Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Security Wireless Networking

Public Wi-Fi is a Lot Safer Than You Think (eff.org) 80

Jacob Hoffman-Andrews, writing for EFF: If you follow security on the Internet, you may have seen articles warning you to "beware of public Wi-Fi networks" in cafes, airports, hotels, and other public places. But now, due to the widespread deployment of HTTPS encryption on most popular websites, advice to avoid public Wi-Fi is mostly out of date and applicable to a lot fewer people than it once was. The advice stems from the early days of the Internet, when most communication was not encrypted. At that time, if someone could snoop on your network communications -- for instance by sniffing packets from unencrypted Wi-Fi or by being the NSA -- they could read your email. Starting in 2010 that all changed. Eric Butler released Firesheep, an easy-to-use demonstration of "sniffing" insecure HTTP to take over people's accounts. Site owners started to take note and realized they needed to implement HTTPS (the more secure, encrypted version of HTTP) for every page on their site. The timing was good: earlier that year, Google had turned on HTTPS by default for all Gmail users and reported that the costs to do so were quite low. Hardware and software had advanced to the point where encrypting web browsing was easy and cheap.

However, practical deployment of HTTPS across the whole web took a long time. One big obstacle was the difficulty for webmasters and site administrators of buying and installing a certificate (a small file required in order to set up HTTPS). EFF helped launch Let's Encrypt, which makes certificates available for free, and we wrote Certbot, the easiest way to get a free certificate from Let's Encrypt and install it. Meanwhile, lots of site owners were changing their software and HTML in order to make the switch to HTTPS. There's been tremendous progress, and now 92% of web page loads from the United States use HTTPS. In other countries the percentage is somewhat lower -- 80% in India, for example -- but HTTPS still protects the large majority of pages visited. [...] What about the risk of governments scooping up signals from "open" public Wi-Fi that has no password? Governments that surveill people on the Internet often do it by listening in on upstream data, at the core routers of broadband providers and mobile phone companies. If that's the case, it means the same information is commonly visible to the government whether they sniff it from the air or from the wires.

This discussion has been archived. No new comments can be posted.

Public Wi-Fi is a Lot Safer Than You Think

Comments Filter:
  • ...no need to basically run a free ad campaign for them.

    • I'm ok running a "free ad campaign" for the EFF. They're a non-profit doing excellent work.

    • by raymorris ( 2726007 ) on Friday January 31, 2020 @02:06PM (#59675652) Journal

      The author is a proponent of TLS and that's great. It improves certain types of security. Too bad he's a proponent of poorly-done TLS, but that's a different issue altogether. In this case his advice is wrong and dangerous. "Lots of sites use TLS" does NOT mean that public WiFi is safe. There are probably MORE dangerous attacks on public WiFi networks now than there were ten years ago.

      It is NOT safe and whenever you connect to a public WiFi access point you SHOULD assume that "Starbucks free WiFi" is actually the Raspberry Pi in my backpack.

      I see new attacks around public WiFi every month.

      • Comment removed based on user account deletion
      • It is NOT safe and whenever you connect to a public WiFi access point you SHOULD assume that "Starbucks free WiFi" is actually the Raspberry Pi in my backpack.

        And what are you going to do with that Raspberry Pi in your backpack? As long as you use the OS defaults for firewall and are connecting to an https site, your MITM attack should fail. And the average OS firewall is probably as good as your home router's firewall.

        Your home router is just as vulnerable to hacking as your laptop on a wifi network. Unless of course you say "Yes, I'm connected to a home wifi network!" when you join Cafe Internet

        • We wish everybody used TLS 1.3 and updated their cipher suites monthly, and everyone updated their browsers and servers monthly. And we wish it wasn't pretty trivial to get a cert for any domain - just find any flaw in any script on their web server and there ya, you can upload the "verification" file.

          In the real world, various MITM attacks against TLS 1.0 were publicly disclosed starting in 2009, browsers disabled it in 2019. So ten years after it was known to be broken, you got protected - if you update

          • In the real world, various MITM attacks against TLS 1.0 were publicly disclosed starting in 2009, browsers disabled it in 2019. So ten years after it was known to be broken, you got protected - if you updated your browser.
            https://isc.sans.edu/diary/TLS [sans.edu]...

