skip to main content
10.1145/3419394.3423665acmconferencesArticle/Chapter ViewAbstractPublication PagesimcConference Proceedingsconference-collections
research-article
Open access

Investigating Large Scale HTTPS Interception in Kazakhstan

Published: 27 October 2020 Publication History

Abstract

Increased adoption of HTTPS has created a largely encrypted web, but these security gains are on a collision course with governments that desire visibility into and control over user communications. Last year, the government of Kazakhstan conducted an unprecedented large-scale HTTPS interception attack by forcing users to trust a custom root certificate. We were able to detect the interception and monitor its scale and evolution using measurements from in-country vantage points and remote measurement techniques. We find that the attack targeted connections to 37 unique domains, with a focus on social media and communication services, suggesting a surveillance motive, and that it affected a large fraction of connections passing through the country's largest ISP, Kazakhtelecom. Our continuous real-time measurements indicated that the interception system was shut down after being intermittently active for 21 days. Subsequently, supported by our findings, two major browsers (Mozilla Firefox and Google Chrome) completely blocked the use of Kazakhstan's custom root. However, the incident sets a dangerous precedent, not only for Kazakhstan but for other countries that may seek to circumvent encryption online.

Supplementary Material

MP4 File (imc2020-590-long.mp4)
On July 17, 2019, the Republic of Kazakhstan began intercepting a large fraction of HTTPS traffic within the country using a custom root CA. In this presentation of the paper ?Investigating Large Scale HTTPS Interception in Kazakhstan?, Ram Sundara Raman from the University of Michigan presents an investigation into the interception that critically weakens Internet security for Kazakh Internet users. Conducting measurements from inside Kazakhstan and from the US, the authors were able to track the scale and evolution of the interception, and pinpoint its location within AS 9198, Kazakhtelecom. At least 37 social media related domains were affected by the interception, including domains related to Google, Facebook and Mail.ru. The pilot test of the interception lasted for 21 days, and major browser vendors Mozilla, Google, and Apple consequently blocked the use of the custom CA in their browsers in order to protect the security of users from Kazakhstan.
MP4 File (imc2020-590-short.mp4)
On July 17, 2019, the Republic of Kazakhstan began intercepting a large fraction of HTTPS traffic within the country using a custom root CA. In this presentation of the paper ?Investigating Large Scale HTTPS Interception in Kazakhstan?, Ram Sundara Raman from the University of Michigan presents an investigation into the interception that critically weakens Internet security for Kazakh Internet users. Conducting measurements from inside Kazakhstan and from the US, the authors were able to track the scale and evolution of the interception, and pinpoint its location within AS 9198, Kazakhtelecom. At least 37 social media related domains were affected by the interception, including domains related to Google, Facebook and Mail.ru. The pilot test of the interception lasted for 21 days, and major browser vendors Mozilla, Google, and Apple consequently blocked the use of the custom CA in their browsers in order to protect the security of users from Kazakhstan.

