Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
Encryption Privacy Security United Kingdom Technology

UK Gov Says New Home Sec Will Have Powers To Ban End-to-end Encryption (theregister.co.uk) 282

An anonymous reader writes: During a committee stage debate in the UK's House of Lords yesterday, the government revealed that the Investigatory Powers Bill will provide any Secretary of State with the ability to force communication service providers (CSPs) to remove or disable end-to-end encryption. Earl Howe, a Minister of State for Defence and the British government's Deputy Leader in the House of Lords, gave the first explicit admission that the new legislation would provide the government with the ability to force CSPs to "develop and maintain a technical capability to remove encryption that has been applied to communications or data".

This power, if applied, would be imposed upon domestic CSPs by the new Home Secretary, Amber Rudd, who was formerly the secretary of state for Energy and Climate Change. Rudd is now only the fifth woman to hold one of the great offices of state in the UK. As she was only appointed on Wednesday evening, she has yet to offer her thoughts on the matter.

This discussion has been archived. No new comments can be posted.

UK Gov Says New Home Sec Will Have Powers To Ban End-to-end Encryption

Comments Filter:
  • 1984 (Score:5, Insightful)

    by Anonymous Coward on Friday July 15, 2016 @10:41AM (#52517711)

    Just checked the calendar. It is 1984.

  • by Anonymous Coward on Friday July 15, 2016 @10:44AM (#52517727)

    So how will things like netflix work without end to end encryption?
    Does this mean the end of https and secure transactions?

    Looks like, as usual, the politicians do not understand the technology.

    • HTTPS? Hate to break the news to you [triumfant.com]. Internet security is an illusion.

      • by Anonymous Coward on Friday July 15, 2016 @11:30AM (#52518111)

        Internet security is not an illusion, but if the threat you care about is powerful enough, the CA system is just about the worst possible way to establish a basis of trust. Any CA can sign certs for any domain. If you have a powerful adversary that can co-opt a CA, you have a completely false sense of security. It's really easy to get users to trust rogue certs signed by real CAs, because it happens automatically with no user input!

        Even worse, a less powerful adversary, like a browser maker or computer maker can undermine your system by installing trusted fraudulent root CA certs which should not be trusted to man-in-the-middle your TLS connections. Opera, Lenovo and Dell have all done this to name a few.

        I work at a university, and to connect to the wireless, you need to "trust" a self-signed certificate. In some operating systems, you have to specifically follow some installation instructions for installing a cert manually, but on Windows and OS X, I think you just click "trust this certificate" and it pins the cert. I work in computer security (but in research, not IT). I have to explain this decision to many people who say it's insecure. Actually, it's more secure, because it forces even dumb users to pin a certificate that doesn't chain up to an public CA. Once you install the self-signed cert, it will warn you if it changes (I actually, don't know what the OS would say). This converts the certificate from the CA model to a trust-on-first-use (TOFU) model. Clearly the Uni's IT are no dummies.

        TL;DR: I learned how terrible the CA system actually is in undergrad over 15 years ago. Only recently, however, has it become clear that powerful adversaries are seeming exploiting this weakness. I have no idea why there isn't more interest to actually change it, rather than just a lot of talk.

        • by Qzukk ( 229616 )

          This converts the certificate from the CA model to a trust-on-first-use (TOFU) model.

          It does not. It simply sets a flag saying you trust that certificate. If an attacker replaces it with a CA-signed certificate they control, then your computer will still trust that certificate under the CA model.

      • by sjames ( 1099 )

        Internet security is imperfect. However, in this case, the UK would have to have stolen the signing certs for all existing CAs to intercept all HTTPS without it becoming obvious.

        When corporate gateways intercept HTTPS, they do it by installing a new CA cert in all the browsers and it is obvious.

        Of course, if Netflix ships an app with a privately generated cert embedded in it, none of the above will work unless they get hacked too.

    • by gweihir ( 88907 ) on Friday July 15, 2016 @11:29AM (#52518105)

      It would also mean the end of DRM, so the US will probably have to nuke Britain.

      • It would also mean the end of DRM, so the US will probably have to nuke Britain.

        I don't know. Can we hit such a small target from orbit? [ Ba Bam - Britain slam :-) ]

    • If your ISP is a CSP, then this bill is impossible to enforce unless the ISPs either prevent encrypted packets from crossing their network or else they MITM their customers by intercepting packets during the handshake, posing as the customer, and then inserting themselves in all subsequent communications.

