122
submitted 8 months ago by [email protected] to c/[email protected]

Google will soon start testing a new ‘IP protection’ feature for Chrome users, offering them greater control over their privacy. The tech giant the upcoming feature prevents websites from tracking users by hiding their IP address using proxy servers owned by Google.

To give you a quick recap, IP address is a unique numerical identifier that can be used to track a user’s geographical location and is used by advertisers to track a user’s browsing habits, see which websites they visit and provide personalized ads.

According to Google, the IP protection feature will be rolled out in multiple stages, with Phase 0 redirecting domains owned by Google (like Gmail) to a single proxy server. The company says the first phase will allow them to test its infrastructure and only a handful of users residing in the US will be enrolled.

Google also said that the upcoming IP protection feature will be available for users who have logged in to Chrome. To prevent misuse the tech giant will be implementing an authentication server that will set a quota for every user.

In the following phases, Google will start using a 2-hop proxy system, which essentially redirects a website’s request to a Google server that will again be redirected to an external CDN like Cloudflare.

While the IP protection feature might enhance user privacy, the tech giant has clarified that it is not a foolproof system. If a hacker is able to gain access to Google’s proxy server, they will be able to analyse all traffic passing through the network and even redirect users to malicious websites.

Since most of Google’s revenue comes from tracking users across the internet and offering them personalized ads, it will be interesting to see how the company strikes a balance between user privacy and revenue generation.

top 50 comments
sorted by: hot top controversial new old
[-] [email protected] 148 points 8 months ago

That will just allow google to track every website you visit.

[-] [email protected] 115 points 8 months ago

Both. It will prevent other sites from seeing some of your data, while giving Google more of your data. Of course Google wants to do this, it gives them a competitive edge. Smells like brewing lawsuits, though.

[-] [email protected] 33 points 8 months ago

Using one dominant position (Chrome market share) to extend into another (data brokerage) is textbook Monopoly 101.

[-] [email protected] 8 points 8 months ago

Yeah, we saw Microsoft do that with Windows and Internet Explorer back in the day.

[-] [email protected] 20 points 8 months ago

Nobody can track what you're looking at*!

*For free any more because now they'll have to pay us for that data which we'll have wayyyy more of."

load more comments (1 replies)
[-] [email protected] 10 points 8 months ago

Smells like brewing lawsuits, though.

This is America. No one cares about your privacy and corporations own the government.

[-] [email protected] 8 points 8 months ago

Google also operates in the EU. They'll probably get a slap on the wrist in the end, but first there will be a widely publicized lawsuit.

[-] [email protected] 6 points 8 months ago

Damn, and here I thought I lived in the United Kingdom.

I guess this is America? Who knew!

load more comments (2 replies)
load more comments (1 replies)
load more comments (1 replies)
[-] [email protected] 100 points 8 months ago

Google’s idea of privacy is to capture all your activity through Google’s VPN so nobody but Google’s advertisers can see it.

[-] [email protected] 13 points 8 months ago* (last edited 8 months ago)

Looks like a great business plan to me.

Edit: Firefox is a great option for more privacy.

Librewolf is a hardened fork of Firefox, but not for everyone. Although I am very happy with it personally.

load more comments (6 replies)
[-] [email protected] 89 points 8 months ago

So a proxy of their own so Google can watch everything you do themselves? GTFO.

[-] [email protected] 80 points 8 months ago* (last edited 8 months ago)

Ah yes, filter all my internet browsing through google servers for ~~analysis, data harvesting and exploitation~~ "privacy"

Then again, anyone actually caring about privacy probably wouldnt be using chrome to begin with.

[-] [email protected] 8 points 8 months ago

Don't worry. They'll "strike a balance"

[-] [email protected] 68 points 8 months ago

Hopefully what it does is popup a message urging users to STOP USING GOOGLE CHROME

[-] [email protected] 19 points 8 months ago* (last edited 8 months ago)

That's pretty brilliant, actually.

I propose a nice server side open source library that will replace pages served from Google IP space with redirects to the Firefox download page. Or just a page presenting the problem and danger.

Or like an nginx plug-in. So many options.

[-] [email protected] 62 points 8 months ago* (last edited 8 months ago)

Since most of Google’s revenue comes from tracking users across the internet and offering them personalized ads, it will be interesting to see how the company strikes a balance between user privacy and revenue generation.

Isn't it obvious? Google own's the proxies. And judging by the look of this, they are going to act as a a Man In The Middle for HTTPS, so they will be actually able to see everyone's plain text connections. This is not a privacy feature, but a privacy nightmare. Like everything else on Chrome, tbh.

Edit: I don't know if they will be breaking HTTPS or no, since I didn't see the details of how this works. But even if they don't see your plain text traffic, they are logging your every request, which is scary.

[-] [email protected] 8 points 8 months ago* (last edited 8 months ago)

You can't MITM HTTPS with a VPN unless the browser accepts an insecure certificate. And that can't be done without being detected; and the security community would raise seven shades of hell.

Google has actually helped build the infrastructure that (in a public, provable way that Google can't subvert) makes it impossible to get away with MITM in this manner. It's called Certificate Transparency.

Put another way: Google wants other big companies and governments to use Chrome and Android. If Google started MITMing traffic like you suggest, no corporation or government would ever touch their products again. So they've built infra that lets them prove they don't.

