TE
TechEcho
Home24h TopNewestBestAskShowJobs
GitHubTwitter
Home

TechEcho

A tech news platform built with Next.js, providing global tech news and discussions.

GitHubTwitter

Home

HomeNewestBestAskShowJobs

Resources

HackerNews APIOriginal HackerNewsNext.js

© 2025 TechEcho. All rights reserved.

The network is hostile

276 pointsby pmhalmost 10 years ago

11 comments

x5n1almost 10 years ago
&gt; hostile to the core values of Western democracies.<p>It seems the governments have a very different idea of what those values are than the people. Until those ideas are aligned, governments are out to get the people. There is no point in any of this. Because ultimately, no matter what technical solutions you can come up with, force and law always trump those.<p>Perhaps at some point you could make the argument that we don&#x27;t explicitly know what the government does and that&#x27;s why it&#x27;s doing it and getting away with it. That&#x27;s no longer the case. We know exactly what the government does, we don&#x27;t think that it&#x27;s right, and yet we can do nothing to stop it. So either we need to overhaul government or accept the status quo and quit bitching about it or trying to create technical solutions to fix social problems.<p>If the government can mandate networks spy on computers, it can mandate manufacturers spy on users. As they are already doing this, fixing the network solves nothing. As for foreign adversaries spying on users, well if you are not in the US avoiding that is impossible as most of your computing experience is under regulatory capture by the US government.
评论 #10070669 未加载
评论 #10070991 未加载
评论 #10070921 未加载
评论 #10071752 未加载
评论 #10072100 未加载
评论 #10072492 未加载
评论 #10072692 未加载
评论 #10070842 未加载
评论 #10071495 未加载
评论 #10070630 未加载
kralljaalmost 10 years ago
This blog post isn&#x27;t served over HTTPS, either:<p><pre><code> Secure Connection Failed The connection to blog.cryptographyengineering.com was interrupted while the page was loading. The page you are trying to view cannot be shown because the authenticity of the received data could not be verified. Please contact the website owners to inform them of this problem.</code></pre>
nlyalmost 10 years ago
&gt; Anyone who has taken a network security class knows that the first rule of Internet security is that there is no Internet security.<p>True, but not a useful observation because we&#x27;re stuck with the core of what we have. I think it&#x27;s more worrying atm that nobody can be bothered to even deploy what we <i>do have</i>: TLS, OCSP stapling, HSTS, HPKP, DNSSEC. This stuff isn&#x27;t difficult to deploy at the individual level. Especially for this crowd. You can make a difference.<p>&gt; We don&#x27;t encrypt nearly enough<p>Ironic from a security conscious cryptographer and blogger who isn&#x27;t protecting his readers or himself with TLS. Ok, Matt isn&#x27;t using WordPress, but many do, and I wonder how many of them ever log in to moderate, or edit a post, over networks they don&#x27;t entirely trust? WordPress has a built-in file editor and stores its config file in the docroot by default for crying out loud... if someone gets your admin session cookie you&#x27;re toast. They&#x27;re one patch away from your password, <i>and</i> your commentators passwords and email addresses, if they trust you with such, <i>and</i> can plant as much malware on your site as they please.<p>&gt; It&#x27;s the metadata, stupid<p>Yet Matt Green and Troy Hunt both use Blogger, effectively allowing their readers interests and comments to be further pervasively catalogued by Google.<p>I&#x27;m not saying these minor hypocrisies are even 1 millionth as grievous as failing to prevent the NSA from wiretapping the UN, or even terribly important at all, but damnit... there are things we can all do instead of just pining for a privacy utopia that isn&#x27;t going to come. If you want privacy to be the norm then protect <i>everything</i> in your power, and aggressively, <i>NOW</i>, everyway you know how.
评论 #10071599 未加载
windexh8eralmost 10 years ago
Such a simple thought: &quot;the network is hostile&quot;. Yet when you consider the implications of that statement across the board you see stop-gap after stop-gap to fill the void. And as Green points out - the state of the state is bleak when it comes to the surveillance state.<p>His closing point is very open ended. But, thinking about this as to how &quot;network security&quot; sells products in today&#x27;s landscape if Green&#x27;s suggestion that these new systems would fulfill the goal of not having to worry about the network because the systems are designed with an inherent zero-trust model, how does the landscape of &quot;network security&quot; change? If the data path is immune from protections (firewall, IPS, URL, etc.) then does the endpoint radically change? Do we all end up with a containerized laptop with a front-end NGFW&#x2F;UTM&#x2F;security blob with which is locally routed within to my guest operation system of choice? And are the general functions broken out into secure segments so that I can work and play while minimizing risk of a malicious actor exfiltrating corporate data while I browse the questionable reaches of the Internet?<p>Thought provoking, although - as Green states, I don&#x27;t see many moving the ball quickly (yet?).
