Google will soon start testing a new ‘IP protection’ feature for Chrome users, offering them greater control over their privacy. The tech giant the upcoming feature prevents websites from tracking users by hiding their IP address using proxy servers owned by Google.

To give you a quick recap, IP address is a unique numerical identifier that can be used to track a user’s geographical location and is used by advertisers to track a user’s browsing habits, see which websites they visit and provide personalized ads.

According to Google, the IP protection feature will be rolled out in multiple stages, with Phase 0 redirecting domains owned by Google (like Gmail) to a single proxy server. The company says the first phase will allow them to test its infrastructure and only a handful of users residing in the US will be enrolled.

Google also said that the upcoming IP protection feature will be available for users who have logged in to Chrome. To prevent misuse the tech giant will be implementing an authentication server that will set a quota for every user.

In the following phases, Google will start using a 2-hop proxy system, which essentially redirects a website’s request to a Google server that will again be redirected to an external CDN like Cloudflare.

While the IP protection feature might enhance user privacy, the tech giant has clarified that it is not a foolproof system. If a hacker is able to gain access to Google’s proxy server, they will be able to analyse all traffic passing through the network and even redirect users to malicious websites.

Since most of Google’s revenue comes from tracking users across the internet and offering them personalized ads, it will be interesting to see how the company strikes a balance between user privacy and revenue generation.

  • deegeese@sopuli.xyz
    link
    fedilink
    English
    arrow-up
    76
    ·
    11 months ago

    Google’s idea of privacy is to capture all your activity through Google’s VPN so nobody but Google’s advertisers can see it.

    • zingo@lemmy.ca
      link
      fedilink
      English
      arrow-up
      10
      ·
      edit-2
      11 months ago

      Looks like a great business plan to me.

      Edit: Firefox is a great option for more privacy.

      Librewolf is a hardened fork of Firefox, but not for everyone. Although I am very happy with it personally.

    • andrew@lemmy.stuart.fun
      link
      fedilink
      English
      arrow-up
      15
      ·
      edit-2
      11 months ago

      That’s pretty brilliant, actually.

      I propose a nice server side open source library that will replace pages served from Google IP space with redirects to the Firefox download page. Or just a page presenting the problem and danger.

      Or like an nginx plug-in. So many options.

  • BoofStroke@lemm.ee
    link
    fedilink
    English
    arrow-up
    55
    ·
    11 months ago

    So a proxy of their own so Google can watch everything you do themselves? GTFO.

  • sir_reginald@lemmy.world
    link
    fedilink
    English
    arrow-up
    37
    arrow-down
    1
    ·
    edit-2
    11 months ago

    Since most of Google’s revenue comes from tracking users across the internet and offering them personalized ads, it will be interesting to see how the company strikes a balance between user privacy and revenue generation.

    Isn’t it obvious? Google own’s the proxies. And judging by the look of this, they are going to act as a a Man In The Middle for HTTPS, so they will be actually able to see everyone’s plain text connections. This is not a privacy feature, but a privacy nightmare. Like everything else on Chrome, tbh.

    Edit: I don’t know if they will be breaking HTTPS or no, since I didn’t see the details of how this works. But even if they don’t see your plain text traffic, they are logging your every request, which is scary.

  • Treczoks@lemm.ee
    link
    fedilink
    English
    arrow-up
    22
    ·
    11 months ago

    So instead of the websites tracking me, it would just be google that does so. With much more control and detail than ever. And then google will sell that information to those websites for even mroe profit!

  • DarkThoughts@kbin.social
    link
    fedilink
    arrow-up
    17
    ·
    11 months ago

    Google will soon start testing a new ‘IP protection’ feature for Chrome users, offering them greater control over their privacy. The tech giant the upcoming feature prevents websites from tracking users by hiding their IP address using proxy servers owned by Google.

    Jesus fucking Christ…
    I wonder how much Indianexpress gets paid for this bullshit advertisement.

  • 0oWow@lemmy.world
    link
    fedilink
    English
    arrow-up
    17
    ·
    11 months ago

    So this is Google’s version of Microsoft tracking. Microsoft does it with Windows and Edge, Google does it with proxies. Sad.

    • tony@lemmy.hoyle.me.uk
      link
      fedilink
      English
      arrow-up
      37
      ·
      edit-2
      11 months ago

      It gives google access to all the traffic statistics for users of chrome, not just those going via google. That’s valuable marketing data. They also have made sure that nobody else can get that data - they have to buy it from google as they become the sole source of it.