References

[1]
J. Aas, R. Barnes, B. Case, Z. Durumeric, P. Eckersley, A. Flores-López, J. A. Halderman, J. Hoffman-Andrews, J. Kasten, E. Rescorla, S. Schoen, and B. Warren. Let's Encrypt: An automated certificate authority to encrypt the entire web. In ACM Conference on Computer and Communications Security (CCS), 2019.
[2]
D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green, J. A. Halderman, N. Heninger, D. Springall, E. Thomé, L. Valenta, B. VanderSloot, E. Wustrow, S. Zanella-Béguelin, and P. Zimmermann. Imperfect forward secrecy: How Diffie-Hellman fails in practice. In ACM Conference on Computer and Communications Security (CCS), 2015.
[3]
K. Afifi-Sabet. Kazakh government will intercept the nation's HTTPS traffic. ITPro, July 19, 2019. https://www.itpro.co.uk/network-internet/34051/kazakh-government-will-intercept-the-nation-s-https-traffic.
[4]
Alexa. Top 1,000,000 sites, July 2019. http://s3.amazonaws.com/alexa-static/top-1m.csv.zip.
[5]
S. Bhat. Gmail users in Iran hit by MITM attacks. Techie Buzz, August 30, 2011. http://techie-buzz.com/tech-news/gmail-iran-hit-mitm.html.
[6]
D. Bleichenbacher. Forging some RSA signatures with pencil and paper. Presentation in the rump session, CRYPTO, 2006.
[7]
bne IntelliNews. Kazakhstan blocks Tumblr for promoting terrorism, porn, April 12, 2016. https://www.intellinews.com/kazakhstan-blocks-tumblr-for-promoting-terrorism-porn-94928/.
[8]
Bugzilla. MITM on all HTTPS traffic in Kazakhstan, 2019. https://bugzilla.mozilla.org/show_bug.cgi?id=1567114.
[9]
F. Callegati, W. Cerroni, and M. Ramilli. Man-in-the-middle attack to the HTTPS protocol. IEEE Security & Privacy, 2009.
[10]
Z. Chai, A. Ghafari, and A. Houmansadr. On the importance of encrypted-SNI (ESNI) to censorship circumvention. In USENIX Workshop on Free and Open Communications on the Internet (FOCI), 2019.
[11]
C. Cimpanu. Kazakhstan government is now intercepting all HTTPS traffic. ZDNet, July 18, 2019. https://www.zdnet.com/article/kazakhstan-government-is-now-intercepting-all-https-traffic/.
[12]
Citizen Lab. Block test list. https://github.com/citizenlab/test-lists.
[13]
J. R. Crandall, M. Crete-Nishihata, and J. Knockel. Forgive us our SYNs: Technical and ethical considerations for measuring internet filtering. In ACM SIGCOMM Workshop on Ethics in Networked Systems Research, 2015.
[14]
I. Dacosta, M. Ahamad, and P. Traynor. Trust no one else: Detecting MITM attacks against SSL/TLS without third-parties. In European Symposium on Research in Computer Security. Springer, 2012.
[15]
D. Dittrich, E. Kenneally, et al. The Menlo Report: Ethical principles guiding information and communication technology research. Technical report, U.S. Department of Homeland Security, 2012.
[16]
Z. Durumeric, D. Adrian, A. Mirian, M. Bailey, and J. A. Halderman. Censys: A search engine backed by Internet-wide scanning. In ACM Conference on Computer and Communications Security (CCS), 2015.
[17]
Z. Durumeric, Z. Ma, D. Springall, R. Barnes, N. Sullivan, E. Bursztein, M. Bailey, J. A. Halderman, and V. Paxson. The security impact of HTTPS interception. In Network and Distributed Systems Symposium (NDSS), 2017.
[18]
Z. Durumeric, E. Wustrow, and J. A. Halderman. ZMap: Fast internet-wide scanning and its security applications. In USENIX Security Symposium, 2013.
[19]
P. Eckersley. A Syrian man-in-the-middle attack against Facebook. EFF Deeplinks Blog, May 5, 2011. https://www.eff.org/deeplinks/2011/05/syrian-man-middle-against-facebook.
[20]
Freedom House. Freedom on the net report, 2019. https://freedomhouse.org/countries/freedom-world/scores.
[21]
S. Frolov and E. Wustrow. The use of TLS in censorship circumvention. In Network and Distributed Systems Symposium (NDSS), 2019.
