The law on isolation of the Russian segment of the Internet came into force: whom and how Moscow will block - ForumDaily
The article has been automatically translated into English by Google Translate from Russian and has not been edited.
Переклад цього матеріалу українською мовою з російської було автоматично здійснено сервісом Google Translate, без подальшого редагування тексту.
Bu məqalə Google Translate servisi vasitəsi ilə avtomatik olaraq rus dilindən azərbaycan dilinə tərcümə olunmuşdur. Bundan sonra mətn redaktə edilməmişdir.

The law on isolation of the Russian segment of the Internet came into force: whom and how will Moscow block

Since November 1 in Russia, most of the provisions of the law on ensuring the safe and sustainable functioning of the Russian Internet segment have entered into force the so-called law on the “sovereign Runet”. Writes about this «Radio Svoboda».

Фото: Depositphotos

The document obliges Internet providers to install equipment provided by Roskomnadzor free of charge, which, if there are threats to the safe operation of the Runet, will allow the department to carry out centralized network management. This should allow, in particular, to disconnect the Russian segment of the Internet from the global network. The rest of the time, equipment will be used to block prohibited resources. The list of threats will be determined by the government.

A number of points of the law, including the provision on the national domain zone and cryptographic protection, will begin to operate from January 2021 of the year. Critics of this law fear that an autonomous network will create opportunities for total censorship on the Internet.

According to the national program “Digital Economy”, the cost of implementing the law should amount to more than 30 billion rubles. According to some providers, no one can afford to analyze all passing traffic now, and the final cost of the project will be “astronomical”.

On the subject: 'You can not flirt with dark forces': how in Russia they tried to cancel Halloween

In February 2019, at a meeting with journalists, Russian President Vladimir Putin explained that the bill was needed to prevent Russia from being disconnected from the global network, although in such a scenario, according to the president, Western intelligence services would suffer the most: “They are sitting there, this is their invention, and everyone listens, sees and reads what you say, and accumulates this information, but they won’t,” the president said then. Russia is not going to “disconnect itself” from the global Internet, but “anything can happen,” Putin added.

The details of how a “sovereign internet” works depend on regulations.

Законодательство

The “Sovereign Internet” will not operate at full capacity for a long time. Some systems should be ready by 2021. Internet expert, host of the telegram channel “Esher II” Philip Kulin, who monitors the actions of Roskomnadzor, estimated that by the beginning of October, of the regulations necessary to launch the system, only five out of the initially planned 28 were adopted, although according to the schedule, all of them should have been approved by August. At the beginning of October, the adoption of one of the documents was canceled, two more documents were approved before the end of the month.

It is also not decided how operators and providers will receive the equipment necessary to filter traffic. So far, market participants worked only with equipment that was used in the tests, and did not bear any costs, the source said. Another unresolved issue is the certification of traffic filtering devices.

Technical aspect

Roskomnadzor and the FSB have long been looking for a contractor who could provide fast and reliable filtering and inspection of traffic, and at the same time block the Telegram messenger. The tender was won by the company RDP.ru (a subsidiary of Rostelecom). Its solution is based on DPI technology - deep packet inspection.

On 24 of September, the head of Roskomnadzor Alexander Zharov said that in late September - early October, testing of equipment for isolating the Runet in case of threats would begin. how рассказал one of the sources, the equipment was installed on the networks of all the largest telecom operators in the Urals Federal District. Testing was carried out mainly on fixed-line networks, that is, it affected users of the home Internet. Mobile communications, that is, mobile Internet, were not particularly touched.

On the subject: 'The whole world will know and love': Apple bought tracking technology from a Russian company

The pilot to transfer the entire Urals Federal District to deep traffic filtering equipment will be completed by the end of the year, after which the issue of deploying the system in other regions will be decided.

This process can be painful not only for residents of the okrug: the properties of the signal passing through the Ural traffic exchange points will deteriorate, because additional filtering equipment will be added to key points, which means they will reduce reliability in general.

Why does Russia need a “sovereign Internet”

The world has long been trying to solve the problem of national cybersecurity. To do this, authorities require restricting strong encryption to make terrorist communications transparent. They control internal and isolate external communications, trying to control all threats.

China almost eliminates the use of strong encryption by the population (chats in the popular WeChat messenger are not encrypted, all correspondence is read), internal communications are tightly controlled, the Chinese segment of the Internet is almost separate and generally lined up.

The US and Europe are discussing how to simultaneously preserve the human right to privacy of correspondence, as well as prevent cyber terrorism. The key compromise: there should be no isolation of the country segment from the world, the right to communication must be respected in any case. Protection from external threats rests with the state, strengthening intelligence.