            I've yet to see anyone name even a single significant real world exploit for TLS 1.0 that is actually worth worrying about. People always seem to be raising bullshit arguments that are cipher suite specific, use features that don't apply to the vast majority of end users or that have been effectively worked around.

            The real tragedy is continued tolerance of insecure version negotiation and global failure to deploy secure authentication protocols amongst browser vendors.

            • For a couple weeks, we thought switching to RC4 would protect you from BEAST and you'd be relatively safe. Well we know how THAT went.

              So you and I disagree. And one of us used to write TLS exploits for a living.

              • For a couple weeks, we thought switching to RC4 would protect you from BEAST and you'd be relatively safe. Well we know how THAT went.

                I openly mocked people peddling this advice at the time.

                So you and I disagree. And one of us used to write TLS exploits for a living.

                No absolutely not. This is not a subjective political disagreement. It's an open request from me to ANYONE to name even a single practically useful TLS 1.0 exploit that has not been effectively worked around.

                BEAST certainly does NOT qualify. It has been effectively mitigated with software changes to client and server stacks many years ago.

                I'll continue to wait patiently for someone to take me up on my offer and describe even a single practical prese

                • You can keep coming up with excuses not to update that Windows 95 system, and I'll keep failing your audit after I apply BREACH, CRIME, POODLE, etc.

                  • You can keep coming up with excuses not to update that Windows 95 system, and I'll keep failing your audit after I apply BREACH, CRIME, POODLE, etc.

                    Again not a single one of the above are a threat to present day TLS 1.0 implementations.

                    Breach and crime are pure idiocy. These side channels were publically known before TLS 1 RFC even existed.

                    Poodle was allowed to occur due to equally idiotic non standards based mechanisms in browsers which enabled bypass of secure negotiation.

      • by Anonymous Coward

        It is NOT safe and whenever you connect to a public WiFi access point you SHOULD assume that "Starbucks free WiFi" is actually the Raspberry Pi in my backpack.

        While that's true, it's true for the entire internet, not just wifi. The internet is untrusted, period. That's why, for any unauthenticated connection, you don't know who you're talking to. It might be the Pi in your backback, or it might be the Pi on the telephone pole that your cable or DSL is connected to, or it might be the Pi at some intermediate

        • FYI you don't know after you've TLSed either:

          https://slashdot.org/comments.... [slashdot.org]

          As it currently stands, random Joe's funny dog pictures site thay he hasn't updated in three years might well use TLS (for no real reason), so the browsers have to work with TLS configurations that have been known to be insecure for years. The certificate authorities issue certs based on pretty much zero evidence. For example, any site running WordPress, or most any other popular script, will have a vulnerability that allows me

      • Yea, I didn't like how it completely glosses over the threat of DNS hijacking, either.

    • ...no need to basically run a free ad campaign for them.

      Thesis: Wifi is safer now because most of the web uses https.

      The part you're ignoring is that the EFF is enormously responsible for the explosion of https sites through its Let's Encrypt campaign. That wasn't an "ad campaign" that was a "victory lap" for the hard, expensive work that they've accomplished.

  • by kwelch007 ( 197081 ) on Friday January 31, 2020 @01:27PM (#59675440) Homepage

    This isn't really saying that Public WiFi is safer now than before...it's saying that Internet traffic in general is somewhat safer than before?

    • No, it's saying that public WiFi is safer than before.

    • How does HTTPS avoid proxy attacks? And are not all WiFi connections routed through the Gateway of the wifi?

      And nearly everyone-- maybe not you but most-- uses the DNS provided by the gateway.

      So DNS attacks too.

      Given these expose everything and allow anything that isn't secured by some prior arranged shared secret (ala many VPNs), how does HTTPS solve this?

      • They use a thing called public key cryptography.

        Your browser can use the site's public key to verify that the server you're connected to knows the private key.

        A 'proxy' won't know that key.