[22]
S. Gatlan. South Korea is censoring the Internet by snooping on SNI traffic. Bleeping Computer, February 13, 2019. https://www.bleepingcomputer.com/news/security/south-korea-is-censoring-the-internet-by-snooping-on-sni-traffic/.
[23]
Google. Transparency report: HTTPS encryption on the web, 2020. https://transparencyreport.google.com/https/overview.
[24]
M.Johnson. China, GitHub and the man-in-the-middle. GreatFire.org, January 30, 2013. https://en.greatfire.org/blog/2013/jan/china-github-and-man-middle.
[25]
B.Jones, R. Ensafi, N. Feamster, V. Paxson, and N. Weaver. Ethical concerns for censorship measurement. In NS Ethics '15: Proceedings of the 2015 ACM SIGCOMM Workshop on Ethics in Networked Systems Research, 2015.
[26]
J. Kasten, E. Wustrow, and J. A. Halderman. Cage: Taming certificate authorities by inferring restricted scopes. In Intl. Conference on Financial Cryptography and Data Security (FC), 2013.
[27]
Kazakhtelecom JSC. Kazakhtelecom JSC notifies on introduction of national security certificate from 1 January 2016, 2015. Archived at https://web.archive.org/web/20151202203337/http://telecom.kz/en/news/view/18729.
[28]
B. Laurie, A. Langley, and E. Kasper. Certificate transparency. ACM Queue, 2014.
[29]
H. Lee, Z. Smith, J. Lim, G. Choi, S. Chun, T. Chung, and T. T. Kwon. maTLS: How to make TLS middlebox-aware? In 26th Network and Distributed Systems Symposium (NDSS), 2019.
[30]
M. Marlinspike. Convergence, 2011. Archived at https://web.archive.org/web/20160803195327/http://convergence.io/.
[31]
MaxMind. https://www.maxmind.com/.
[32]
Mozilla. Phasing out certificates with 1024-bit RSA keys. The Mozilla Blog, September 08, 2014. https://blog.mozilla.org/securitty/2014/09/08/phasing-out-certificates-with-1024-bit-rsa-keys/.
[33]
Mozilla. Mozilla takes action to protect users in Kazakhstan. The Mozilla Blog, August 21, 2019. https://blog.mozilla.org/blog/2019/08/21/mozilla-takes-action-to-protect-users-in-kazakhstan/.
[34]
Mozilla. HTTP Public Key Pinning (HPKP), 2020. https://developer.mozilla.org/en-US/docs/Web/HTTP/Public_Key_Pinning.
[35]
Multiple authors. Nation state MITM CAs? (thread). mozilla.dev.security.policy mailing list, 2016. https://groups.google.com/forum/#!msg/mozilla.dev.security.policy/wnuKAhACo3E/cpsvHgcuDwAJ.
[36]
A. Narayanan and B. Zevenbergen. No encore for Encore? Ethical questions for web-based censorship measurement, 2015. Available at SSRN: https://ssrn.com/abstract=2665148 or http://dx.doi.org/10.2139/ssrn.2665148.
[37]
National Commission for the Protection of Human Subjects of Biomedical and Behavioral Research. The Belmont Report: Ethical principles and guidelines for the protection of human subjects of research, 1978.
[38]
National Security Committee of the Republic of Kazakhstan. B OTHOIIIeHИИ cepTИФИkaTa бe3oIIaCHOCYИ, 2019. http://knb.gov.kz/ru/news/v-otnoshenii-sertifikata-bezopasnosti.
[39]
S. Nichols. Is Kazakhstan about to man-in-the-middle diddle all of its Internet traffic with dodgy root certs? The Register, December 3, 2015. https://www.theregister.co.uk/2015/12/03/kazakhstan_to_maninthemiddle_all_internet_traffic/.
[40]
M. O'Neill, S. Ruoti, K. Seamons, and D. Zappala. TLS proxies: Friend or foe? In ACM Internet Measurement Conference (IMC), 2016.
[41]
OpenNet Initiative. Country profile: Kazakhstan, 2010. https://opennet.net/research/profiles/kazakhstan.
[42]
C. Partridge and M. Allman. Addressing ethical considerations in network measurement papers. In NS Ethics '15: Proceedings of the 2015 ACM SIGCOMM Workshop on Ethics in Networked Systems Research, 2015.
[43]
P. Pearce, B. Jones, F. Li, R. Ensafi, N. Feamster, N. Weaver, and V. Paxson. Global measurement of DNS censorship. In USENIX Security Symposium, 2017.
