• mipadaitu@lemmy.world
    link
    fedilink
    English
    arrow-up
    26
    ·
    3 months ago

    The ISP can see every domain, but not every page. That’s what HTTPS everywhere was all about.

    • Björn Tantau@swg-empire.de
      link
      fedilink
      arrow-up
      6
      ·
      3 months ago

      And hopefully in the future they won’t even he able to see the domain. I wonder why they never considered giving out certificates for IPs to solve this problem. Seemed like the easiest solution to me.

        • JDubbleu@programming.dev
          link
          fedilink
          arrow-up
          1
          ·
          3 months ago

          There was a demo for a technology put out recently that circumvents this. I don’t remember the exact mechanisms, but it obscured DNS such that your ISP couldn’t see the DNS record you requested, and then used a proxy to route traffic before it hit the final endpoint eliminating exposing the IP to your ISP. It worked very similar to a VPN, but without the encrypted connection, and had some speed focused optimizations including the proxy being proximate to your ISP. It was pretty interesting.

      • mipadaitu@lemmy.world
        link
        fedilink
        English
        arrow-up
        2
        ·
        3 months ago

        It doesn’t really help. The ISP needs to route you somewhere to get the data, so they’ll need to know who you want to talk to. Even if they don’t see the DNS name (like if you used a third party DNS server) they can still associate the IP address with someone.

        There’s things like TOR and VPNs that can route your information through other third parties first, but that impacts performance pretty significantly.

      • mipadaitu@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        3 months ago

        It’s actually more secure than that.

        https://blog.mozilla.org/en/products/firefox/https-protect/

        They’d see the URL, but not the specific page.

        They’d also theoretically see the size of the URL, and the size of the page, along with the transport type. So they can infer a lot of information from the exchange, but they couldn’t say for sure what you were viewing on a specific website.

      • silly goose meekah@lemmy.world
        link
        fedilink
        arrow-up
        2
        ·
        3 months ago

        Are you sure? The file path after the domain would not be necessary for an ISP to see, only the domain. I’m not sure how all that works, but it’s definitely not a technical requirement thay they can see the complete URL.

        • TimeSquirrel@kbin.social
          link
          fedilink
          arrow-up
          1
          ·
          3 months ago

          After more research, you might be right. I could have sworn I saw full URLs in my router logs on encrypted sites though. I’ll have to check again.