      • by lsllll ( 830002 )
        ^
        Came here to say just this. My work uses BlueCoat proxy and I warned them that they should be telling users that they can eavesdrop on all the users' SSL communications, but they never did. I tunnel all my web traffic on my desktop through an SSH proxy at home. Surprisingly, my speed is pretty good, since the BlueCoat device tended to slow everything down anyway.
        • For nearly a decade I've been using ssh tunnel for nearly all my web traffic just as a habit. Does this really defeat most attacks effectively?
          • by lsllll ( 830002 )
            Well, I don't have control over the corporate network/firewall, so I can't expect them to budge in the use of eavesdropping equipment, but this way at least I know my traffic is encrypted WITH MY KEYS which they do not have through their network and to my house. After my house, there's still a possibility of MITM, but it's slim. And it's not like I'm doing top secret stuff. But I don't need them to know that I took a 10 minute break to read slashdot.

            I even went as far as using SDNS to make sure they coul

            • Hmm yeah those are pretty much all the reasons I have for doing it as well. It's not that I have anything to hide but this way if I accidentally click on a NSFW link I can quickly close the window and no harm is done.

              I'm curious about your proxy switcher plugin because %100 of the proxy plugins I've tried simply do nothing. I just use firefox for proxied browsing and chrome for browsing my company's domains.
              • by lsllll ( 830002 )

                Here's the link for Chrome plugin Proxy SwitchyOmega https://chrome.google.com/webs... [google.com]

                Basically I have my default proxy as my SSH tunnel. Then I whitelist my work's URLs to be direct connect.

                There's been an instance that I've needed access to whole bunch of other web sites on a different corporate network that my network doesn't allow me through, so I've set up squid on a machine that was whitelisted by the other network and configured Proxy SwitchyOmega to use that squid instance for accessing other stuf

  • Public wifi can hardly be less safe than I think, unless it started actually doing physical violence on people.

    I don't think https is the end-all be-all of safety. Many things on the internet don't use the web at all.

    • by MagicM ( 85041 )

      Exactly. I have no way to tell whether the mail app on my phone uses any kind of encryption.

      • On iPhone [google.com], the email setup has a "use SSL" option
        On Android [google.com], same thing.
        Changing the search patterns above to any other phone OS is left as an exercise to the reader.

        Oddly, I couldn't quickly find an apple or google support page specifically for their phone products that clearly explains the ssl option in their mail app setups.

        Regardless, IMAP over SSL is a well-known standard and ought to be the default (or at least an easily settable option) for any phone you care to buy, so at least you ought to have a d

    • by sremick ( 91371 )

      Many things on the internet don't use the web at all.

      Bingo. I came on here to make a sarcastic comment along those lines but you beat me to it.

      Especially in this world of smartphones where most things are "apps" (or hidden background processes) and not web browsers at all. I can guarantee most users have a shitload of traffic going back and forth that carries unencrypted data they'd prefer not to be sniffed.

  • by Anonymous Coward on Friday January 31, 2020 @01:28PM (#59675450)
    And now a message from the NSA: Public Wi-Fi is a Lot Safer Than You Think!
    • Re:And now .... (Score:4, Insightful)

      by Brett Buck ( 811747 ) on Friday January 31, 2020 @01:41PM (#59675504)

      Yes, because the NSA is deeply fascinated with your latest escapades.

            The NSA's biggest problem is sorting through the massive amount of information they have and sorting out the 99.999999% of it that is of no value. One can presume that unless you are Osama Bin Laden, you hold absolutely no interest for them, you are part of the unfortunate noise that merely clogs the system with your drivel.

              If they know your name, the system probably tosses off anything you say as inconsequential per se your real name or ID, MAC, or IP address is used to simply put everything associated with your straight into the bit bucket.

        What you say and do is just not that damn interesting or relevant, it's completely worthless, and you just aren't that important.

      • Only people with something to hide are against surveillance. Or maybe you think the idiot AI that will be looking for "terrorists" will understand that you're joking when you say you want to assassinate your boss. Or you want to "get rid of" the president. Or use the word "bomb" in a sentence. Or accidentally enter Arabic characters into a google search. Nah, trust the government, and trust AI.
        • Comment removed based on user account deletion
        • The thing is, literally EVERYONE has SOMETHING to hide.

