, I can spoof anything I want. It’s literally the same bloody problem.

Chain of trust doesn’t disappear just because you use a new acronym.

DNSSEC keys are signed in the same recursive manner SSL certificates are.

That's why I said there is already there is already distributed PKI.

Chain of trust doesn’t disappear just because you use a new acronym.

The thing with SSL, for you, as a government, one of 142 root certificates is enough to spoof on any domain, while DNS has only one root certificate and good luck getting that. And if you don't trust DNS, then who you even trust then? DNS is how major CAs check if you really own that domain. Because, you know, domains are part of DNS. Shocking, I know.

Or you can use public keys as addresses somewhere like I2P.

I described a route to spoof DNS root authority that Russia and China can use already. Single root is not an advantage, it’s merely a different kind of implementation with different attack vectors.

When it comes to security, it is better to have multiple different implementations coalesce at a point of service delivery, than have a single source of truth. If everything is delivered via DNS, there’s your tasty target for a capable adversary. If there are multiple verification mechanisms, it’s easier to tailor an attack for a specific target.

I want cryptographic infrastructure I rely on to be the last resort for anyone capable of dealing with it.

I described a route to spoof DNS root authority that Russia and China can use already.

This is not what they are doing. They cannot spoof root authority because they don't have private keys. They send unsigned replies which clients with DNSSEC will reject and client without will show blocked banner. Unless client uses DNSCrypt.

If everything is delivered via DNS, there’s your tasty target for a capable adversary.

As I said this news again brought up problem of CAs capable of signing any certificate in any domain. You need only one of 142 private to spoof any certificate. And as I already said, CAs already need to trust DNS. So right now we are in position, where we should trust that DNS and all 142 CAs aren't lying. If any of those 143 enities lie, all that (in)security breaks.

Surely they can't force say US browser companies to do this to browsers downloaded from the USA?

Just a heads up: new wording has killed this.

No it hasn't, not even slightly.

The latest text has not yet been released, but when it is you will see a separation between Identification and Encryption. It is also clearly stated that browsers are allowed to do whatever they want regarding recognition of CAs for encryption. tl;dr the status quo for encryption (linking a domain to a server) does not change, browsers will only be forced to recognise identity (linking a organisation to a server). This will force a re-engineering of QWACs/EV certs in general in favour of something like ntqwacs.

Seems great, if they achieve the same security standards as a private company I don't see why we cannot have public CAs.

Nice clickbait title, man...

It's still a proposal for now.

History of the EU has shown that proposals become directives unless enough people make a stink. This is the stink.

No, EFF that's linked here is doing a good job.

OP is just using shitty titles to stir up drama.