Kazakhstan and India practice turning off the Internet, some types of traffic (for example, voice) are disabled based on the type, and not the content. The legislation of such countries often does not spell out clear rules.

Telegram Experience

Russia is on the soft side of the Chinese path, but, as the experience of fighting Telegram and VPN shows, the authorities are unable or unwilling to control strong encryption at the mass level. So, Telegram remains available for a year and a half thanks to the active opposition of the team. Connecting to Telegram is different than connecting to a webpage in a browser. First, his IP was blocked, then they began to hide traffic in an unencrypted tunnel, then Telegram introduced proxies running on the MTProto protocol. Having introduced several improvements, Telegram is now trying to mask its characteristic traffic under a regular secure connection.

Judging by the reports of the Downdetector service, Roskomnadzor really tested the Telegram blocking system from the evening of September 12 to the morning of September 13, and also before the afternoon of September 16. A landslide trip did not occur.

On the subject: The US because of Russia wants to withdraw from the Open Skies Treaty: what it threatens

However, blocking attempts will continue and may affect leading social networks. The law gives Roskomnadzor broader powers to block and unblock resources. First of all, the blocking threatens those technology companies that do not comply with the decisions of the Russian courts. For example, as was the case with LinkedIn, they refuse to transfer personal data of Russian users to the territory of Russia.

Locks

In most cases, providers are no longer responsible for blocking. Roskomnadzor will block access using equipment installed by providers. Technically, it’s easiest to hide any activity on the Internet using a VPN, but ensuring anonymity of the VPN is outlawed: they were obliged not to give access to the pages and IP addresses located in the registries of Roskomnadzor, but basically the services did not comply with these requirements.

As a result, in November, the market for VPN providers will be divided into legal and illegal. The former will comply with the orders of Roskomnadzor and, with a high degree of probability, will not allow to bypass blocked resources. The second ones will face the constant blocking of their servers - it will be possible to access blocked resources with their help, but the connection will be unstable, and the VPN addresses themselves will begin to constantly change.

You can bypass the locks using the anonymous Tor browser (its main drawback is its slow speed); the technology created specifically for encrypting the request to the name server is DNS-over-HTTPS (it will be implemented in popular browsers by the beginning of 2020 year); Cloudflare 1.1.1.1 application, which implements a similar DoH procedure now, but so far only on mobile devices and using its own protocol.

Implications for users

The law creates a situation where an intermediary appears in the transfer that you don’t know and are not required to trust — Roskomnadzor or another authorized agency that inspects traffic. This will force citizens to resort to encryption more often, block trackers, use anonymizers and other similar technologies. Some sites will create their versions on the darknet, which guarantees the anonymity of the user. So recently did the British corporation BBC, which launched a mirror in Tor.

Implementation of the law will inevitably lead to a general deterioration in network performance. Network settings of providers will not always coexist with the configuration of Roskomnadzor’s “black boxes”; filtering systems will inevitably have false positives, this will limit the speed and primarily affect “heavy” content that requires good channels, for example, streaming. Also, attempts by users to hide the sites they visit will almost always lead to slower Internet performance.

Protests

International organization "Reporters Without Borders" came forward with a statement condemning the law on the “sovereign Runet”.

“This law proves that the Russian authorities are ready to establish political control over the entire network infrastructure in order to block the flow of digital information if necessary. Even if the new requirements may not be fully enforceable, they show how great the threat to Internet freedom in Russia is,” said Christian Mihr, executive director of Reporters Without Borders in Germany.

In the spring of 2019 in several cities of Russia, actions for freedom of the Internet were held.

As ForumDaily wrote earlier:

  • The State Duma approved in the first reading a bill on the autonomous work of the Internet in Russia, which caused sharp criticism of the business, was criticized by the Accounts Chamber and may require billions of rubles from the state budget. Representatives of all factions, except for "United Russia", opposed the bill. The media began to call him the sovereign (autonomous) Internet bill.

Read also on ForumDaily:

'You can not flirt with dark forces': how in Russia they tried to cancel Halloween

Internet for the whole planet: what global satellite providers will change

20 US cities where it’s easy to find high-paying technology jobs

Owners of iPhone 5 may lose access to the Internet: how to avoid it

Miscellanea Internet Russia At home blocking
Subscribe to ForumDaily on Google News

Do you want more important and interesting news about life in the USA and immigration to America? — support us donate! Also subscribe to our page Facebook. Select the “Priority in display” option and read us first. Also, don't forget to subscribe to our РєР ° РЅР ° Р »РІ Telegram  and Instagram- there is a lot of interesting things there. And join thousands of readers ForumDaily New York — there you will find a lot of interesting and positive information about life in the metropolis. 



 
1086 requests in 2,332 seconds.