          It can be something embarassing, or something life-threatening. Are you gay but not out, and in a situation where being outed could be dangerous to you? Do you want people knowing what flavor of porn you watch? Are you a furry? Are you hiding from an abusive ex? Are you trying to arrange to get away from abusive ex? Do you have a medical condition you don't want anyone to know about? Are you reporting on government corruption? Or corporate wrong

      • That's right, you only need the 4th amendment if you're a criminal. If you have nothing to hide then let the government paw around in your business.

        • by g01d4 ( 888748 )

          let the government paw around in your business

          I took his point to be that the government doesn't have the interest, much less the time and resources to "paw" in your business. That being said, things could change. Advertisers have the interest, are reducing the associated costs and political propaganda is a form of advertising. For now I think the revenue from political propaganda probably still isn't worth it.

        • Oh Jesus Christ on a cracker, maybe his point was that the drive by malware installer trying to steal your bitcoins is more interested in you, and more likely to run into you than some big government spy agency is on a public WiFi.

          Look, nobody will blink if you put the NSA on the list of reasons you encrypt everything, SOMEWHERE, but if it's at the top of that list you are a moron or actually hiding something.

          • If you encrypt your stuff to protect yourself from the NSA then something is very broken with our society.

      • If you got the money, it is much easier to just spy on ALL the things, and let the computers filter out the useless parts.
        And in the NSA leaks, they bragged on doing *exactly* that since a few years earlier!

        Also, they don't even freaking throw away things anymore. XKeyScore is generic enough to find patterns and connections in everything!

        E.g. one scenario from the leaked presentation slides was, that if your phone is in the "observe" list, and you go buy a new phone, throw away the old one afterwards, and u

      • One can presume that unless you are Osama Bin Laden, you hold absolutely no interest for them

        I don't know about that. J. Edgar Hoover seemed to be oddly interested in all sorts of people who weren't international terrorists, or even criminals at all. What makes you think that things are fundamentally different now?

      • unless you are Osama Bin Laden, you hold absolutely no interest for them

        Or if you might be someone else's "Osama" in the future, say, by deciding to run for political office, where your opposition might find it practical to summarize a little "dossier" on your life. A nice, worst things you ever posted or looked at, "convenient for you, the reader, summary". Which, the public will never bother to independently evaluate. They'll just vote for someone else, or hire someone else. Who will use or buy th
        • Please mod parent up! Naturally, anyone may claim my tin foil is too tight, but hasn't anyone asked the question, that if some percentage of the population doesn't like the idea of eavesdropping everywhere, this should be similar amongst politicians. Then why don't any politicians speak out against it? Or do some and do they get side lined?
      • No no no...they will archive everything about everyone.

        And then one day when they get hubris, and start oppressing the shit out of us, and we decide to do something about it...they'll just identify us and then rewind all of our activity for years. They'll dig up dirt, and it'll suddenly appear in public. Poof, your credibility gone. The hit jobs on Sanders didn't convince you? Digging up magazine articles from 1972? Putting all his old speeches from the 80s online?

  • Wifi networks suffer two major risks: intrusions and eavesdropping. The intrusion problem is not an issue, since the public network is open, so the risk is eavesdropping, but this is protected by the secure connection used by default by most websites (and apps??).

    Interestingly, home or enterprise wifi security is much more relevant, for two reasons: first, there are personal devices in the network, so an intruder might access your data or control your devices (decide what is seen on your chromecast, access

    • Yeah, apps is the big question remaining. Chrome will give you a nice indication if the website you're visiting isn't HTTPS, but there's not much way of knowing if apps are communicating with HTTPs. There probably are tools to figure this out, but nothing that's available on your standard phone.

  • depending on what certificates your browser accepts.

      MITM attacks usually use a locally generated certificate to intercept and decrypt your traffic

    If you're using unencrypted protocols like HTTP, telnet or ftp on public wifi, without a VPN, you are doing it completely wrong.