They could use this to get more accurate figures about the popularity of different sites or services by IP and port. But they don't need to; they have search.

[-] [email protected] 5 points 8 months ago

You can't MITM HTTPS with a VPN unless the browser accepts an insecure certificate.

Yes, but the browser is Chrome and this is a feature built into Chrome.

[-] [email protected] 4 points 8 months ago
load more comments (2 replies)
[-] [email protected] 44 points 8 months ago

Guess, AMP didn't give them enough control over servers, now they also want to capture the clients.

[-] [email protected] 41 points 8 months ago
[-] [email protected] 12 points 8 months ago
load more comments (1 replies)
[-] [email protected] 34 points 8 months ago

Well that would be great if Google wasn't the main culprit trying to track me.

Is that really the best business plan they have now? Stop everyone else tracking you so their own data is worth more?

load more comments (2 replies)
[-] [email protected] 31 points 8 months ago

This will be great from a privacy perspective, because it will legitimize VPN endpoints.

If nothing else after your super private paranoid VPN journey, you could terminate the traffic in a Chrome proxy, and the other site wouldn't be able to discriminate against you.

[-] [email protected] 31 points 8 months ago

So this is Google’s version of Microsoft tracking. Microsoft does it with Windows and Edge, Google does it with proxies. Sad.

[-] [email protected] 7 points 8 months ago

I would wager that this is probably more of a response to iOS and Apple’s encrypted proxy “Private Relay” feature.

Google doesn’t care about Edge. If you look at the browser stats, mobile Safari is their major competitor. Especially in the states.

[-] [email protected] 23 points 8 months ago

So instead of the websites tracking me, it would just be google that does so. With much more control and detail than ever. And then google will sell that information to those websites for even mroe profit!

[-] [email protected] 22 points 8 months ago

Well we know what'll happen to this service, especially if it works. https://killedbygoogle.com/

[-] [email protected] 44 points 8 months ago* (last edited 8 months ago)

It gives google access to all the traffic statistics for users of chrome, not just those going via google. That's valuable marketing data. They also have made sure that nobody else can get that data - they have to buy it from google as they become the sole source of it.

That's why they want to do it.. nothing to do with 'privacy'.

[-] [email protected] 9 points 8 months ago

Sounds like what Apple's been doing recently

[-] [email protected] 7 points 8 months ago* (last edited 8 months ago)

This post seemed to put things in context a bit better as it sounds like Google's two-proxy hopping is what Apple does as well:
https://reddit.com/r/apple/comments/xo8ha0/_/iq5e40h/?context=1

The difference (AFAIK) is that Apple's business is less-centered around profiting off users' data, so they're less liable to use the data, while Google will almost certainly use the data.

[-] deranger 10 points 8 months ago

That link makes it seem like Apple can’t read what you’re doing, so it’s different from Google.

This is where Private Relay comes in. When enabled, the addresses you visit are encrypted on your device, and then handed to Apple (who can’t read it - think of it as handing a sealed envelope to a letter carrier). Apple then passes these onto Cloudflare 1.1.1.1 DNS. Cloudflare only sees that they came from Apple, so they have no idea who the actual person is. In this sense, only Apple knows who you are, and only Cloudflare knows what website you visited, so it’s more private (unless both companies collude to match up the data). The technical term for this is Oblivious DNS over HTTPS.

[-] [email protected] 5 points 8 months ago

True, but w/ a caveat at the bottom:

At the end of the day, you have to remember that Apple devices are essentially a sealed unit. Any claims they make about privacy cannot be proven - they could slip tracking and keyloggers into every device, and unless you build a device from scratch and program it yourself, there’s nothing you can do about it. You have to trust that they won’t do that, and Apple is in a relatively unique position (particularly compared to google and facebook) in that the business isn’t designed to profit from this, so they have no real reason to do so.

[-] [email protected] 22 points 8 months ago

Google will soon start testing a new ‘IP protection’ feature for Chrome users, offering them greater control over their privacy. The tech giant the upcoming feature prevents websites from tracking users by hiding their IP address using proxy servers owned by Google.

Jesus fucking Christ...
I wonder how much Indianexpress gets paid for this bullshit advertisement.

[-] [email protected] 4 points 8 months ago

This was actually the least-biased coverage of the day:
https://www.techmeme.com/231023/p18#a231023p18

[-] [email protected] 19 points 8 months ago

THE FUCKING IRONY

[-] [email protected] 12 points 8 months ago

So instead of giving random websites your general location, you give google everything you do on the web?

load more comments (1 replies)
[-] [email protected] 6 points 8 months ago

I'm using Google's VPN now. They promised they won't look. Honestly I think a lot.more is leaked via the GBoard keyboard, but what do I know.

[-] [email protected] 6 points 8 months ago

This would actually be good, because combined with encrypted client hello, a TLS connection to some website would only be identifiable by the IP and DNS queries. You don't have to use Google's DNS either.

So Google will basically see that you're connecting to a cloudflare hosted website or whatever the case is. Doesn't help much because they can't see encrypted data

[-] [email protected] 9 points 8 months ago

Googles ships the browser wich ships with the root certificates which they can update remotly as the see fit im sure u can see the issue here.

load more comments (1 replies)
load more comments (8 replies)
load more comments
view more: next ›
this post was submitted on 23 Oct 2023
122 points (85.1% liked)

Technology

55935 readers
3278 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS