Open Letter to Google's Eric Schmidt Requesting HTTPS

Jun 17, 2009

Google Mail, Calendar and Docs could be vulnerable. That's the argument an open letter to Google's CEO Eric Schmidt makes, thereby asking him to adopt the HTTPS standard for data transfers for these applications.

The recent new Wireshark traffic sniffer release could have been the catalyst. Now Google's Schmidt has a letter in hand that 38 researchers and academics in the information security and privacy law fields sent him June 16. Their concern is that Google users were unnecessarily vulnerable to theft and snooping and that Google should reconsider its data protection policy.

The open letter specifically targets Google Mail, Docs and Calendar, its popular data transport applications. Technically it's about the use (or, rather, lack of it) of HTTPS, the Hypertext Transfer Protocol Secure encryption standard. Unlike Google Voice, Health, AdSend and AdWords, Google does not protect Docs, Calendar or Gmail user sessions with HTTPS encryption. That could be bad when users connect via open wireless networks in schools, libraries and coffee shops. Packet sniffers such as Wireshark can help attackers, even unsophisticated ones, capture entire data traffic and passwords, thus private information.

HTTPS was developed specifically to protect against this, but Google has disabled it by default for the aforementioned applications. Many users are unaware of the "Settings/General/Browser Connection/Always use HTTPS" option (last of thirteen) in Gmail, not understanding the difference between the usual HTTP and the more secure HTTPS. Moreover, many users may not notice when their HTTPS transactions fall back to HTTP during a session. Nor does Google do as good a job as it could of informing users of the risks involved, with a warning currently buried layers deep in the help. Moreover, Docs and Calendar are missing encryption settings entirely.

The letter's recommendation comes down to strongly urging Google to "follow the lead of the financial industry and enable HTTP encryption by default" for its applications. Rather than have users "opt in," they should give them the choice to "opt out." The letter appeals to Google in its prominent role in cloud services to set the industry standard.

Google was quick to respond. In a GoogleOnLineSecurity blog, they restate the company's commitment to security and that it is looking seriously into the HTTPS-by-default option. They want to do a trial in Gmail by moving some users to HTTPS "to see what their experience is" and check any performance issues.

Related content

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News