Q: If I pass all four tests, am I secure no matter which site I browse?
A: Not necessarily. Even if you pass all four tests, the domain you are visiting also needs to support these technologies. If the domain you visit doesn't support DNSSEC, TLS 1.3, and Secure SNI, you are still potentially vulnerable, even if your browser has support for these technologies.
The Online Certificate Status Protocol (OCSP) is an Internet protocol used for obtaining the revocation status of an X.509 digital certificate. It was created as an alternative to certificate revocation lists (CRL), specifically addressing certain problems associated with using CRLs in a public key infrastructure (PKI). Messages communicated via OCSP are encoded in ASN.1 and are usually communicated over HTTP.
Some web browsers (e.g., Firefox) use OCSP to validate HTTPS certificates, while others have disabled it.
Certificate authorities (CAs) were previously required by the CA/Browser Forum to provide OCSP service, but this requirement was removed in August 2023, instead making CRLs required again. Let's Encrypt has announced their intention to end OCSP service as soon as possible, citing privacy concerns and operational simplicity.
The Online Certificate Status Protocol (OCSP) stapling, formally known as the TLS Certificate Status Request extension, is a standard for checking the revocation status of X.509 digital certificates. It allows the presenter of a certificate to bear the resource cost involved in providing Online Certificate Status Protocol (OCSP) responses by appending ("stapling") a time-stamped OCSP response signed by the CA (certificate authority) to the initial TLS handshake, eliminating the need for clients to contact the CA, with the aim of improving both security and performance.
Today we are announcing our intent to end support in favour of as soon as possible.
We plan to end support for OCSP primarily because it represents a considerable risk to privacy on the Internet. When someone visits a website using a browser or other software that checks for certificate revocation via OCSP, the Certificate Authority (CA) operating the OCSP responder immediately becomes aware of which website is being visited from that visitor’s particular IP address. Even when a CA intentionally does not retain this information, as is the case with Let’s Encrypt, CAs could be legally compelled to collect it. CRLs do not have this issue. ... We recommend that anyone relying on OCSP services today start the process of ending that reliance as soon as possible.
In , a certificate revocation list (CRL) is "a list of that have been revoked by the issuing (CA) before their scheduled expiration date and should no longer be trusted".
We look forward to continuing to work with the rest of the Web PKI community to make revocation checking private, reliable, and efficient for everyone.
As of Firefox 28, Firefox will not fetch CRLs during EV certificate validation
Luckily, CRLite gives us the ability to deliver all the revocation knowledge needed to replace OCSP, and do so quickly, compactly, and accurately.
2023-June - It became clear that the US National Security Agency operates a complex web of spying programs which allow it to intercept internet and telephone conversations from over a billion users from dozens of countries around the world.
A stand-alone (without 3rd party servers) DPI circumvention tool. May allow to bypass http(s) website blocking or speed shaping, resist signature tcp/udp protocol discovery.
The vulnerability allows an ISP, as well as any on-path eavesdroppers, to see what websites a user may be visiting. This is possible because the browser's DNS requests are sent to the ISP DNS server directly, and not sent through the VPN.
If you have not protected yourself against WebRTC leaks in your browser, any website you visit could obtain your real (ISP-assigned) IP address through WebRTC STUN requests. This is a serious problem.
While the WebRTC feature may be useful for some users, it poses a threat to those using a VPN and seeking to maintain their online privacy without their IP address being exposed.
Content networks like Google and Cloudflare make money in a lot of ways, some of which depend upon the monetization of Personally Identifiable Information (PII). Whatever you may think about the morality of that, it's flat-out illegal in Europe
Quad9 was started because European privacy regulators asked us (meaning, in this case) to stand up a recursive resolver, as an existence-proof that it was possible to run this critical infrastructure without paying for it by (with) PII. So, unlike others, Quad9 does not collect personal information. Quad9 does not have a concept of a "user" to hang records off of, and does not collect any IP addresses. Quad9 is the only big anycast resolver that doesn't collect personal information, and it's the only free one that's GDPR-compliant.
Signal is designed to never collect or store any sensitive information. Signal messages and calls cannot be accessed by us or other third parties because they are always end-to-end encrypted, private, and secure.
Privacy of user data. Signal does not sell, rent or monetize your personal data or content in any way – ever.
Telegram will now provide user info to governments in response to legal requests
On 11 May 2022 which would make chat control searching mandatory for all e-mail and messenger providers and would even apply to so far securely end-to-end encrypted communication services.
Messaging Layer Security (MLS) is a security layer for encrypting messages in groups of size two to many. It is being built by the MLS working group and designed to be efficient, practical and secure. The proposed MLS specification is in two parts:
- an (, ) setting out the context, problem domain and security requirements, and
- a (, ) defining the protocol itself.
Headline: Signal would 'walk' from UK if Online Safety Bill undermined encryption 🔗
If forced to weaken the privacy of its messaging system under the Online Safety Bill, the organisation "would absolutely, 100% walk" Signal president Meredith Whittaker told the BBC.
Contents of the SNI TLS extension (if supplied with ClientHello). Is this whitelisted by suexec?