      Of course, in your example, Netflix itself may be considered the CSP, in which case it already has the ability to provide all of the transmitted data, given that it's one of the parties to the end-to-end en

      • And, almost immediately after hitting Submit, I realized I overgeneralized and misstated some simple facts regarding an ISP's ability to conduct a MITM attack. While they certainly are in the best position to do so, given that they are, by their very nature, a MITM, they can't actually insert themselves arbitrarily in an end-to-end encrypted communication, even if they are privy to all parts of the conversation including the handshake, for the simple reason that they don't hold the private keys for either o

  • Welp... (Score:2, Interesting)

    by PvtVoid ( 1252388 )

    ... so much for anybody ever using a British ISP for anything. Aren't "conservatives" supposed to support corporate interests, instead of killing businesses outright?

    • Re:Welp... (Score:4, Funny)

      by Jawnn ( 445279 ) on Friday July 15, 2016 @11:00AM (#52517877)

      ... so much for anybody ever using a British ISP for anything. Aren't "conservatives" supposed to support corporate interests, instead of killing businesses outright?

      Yes, but they're also supposed to be almost completely clueless when it comes to "all that computer stuff", so a little "mixed messaging" is to be expected.

      • On the bright side, I'm sure all the criminals that already break lots of existing laws will respect this UK demand for an end to end-to-end encryption....

  • Idioits (Score:5, Informative)

    by ITRambo ( 1467509 ) on Friday July 15, 2016 @10:44AM (#52517733)
    Again, idiots in government finds new ways to turn law abiding citizens into criminals, or even terrorists.
  • by wcrowe ( 94389 ) on Friday July 15, 2016 @10:49AM (#52517773)

    This is so disappointing for an American. We Americans have always been a little insecure about our accents, our education level, etc, and we look at the British, with their smart-sounding accents, and their large vocabularies, and we just intrinsically KNOW that they are smarter than us. And then something like this happens that shatters our illusions, and tells us that British people can be just as dumb as anyone else.

    • by 110010001000 ( 697113 ) on Friday July 15, 2016 @11:07AM (#52517947) Homepage Journal
      Any American who has actually been to the UK (or outside of the US) isn't surprised at all. Travel is good. It teaches you there are morons everywhere.
      • by gweihir ( 88907 )

        Indeed. The majority of people are morons. The problem is however morons with lust for power and disregards for their fellow human beings, because they usually find ways to make the average moron cheer for them, vote for them, etc.

      • It's a subconscious reflex caused by the accent. Even a complete dolt sounds intelligent and authoritative when speaking in the Received Pronunciation (ie. BBC English). The RP adds a few points to the default sexiness of the speaker as well.

    • by fnj ( 64210 )

      smart-sounding accents

      Not everybody in the UK enunciates in Received Pronunciation like a BBC announcer. Nothing sounds any dumber than a Cockney accent, gov'ner. Midlands is pretty crazy too. Cornwall accent can be falling-down funny. If you're a devotee of Doc Martin, you just love the sound of it. Scottish English is truly to be savored; very difficult to comprehend though.

      It isn't just the UK and USA that are separated by a common language. The UK is itself separated into fragments by a common language.

    • And then something like this happens that shatters our illusions, and tells us that British people can be just as dumb as anyone else.

      Here you go: https://www.youtube.com/watch?... [youtube.com]

    • They have their version of the "south" as well.
  • by Software ( 179033 ) on Friday July 15, 2016 @10:49AM (#52517777) Journal
    Are they going to force Google, Microsoft, and Mozilla to add in British-government-controlled certificate authorities to their browsers distributed in the UK? Or force hardware vendors to provide access to decrypted data on end-users' machines? I don't think they've thought through how little control over the process CSPs have.

    I'm also wondering - does the financial sector get a pass from these directives? If not, good luck keeping London as the de-facto headquarters for the financial sector in Europe. If so, I wonder how they plan to restrict encryption to only the financial center?
    • Re: (Score:3, Informative)

      by I4ko ( 695382 )
      Eurasia and Oceania now have the same legislation like so [slashdot.org]
    • by XXongo ( 3986865 )

      Are they going to force Google, Microsoft, and Mozilla to add in British-government-controlled certificate authorities to their browsers distributed in the UK? Or force hardware vendors to provide access to decrypted data on end-users' machines? I don't think they've thought through how little control over the process CSPs have.

