Home Books Training Newsletter Resources
Sign up Log in

Cryptography & Security Newsletter

43

Chrome now says “not secure” for HTTP web pages

31 Jul 2018

Feisty Duck’s Cryptography & Security Newsletter is a periodic dispatch bringing you commentary and news surrounding cryptography, security, privacy, SSL/TLS, and PKI. It's designed to keep you informed about the latest developments in this space. Enjoyed every month by more than 50,000 subscribers. Written by Hanno Böck.

With its recently released version 68, the Google Chrome browser introduced warnings on all web pages not using HTTPS. A “Not secure” label appears to the left of the URL for every page loaded over HTTP.

This step was announced in February, but it’s been expected for quite a while. Google aims to make HTTPS the default on the web and eventually wants to remove “positive” security indicators like the green lock.

Right now, the warning is still in its mildest versions. Future versions will likely contain a red warning sign, as Google has explained previously.

On the day Chrome enabled the warnings by default, security researchers Troy Hunt and Scott Helme started the Why No HTTPS? Project, which lists popular web pages that don’t default to HTTPS yet and also can show them sorted by country. The most popular page not defaulting to HTTPS is the Chinese search engine Baidu; the most popular non-Chinese page in the list is Twitter’s URL shortening service, t.co.

Subscribe to the Cryptography & Security Newsletter

This subscription is just for the newsletter; we won't send you anything else.

Short News

  • The Canadian government now has a policy for HTTPS on government web pages.
  • Eric Rescorla has presented a proposal for encrypted SNI. SNI sends the server name over TLS connections and until now has enabled a privacy leak. With DNS over HTTPS or DNS over TLS, the name server connection can be encrypted, so encrypting SNI would prevent leaking any host names. However, the proposal also received some criticism from enterprise vendors.
  • April King from Mozilla has created an advanced certificate viewer as a Firefox add-on.
  • An in-depth article on Linux Weekly News covers discussions in the Emacs community about default TLS settings in the editor.
  • StartCom and its owner company WoTrust are no longer trusted by mainstream browsers, but the StartCom CA is now reselling certificates from other certificate authorities. These certificates are issued by DigiCert and CERTUM.
  • Researchers have discovered an invalid curve attack against many Bluetooth implementations. Similar attacks against TLS have been discovered in the past.
  • A research paper describes how formal verification was integrated into the continuous development process of Amazon’s s2n library.
  • A blog post discusses how Amazon’s Application Load Balancer (ALB) doesn’t validate certificates. The post quotes Colm MacCárthaigh from AWS, who explains that the traffic can’t be attacked by man-in-the-middle attacks because all traffic is internally validated within Amazon’s systems.
  • In answer to US Senator Ron Wyden, the US Department of Defense (DoD) has explained several issues centered on its use of TLS. In the past, the DoD has used its own root certificate authority that was not trusted by browsers. The department’s response to Senator Wyden indicates that this practice is going to stop and the DoD now will use publicly trusted certificates.
  • GnuTLS released version 3.6.3 with support for the current draft version of TLS 1.3.
  • Mbed TLS has released version 2.12.0 with support for ChaCha20/Poly1305-based cipher suites.
  • Gervase Markham, a developer from Mozilla, passed away on July 27 after a long battle with cancer. Gervase contributed greatly to the TLS community through his work on certificate authority policy and incidents. He often worked behind the scenes, without gaining wide public recognition, but he contributed enormously to a safer certificate ecosystem in recent years. The CA/Browser Forum composed and posted a Resolution of Commendation and Appreciation for Gerv Markham in March. He will be missed.

Designed by Ivan Ristić, the author of SSL Labs, Bulletproof TLS and PKI, and Hardenize, our course covers everything you need to know to deploy secure servers and encrypted web applications.

Remote and trainer-led, with small classes and a choice of timezones.

Join over 2,000 students who have benefited from more than a decade of deep TLS and PKI expertise.

Find out More

@feistyduck

Books

  • Bulletproof TLS and PKI
  • ModSecurity Handbook
  • OpenSSL Cookbook

Training

  • Practical TLS and PKI

Resources

  • Newsletter
  • SSL/TLS and PKI History
  • Archived Books
  • Bulletproof TLS Guide

Company

  • Support
  • Website Terms of Use
  • Terms and Conditions
  • Privacy Policy
  • About Us