  • by Anonymous Coward

    Then people log on to Facebook using Verizon and have their location and personal info leak/sold to the highest bidder. Credit cards have a $50 damage limit, these two asshole companies sending your data into the wild will result in far more long-lasting damage.

  • "Public Wi-Fi is a Lot Safer Than You Think"

    This message is brought to you by the FBI.

    • As mentionned at the end of the summary,

      What about the risk of governments scooping up signals from "open" public Wi-Fi that has no password? Governments that surveill people on the Internet often do it by listening in on upstream data, at the core routers of broadband providers and mobile phone companies. If that's the case, it means the same information is commonly visible to the government whether they sniff it from the air or from the wires.

      So the FBI would be listenning at your ISP's level or the websi

  • As we have moved off of network hubs to switches that has been the biggest security fix we have gotten, exceeding encryption.

    The problem with hubs, it all traffic was broadcasted to everyone who had a wire plugged into them. So we could easilly packet sniff. Now with Switches and affordable routers. the Traffic is much more controlled and dealt with. Making the network much safer.

    That said we can't be stupid and go well I have a switch and a router so I am secure (Because we don't know the status of every

    • The problem with hubs, it all traffic was broadcasted to everyone who had a wire plugged into them. So we could easilly packet sniff. Now with Switches and affordable routers. the Traffic is much more controlled and dealt with. Making the network much safer.

      That said we can't be stupid and go well I have a switch and a router so I am secure (Because we don't know the status of every network that is hopped into). Public Wi-Fi mostly works like a hub, So it is much less secure, and we need to rely more on our encryption to make sure data is transferred properly.

      Simply making observations about data path is insufficient.

      Only managed switches with meaningful port authentication provide security. Consumer variety of switches can be trivially bypassed to leak data by overwhelming forwarding tables and MAC spoofing.

      With Wi-Fi / Internet generally the question is not how many sites are using https rather how sites are referenced (Is security explicit or does security rest upon insecure redirect) and basis and stewardship of trust relationships.

      For example I want to vis

  • And HTTP(S) is only the main protocol on the web! A tiny part of the whole Internet.

    No matter how much the WhatWG nutters try to webify ALL the things. (WebSockets sounds like a joke from The Onion Tech.)

    And frankly, I think it needs to die.
    At least all the parts that are not documents and document-related. (Where "document" means any format, including multimedia, but no scripting, programming, UIs, or other silly things like CSS with shaders.)

  • Now that everyone is performing deep packet inspection and presenting https traffic wrapped in their own certificate it creates a false sense of security.

    Before businesses started doing "man in the middle attacks" a certificate meant security.

    • A certificate meant secrets, not security.
      The guy who planted malware in the WinZip installer wants to keep that secret too.

      I realized the extent of this after I saw the other side of TLS inspection (employer mitm). I used to do that whole idea very distasteful. Now I see pretty much every day our Zscaler detects and blocks some sort of malware being delivered over https.

      • A certificate meant secrets, not security.

        It means secrecy and -- more importantly -- authentication. Assuming your trusted CA list hasn't been modified, it means that when you connect to a server, you're connected to the server you think you're connected to, and nothing else. Oh, your Wifi card may be talking to the RPi in someone's backpack, but that RPi can't see or modify the content coming from the remote server.

        I realized the extent of this after I saw the other side of TLS inspection (employer mitm). I used to do that whole idea very distasteful. Now I see pretty much every day our Zscaler detects and blocks some sort of malware being delivered over https.

        Sure, compromised sites can and do use HTTPS as well. But that threat existed just as much in the HTTP era. HTTPS has dramaticall

        • I had to split this into two posts because of a Slashdot filter.

          > It means secrecy and, more importantly, authentication. Assuming your trusted CA list hasn't been modified, it means that when you connect to a server, you're connected to the server you think you're connected to, and nothing else.

          Unfortunately, neither side of that "or" is actually true.
          It does not mean you are talking to who you think you are. It's actually less secure than DNS, and provably so. It also does not provide any evidence tha

          • I can also get a cert for your domain if you run WordPress or most any other popular script, because they have flaws that will allow me to upload the "verification file" to your server.