      The Russians have declared that they are going to be doing it. So, sure, why not the Brits?

      (of course, we used to point to the Russians as the poster example of "no freedom." But that was then, this is now, and I guess that's changed, right? No more commies, so they must be free!)

      I'm also wondering - does the financial sector get a pass from these directives? If not, good luck keeping London as the de-facto headquarters for the financial sector in Europe. If so, I wonder how they plan to restrict encryption to only the financial center?

      Didn't you hear? The Brits voted to give up on having London as the financial center for Europe. That's what Brexit accomplishes, since there's no chance in hell that the Europeans will give Britain the financial access to Euro

      • by cdrudge ( 68377 )

        The Russians have declared that they are going to be doing it. So, sure, why not the Brits?

        It'll be fun watching the Brits and Russia fight it out while each trying to be secure since both are essentially demanding the keys for everything.

    • by swb ( 14022 )

      I'm also wondering - does the financial sector get a pass from these directives?

      It's kind of funny how you think the "rule of law" is some kind of universal concept that applies to everyone equally.

      Of course this is meant to be selectively applied and not meant to be applied in a way that hurts their financial benefactors.

      In other terms...

      "Plebian, this law only applies to you. Our productive Equites and Senatores are not governed by this rule. Now, move along before I report your disloyal questioning to the Censor."

    • Re: (Score:3, Informative)

      by bhetrick ( 1812392 )

      No. Read up on how the Great Firewall of China works. If the client requests a secure connection, and doesn't accept a certificate signed by the State MITM Attacker (claiming to be the connection target, if necessary generated on the fly) the connection goes no further. It's actually quite simple.

      It can be worked around by letting the State MITM the connection with a proxy, then using real security for the connection through the proxy. Don't get discovered, though: doing this is terrorism. And proxies as th

  • Is it the same country?
  • Not possible (Score:5, Insightful)

    by SmilingBoy ( 686281 ) on Friday July 15, 2016 @10:55AM (#52517831)
    If someone like an ISP can remove an encryption, it is not end-to-end encryption in the first place.
    • Re:Not possible (Score:4, Insightful)

      by bluefoxlucid ( 723572 ) on Friday July 15, 2016 @11:47AM (#52518287) Homepage Journal

      TLS has unique challenges in this regard.

      In theory, a hostile Government can pressure the CA to provide a signature for a MITM certificate, although this is transparent (it's easily discovered if that certificate is ever revoked, and identifiable if the old certificate is known).

      A hostile Government can pressure the end provider (e.g. Google) to submit their Private key, thus breaking TLS: the Client asks the Server for its Certificate, then uses that Certificate to dictate a session key (and client certificate) to the Server. A passive eavesdropper with the server's Private Key can decrypt this exchange.

      The best I can come up with is the Client sends the Server a random public key, and the Server sends the Client a session key; then the hostile Government must use a MITM to break it. A passive eavesdropper can be stopped, but an active MITM can't.

      Your endpoints have to be non-hostile for end-to-end encryption to work. If they're infiltrated, it doesn't work.

      • Still, you need to get one of the "ends" to co-operate. And as long as this is not a British Communication Service Provider, the law will not apply to them. In any case, asking one end to hand over the keys is not really "removing end-to-end encryption".
        • Re:Not possible (Score:4, Informative)

          by bluefoxlucid ( 723572 ) on Friday July 15, 2016 @12:24PM (#52518605) Homepage Journal

          If you have the private key, you can listen in on encryption. If you do some monkey business in the protocol, you can make a passive eaves drop impossible even in this situation; in which case, if you have the private key, you can insert yourself in the network path and mediate the conversation, thus accessing the plaintext while posing as the end server in a way the client is 100% incapable of identifying and unable to mitigate.

          Having one end hand over the keys does, in fact, completely remove end-to-end encryption for that eavesdropper.

  • I mean, the Queen has the theoretical power to have peoples' heads cut off, but she doesn't go around doing it.