[44]
R. Ramesh, R. Sundara Raman, M. Bernhard, V. Ongkowijaya, L. Evdokimov, A. Edmundson, S. Sprecher, M. Ikram, and R. Ensafi. Decentralized control: A case study of russia. In Network and Distributed Systems Security Symposium (NDSS), 2020.
[45]
N. Shapovalova. Security certificate of the Republic of Kazakhstan: the state will be able to control the encrypted Internet traffic of users. Dentons, Dec. 2015. https://www.dentons.com/en/insights/alerts/2015/december/30/security-certificate-of-the-republic-of-kazakhstan.
[46]
J. Sherry, C. Lan, R. A. Popa, and S. Ratnasamy. Blindbox: Deep packet inspection over encrypted traffic. In ACM SIGCOMM, 2015.
[47]
C. Soghoian and S. Stamm. Certified lies: Detecting and defeating government interception attacks against SSL. In 21st ACM Symposium on Operating Systems Principles (SOSP), 2010.
[48]
R. Sundara Raman, L. Evdokimov, E. Wustrow, A. Halderman, and R. Ensafi. Kazakhstan's HTTPS Interception, 2019. https://censoredplanet.org/kazakhstan.
[49]
R. Sundara Raman, P. Shenoy, K. Kohls, and R. Ensafi. Censored Planet: An Internet-wide, Longitudinal Censorship Observatory. In ACM Conference on Computer and Communications Security (CCS), 2020.
[50]
R. Sundara Raman, A. Stoll, J. Dalek, A. Sarabi, R. Ramesh, W. Scott, and R. Ensafi. Measuring the deployment of network censorship filters at global scale. In Network and Distributed System Security Symposium (NDSS), 2020.
[51]
TLSFingerprint.io. The Kazakhstan interception system's TLS fingerprint (f09427b5aaf9304b), 2019. https://tlsfingerprint.io/id/f09427b5aaf9304b.
[52]
B. VanderSloot, A. McDonald, W. Scott, J. A. Halderman, and R. Ensafi. Quack: Scalable remote measurement of application-layer censorship. In USENIX Security Symposium, 2018.
[53]
L. Waked, M. Mannan, and A. Youssef. The sorry state of TLS security in enterprise interception appliances. Digit. Threat. Res. Pract., 1(1), 2019.
[54]
D. Warburton. Kazakhstan attempts to MITM its citizens. F5 Labs Blog, August 1, 2019. https://www.f5.com/labs/articles/threat-intelligence/kazakhstan-attempts-to-mitm-itscitizens.
[55]
D. Wendlandt, D. G. Andersen, and A. Perrig. Perspectives: Improving SSH-style host authentication with multi-path probing. In USENIX Annual Technical Conference (ATC), 2008.
[56]
B. Zevenbergen et al. NS Ethics '15: Proceedings of the 2015 ACM SIGCOMM Workshop on Ethics in Networked Systems Research. ACM, 2015.
[57]
B. Zevenbergen, B. Mittelstadt, C. Véliz, C. Detweiler, C. Cath, J. Savulescu, and M. Whittaker. Philosophy meets Internet engineering: Ethics in networked systems research. GTC Workshop Outcomes Paper, 2015. https://papers.ssrn.com/sol3/papers.cfm?abstract_id=2666934.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
IMC '20: Proceedings of the ACM Internet Measurement Conference
October 2020
751 pages
ISBN:9781450381383
DOI:10.1145/3419394
This work is licensed under a Creative Commons Attribution International 4.0 License.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 27 October 2020

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Certificates
  2. HTTPS
  3. Interception
  4. Kazakhstan
  5. MitM

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

Conference

IMC '20
IMC '20: ACM Internet Measurement Conference
October 27 - 29, 2020
Virtual Event, USA

Acceptance Rates

IMC '20 Paper Acceptance Rate 53 of 216 submissions, 25%;
Overall Acceptance Rate 277 of 1,083 submissions, 26%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)457
  • Downloads (Last 6 weeks)50
Reflects downloads up to 25 Dec 2024

Other Metrics

Citations

Cited By

View all

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media