            If I can muck with either the DNS, or the email, or put a file on your server, I get a cert (just gotta pick the right CA).

            Trying to make it so that every site uses a cert requires making it easy for any idiot to get a cert. If any idiot can get a cert for their domain, without any hassle, a clever hacker can get a cert for

  • The web is not the only thing which can transit a wifi lan. Even with the web on https most people will click a link for a security exception and there are enough people on a public hotspot to find one who will so the 20 year old arp spoof attack still works just fine and that is a concern you (probably) don't have at home.

  • Who cares? (Score:4, Funny)

    by nospam007 ( 722110 ) * on Friday January 31, 2020 @02:04PM (#59675634)

    I even use a VPN on my own WIFI network, because I don't trust me, why should I trust somebody else?

  • I always use a VPN on all Wi-Fi networks. Even if the local network is being eavesdropped, they are not going to get much. In some situations, packet connection logs and what a device connects to can be just as valuable as the data inside the TLS packets.

    Of course, some "public" Wi-Fi networks block or throttle VPNs out of spite, but oh well... that's what turning off Wi-fi, and falling back to LTE or 5G is for.

  • Public WiFi can misdirect your connection, intentionally. If you take the time to look at the url you can know if you have been misdirected - if you click on the (FireFox anyway) lock you can be assured everything is on the up and up. Also, you can now encrypt the DNS requests - so with HTTPS and encrypted DNS what is the *security* difference between your wired home connection and McDonald's WiFi?

  • You incorrectly assume Wifi is used for browsing the internet. Networks, wifi or wired, connect all devices to a network, of which there are numerous protocols at work and thus, users on the network can scan / sniff for other device vulnerabilities and also go as far as to do a ARP Switch poison, (this involves confusing the switch which where the MAC addresses point to). Public Wifi's are NOT safe, especially if I was connected with Kali Linux ;)
  • How much do you trust your browser, the hotspot, the HTTPS protocol, and the chain of trust that'd behind it?

    All it takes for one root certificate to get into the hands of bad actors and that's the end of that.

    Not to mention the internet isn't the web, and the web isn't the internet.

    For fuck sakes, I'd expect better from the EFF if I didn't know it was just a pack of lawyers.

  • The problem is that it is trivial to set up hotspots with names that look very much like those to be expected from a public WiFi. Connect to one of those hotspots and you will be sharing lots of data with potentially nefarious people.
  • On occasion I have connected to public WiFi networks and going to google.com will trigger an untrusted error. I immediately stop using this network or use a VPN.

  • Do most public wi-fi spots protect one machine on the network from all other machines on the network? As far as I know, Windows OS still has ongoing security vulnerabilities, and merely being on the same subnet as any random stranger poses a risk itself.

    • Do most public wi-fi spots protect one machine on the network from all other machines on the network? As far as I know, Windows OS still has ongoing security vulnerabilities, and merely being on the same subnet as any random stranger poses a risk itself.

      Most APs for public sites have a "client isolation" feature and the ones that don't you can simply configure a 255.255.255.255 netmask in DHCP to effectively disable direct client to client connectivity so that it can be controlled via router ACL.

  • Mr. Hoffman-Andrews's advice is well stated and certainly true, it would be helpful to know that Microsoft, Apple, and most manufacturers of Android devices will share your screen data with public Wi-Fi network administrators. They're probably "safe."
  • practical deployment of HTTPS across the whole web took a long time. One big obstacle was the difficulty for webmasters and site administrators of buying and installing a certificate

    So, the only people that have access to the root cert is the Certificate Provider and the NSA?
  • HTTPS Everywhere sounds good but it's not strictly necessary. That remaining 8% of US web traffic is of little concern. Most of it is probably for sites that are of little interest to thieves and that do not collect any personal information.
  • MITM & SSL-Split come to mind immediately.
  • That's exactly what i would say if i were trying to increase business!

A morsel of genuine history is a thing so rare as to be always valuable. -- Thomas Jefferson

Working...