    I have a number of NHS Trusts among my customers. One reason they need to have end-to-end encryption is to secure patient identifiable data in transactions. If a reporting radiologist is on call, working out of his home, how is that traffic going to be sent across the Interwebs without breaking the rules in the Care Record Guarantee about keeping patient data safe, and only available to those wh
  • by ytene ( 4376651 ) on Friday July 15, 2016 @11:01AM (#52517889)
    We already know, as a result of the US finding Osama Bin Laden, than those absolutely determined to do harm can find away around any time of security measures imposed by governments. So ultimately this will not target the factions in our world that are habitually used to justify draconian controls. On the other hand, the imposition of one new control often prompts society to respond by developing alternate solutions. Breaking end-to-end encryption might be viable when entities use the same master keys over and over [i.e. the certificates used to set up SSL encryption through the asynchronous handshake during the session setup. However, this is only one means by which encryption can be activated. Suppose 2 people want to use secure communications. They create an application that generates strings of random numbers which are printed on rice paper. Each person gets one identical copy of the booklet. Then, each time they want to set up secure communications, they use the next number on the pad. The moment the number is used, they eat that sheet of paper [hence use of rice paper]. As a technique it's not foolproof, but it would require physical access to one of the pads. If a session protocol was agreed that required each participant to disclose a key piece of information [securely, after setup] then each party would have a reasonable expectation of the identity of the other... In other words, those who are determined to do the most harm to society will find a way to defeat this, whilst those who may be vulnerable to political interference, may be the most vulnerable. And yes, we could absolutely say, "Hang on, the UK doesn't victimise those with differing political views as long as they are peaceful" [and would be quite correct] but it's the danger of the approach being used elsewhere that would concern me. Well, that and the fact that this is another example of the presumption of innocence being disregarded...
  • This power, if applied, would be imposed upon domestic CSPs [Communication Service Providers]

    All this will do is ensure that anyone with a clue uses services based outside the UK. There will be no UK service providers providing encryption, because no one will trust them.

    Politicians being idiots...but I repeat myself...

  • Crypto can be done easily in JavaScript with commonly available libraries. A simple Ajax script with one additional function call ( as in send(end(msg),key) rather than send(msg) and similar for decryption ) is all you need once you have your encryption library and a means of secure key exchange. How they will implement something which can be implemented in a simple php script with a common is library is beyond me.

    • by lordlod ( 458156 )

      How they will [ban] something which can be implemented in a simple php script with a common is library is beyond me.

      It is rather easy actually, I'll lay it out step by step.
      1. You, a UK citizen, create service with encryption.
      2. The UK government sends you a letter advising you to disable the encryption for them or go to jail.
      3A. You disable the encryption.
      3B. You go to jail, the government seizes your service and disables the encryption.

      • by pla ( 258480 )
        4) Your customers all switch to a solution hosted in Costa Rica and ostentatiously protest that those bastards won't turn over the keys to the UK government.
      • Which leads to:

        4. All businesses which require encryption moving out of the UK.
        5. Hackers take advantage of the lack of strong encryption to decrypt data that needed to remain secure. (e.g. credit card information)
        6. Criminals and terrorists use freely available strong encryption from non-UK sources.

  • Just use a VPN in a foreign country, and then send out your encrypted messages/whatever through it.

    Trivial for geeks (and white collar criminals and terrorists), but ordinary folk won't know how or be able to do it, so they'll be the ones to suffer.
  • by RandCraw ( 1047302 ) on Friday July 15, 2016 @11:13AM (#52518001)

    This law would require dispensations for credit cards, banks, point of sale software, (the government itself), and many more infrastructural e-orgs that cannot function without encryption.

    It would also require makers of cell phones that encrypt, Facebook (soon), and increasinly many e-firms to recognize any device/account as being ENGLISH so that it can selectively stomp all over those peoples' freedoms.

    It will also generate an *ungodfy* large amount of data that will swamp the GCHQ's resources and waste their time sifting through zottabytes of drivel, since BAD GUYS DON"T CHAT ON THE PHONE.

    This policy is so halfass and dumbass that it'll be impossible to enforce.

  • by Billy the Mountain ( 225541 ) on Friday July 15, 2016 @11:14AM (#52518013) Journal
    Let's say I am an ISP and I have a data stream coming through my system. How do I know if the data is encrypted or not? Data is data. Neither IP nor UDP packets have an 'encrypted data' indicator. How would we differentiate between an encrypted data stream and a video stream in a new movie format? What's the difference between decrypting vs displaying a movie? Both processes are a conversion operation being performed on a data stream.
    • Re:This won't wash (Score:4, Informative)

      by geek ( 5680 ) on Friday July 15, 2016 @11:39AM (#52518199)

      Let's say I am an ISP and I have a data stream coming through my system. How do I know if the data is encrypted or not? Data is data. Neither IP nor UDP packets have an 'encrypted data' indicator.