评论 #10071855 未加载
Zigurdalmost 10 years ago
This should be completely clear to the people running mass-market internet communication and storage services. And yet none of them encrypt payloads.<p>Ephemeral keys and forward secrecy are a solved problem for real time and near-real-time communication. Why don&#x27;t we have a Hangouts or Skype or Yahoo Messenger that are secure against the state-actor threat?<p>At some point we have to assume the companies providing these services have been persuaded to sell us all out.
评论 #10070597 未加载
panarkyalmost 10 years ago
All networks are hostile, not just the internet or &quot;external&quot; network.<p>Google&#x27;s BeyondCorp [1] initiative recognizes this and treats the internal network as untrusted.<p>Instead of trusting a privileged network or VPN, securely identify devices and users assuming untrusted networks.<p>[1] <a href="http:&#x2F;&#x2F;static.googleusercontent.com&#x2F;media&#x2F;research.google.com&#x2F;en&#x2F;us&#x2F;pubs&#x2F;archive&#x2F;43231.pdf" rel="nofollow">http:&#x2F;&#x2F;static.googleusercontent.com&#x2F;media&#x2F;research.google.co...</a> [PDF]
评论 #10070700 未加载
zevebalmost 10 years ago
The thing is, as Prof. Green points out, <i>we&#x27;ve all always known this, but we&#x27;ve ignored it</i>. If the protocol one uses isn&#x27;t secure when used over Tor (because some Romanian exit node is able to snarf your password), then it&#x27;s not secure enough to use across the Internet in general.<p>XPKI simply isn&#x27;t enough: it&#x27;s a worst-of-all-worlds solution in which there&#x27;s not just <i>one</i> global trust root, there are <i>hundreds</i>.<p>Using the blockchain as a globally-verifiable data store is interesting, but comes with an incredible cost (and may still be vulnerable to manipulation).<p>Better, I think, would be to embrace the reality that human beings are citizens of states, and to leverage that: if the governments of the United States, Iran, Germany, Russia, Australia, Uzbekistan, Chad, Chile and Peru all agree to a statement, then it&#x27;s very probably true. We could use that kind of unanimous (or supermajority) agreement as a trust root for identity, since it&#x27;s extraordinarily unlikely that ever state in the world would agree to the same lie.<p>Once we have a global trust root, it&#x27;s easy enough to carve off namespaces within it. States could have authorised textual namespaces (e.g. &#x27;(<i>global-root</i> us)&#x27; for the United States: in a very real sense, &#x27;(<i>global-root</i> us foo)&#x27; <i>is</i> whatever the US government wants it to be).<p>With this scheme, anyone would still be free to have his own, additional, alternate roots; an assertion of &#x27;(<i>global-root</i> uk british-airways)&#x27; would not apply to &#x27;(billy-joe random-orgs ba)&#x27; unless the objects thus named shared the same key.
sekasialmost 10 years ago
One glaringly obvious problem with this concept is that this very article requires some basic insight in security engineering, and even for people that are interested, it can be hard to digest.<p>How do we (blanket statement) try to address the overall level of understanding that people have around this topic and make them understand that the problem is real, serious and needs significant thought?<p>I&#x27;ve thought about this a fair bit. Think about your average non-super-technical co-worker. How do we get them to see the problem in a clear way, and how do we rally people around the problem? I don&#x27;t know how to, but I try and fail and try again. It&#x27;s a tough gig. I do have an enormous man crush on Matthew Green though.
exabrialalmost 10 years ago
Yet half of everyone on HN <i>actually</i> wants IPv6 so we can have less privacy...
评论 #10071408 未加载
rmcalmost 10 years ago
&gt; hostile to the core values of Western democracies.<p>The US Gov, and the NSA, act hostile to the core values of Western democracies.
wavefunctionalmost 10 years ago
2 tru, all networks are hostile until you takeover<p>then they&#x27;re frienly, to a pt.<p>by that I mean witness the fitness of network evolution in a hostile environment