      How would we differentiate between an encrypted data stream and a video stream in a new movie format? What's the difference between decrypting vs displaying a movie? Both processes are a conversion operation being performed on a data stream.

      Simple. Packet capture and look for the key exchange. I do this daily.

      • How would we differentiate between an encrypted data stream and a video stream in a new movie format? What's the difference between decrypting vs displaying a movie? Both processes are a conversion operation being performed on a data stream.

        Simple. Packet capture and look for the key exchange. I do this daily.

        Dunno if you are trying to be funny or are just a complete idiot. There's no need whatsoever for "key exchange" when I send an encrypted message to my broker in the Caymans. He has the decryption software and password. NOthing but the message is transmitted.

        See also PGP.

        • by geek ( 5680 )

          How would we differentiate between an encrypted data stream and a video stream in a new movie format? What's the difference between decrypting vs displaying a movie? Both processes are a conversion operation being performed on a data stream.

          Simple. Packet capture and look for the key exchange. I do this daily.

          Dunno if you are trying to be funny or are just a complete idiot. There's no need whatsoever for "key exchange" when I send an encrypted message to my broker in the Caymans. He has the decryption software and password. NOthing but the message is transmitted.

          See also PGP.

          That's nice. Also totally unrelated to what the GP asked.

          "performed on a data stream"

    • DPI. ISPs do it all the time. There are companies that sell DPI libraries that do just that.
  • by mark-t ( 151149 ) <markt AT nerdflat DOT com> on Friday July 15, 2016 @11:20AM (#52518039) Journal
    Because truthfully, that us what they are proposing. The banning of any mathematics where the formulas involved are both unknown and cannot trivially be reverse engineered.
  • designed to placate technopeasants and convince them that government actually has control of this.

    If someone wants to encrypt a message, they will, and there's nothing, really, that anyone can do about it.

  • by MitchDev ( 2526834 ) on Friday July 15, 2016 @11:27AM (#52518079)

    I know England longs for the good old days when it thought it ruled the world, but they're proposing a giant leap backwards to the stone age....

    The "Extinction Event" Asteroid can't hit fast enough at this pace or rising government fascism around the world...

  • by doru ( 541245 ) on Friday July 15, 2016 @11:29AM (#52518103) Homepage
    The government also says [www.gov.uk] (on page 39) that the new law provides nothing more than what is already present in the Regulation of Investigatory Powers Act (2000). It specifically refers to "the ability to remove any encryption applied by the CSP to whom the notice relates" (my emphasis), and not to end-to-end encryption.
  • The pope has also the power to 'ban' stuff, but there too nobody gives a shit.

  • (Assuming, of course, they completely banned encryption, which is about the only way they could have delivered to them what they're demanding)

    This will last precisely as long as it takes for the first time the UK Home Secretary gets their bank account drained, or identity stolen, because there was no effective encryption on the very much public Internet to protect their very much private and personal data from criminals. Furthermore, I can see how legislation like this would actually increase the likelihood of terrorism; terrorists often use profits from criminal activities as operating funds; removing (or crippling) encryption on the Internet will allow them to commit cybercrimes with relative ease, thus increasing their operating funds that much more.

    Of course, policitians being the duplicitous creatures they are, they -- and the rich, no doubt -- will create loopholes allowing them to posess and use full, non-crippled encryption -- for 'security purposes', of course -- and the common citizens can go fuck themselves, so far as they're concerned.

    Nice job, UK. Don't you dare mock and make jokes about American politics, not when your own political system and government are at least as much of a bloody bollixed-up mess as ours, if not more so.

    MEMO TO UK POLITICIANS: Go take some gods-be-damned basic computer science courses, will you? Because you have NO IDEA what the hell you're doing!
  • I thought the whole premise of Brexit is that it would allow the UK to become more attractive to business.

    The Government are going about this in a curious way.

  • by whitroth ( 9367 ) <whitroth@5-BOHRcent.us minus physicist> on Friday July 15, 2016 @12:52PM (#52518883) Homepage

    So, he's going to order ssh banned from the UK? Really?

    Wonder how their MoD will respond to that. Or *any* large company.....

                  mark

New York... when civilization falls apart, remember, we were way ahead of you. - David Letterman

Working...