      That’s why they want to do it… nothing to do with ‘privacy’.

          • deranger@sh.itjust.works
            link
            fedilink
            English
            arrow-up
            7
            ·
            11 months ago

            That link makes it seem like Apple can’t read what you’re doing, so it’s different from Google.

            This is where Private Relay comes in. When enabled, the addresses you visit are encrypted on your device, and then handed to Apple (who can’t read it - think of it as handing a sealed envelope to a letter carrier). Apple then passes these onto Cloudflare 1.1.1.1 DNS. Cloudflare only sees that they came from Apple, so they have no idea who the actual person is. In this sense, only Apple knows who you are, and only Cloudflare knows what website you visited, so it’s more private (unless both companies collude to match up the data). The technical term for this is Oblivious DNS over HTTPS.

            • macallik@kbin.socialOP
              link
              fedilink
              arrow-up
              3
              ·
              11 months ago

              True, but w/ a caveat at the bottom:

              At the end of the day, you have to remember that Apple devices are essentially a sealed unit. Any claims they make about privacy cannot be proven - they could slip tracking and keyloggers into every device, and unless you build a device from scratch and program it yourself, there’s nothing you can do about it. You have to trust that they won’t do that, and Apple is in a relatively unique position (particularly compared to google and facebook) in that the business isn’t designed to profit from this, so they have no real reason to do so.

  • Blackmist@feddit.uk
    link
    fedilink
    English
    arrow-up
    13
    ·
    11 months ago

    Well that would be great if Google wasn’t the main culprit trying to track me.

    Is that really the best business plan they have now? Stop everyone else tracking you so their own data is worth more?

    • BearOfaTime@lemm.ee
      link
      fedilink
      English
      arrow-up
      3
      arrow-down
      3
      ·
      11 months ago

      Credit where credit is due - they’ve been hypocrites since at least the day the posited “Don’t be evil”.

      Like any decent person needs to say that.

      • JohnEdwa@sopuli.xyz
        link
        fedilink
        English
        arrow-up
        2
        ·
        edit-2
        11 months ago

        That was their company motto, it’s supposed to be a silly reminder/moral goal to follow in your code of conduct. But back in 2000 when they started using it, it was also kinda genuine, meant as a stab at Microsoft and other such companies exploiting users.

        In 2015 Alphabet decided that “Don’t be evil” was too restricting and changed it to “Do the right thing”. Even that has since been removed.

    • JohnEdwa@sopuli.xyz
      link
      fedilink
      English
      arrow-up
      2
      ·
      edit-2
      11 months ago

      Unless you take considerable steps to prevent it by avoiding and blocking anything made by google, you basically already do.

      And this is a Chrome feature we are talking about. Someone who cares about privacy from Google wouldn’t be using it in the first place.

  • jet@hackertalks.com
    link
    fedilink
    English
    arrow-up
    7
    ·
    11 months ago

    This will be great from a privacy perspective, because it will legitimize VPN endpoints.

    If nothing else after your super private paranoid VPN journey, you could terminate the traffic in a Chrome proxy, and the other site wouldn’t be able to discriminate against you.

  • Haywire@lemm.ee
    link
    fedilink
    English
    arrow-up
    9
    arrow-down
    3
    ·
    11 months ago

    I’m using Google’s VPN now. They promised they won’t look. Honestly I think a lot.more is leaked via the GBoard keyboard, but what do I know.

  • iopq@lemmy.world
    link
    fedilink
    English
    arrow-up
    5
    ·
    11 months ago

    This would actually be good, because combined with encrypted client hello, a TLS connection to some website would only be identifiable by the IP and DNS queries. You don’t have to use Google’s DNS either.

    So Google will basically see that you’re connecting to a cloudflare hosted website or whatever the case is. Doesn’t help much because they can’t see encrypted data

    • muntedcrocodile@lemmy.world
      link
      fedilink
      English
      arrow-up
      8
      ·
      11 months ago

      Googles ships the browser wich ships with the root certificates which they can update remotly as the see fit im sure u can see the issue here.

    • ripcord@kbin.social
      link
      fedilink
      arrow-up
      2
      ·
      11 months ago

      Next step would be rewrapping the encrypted data (which several existing proxies already support) as a “security enhancement”.

      • darth_helmet@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        2
        ·
        11 months ago

        They’d have to crack TLS or get you to trust their mitm cert, or fake what they present to the user…

        I don’t see Google doing anything that foolish, it’s a security nightmare

        • ripcord@kbin.social
          link
          fedilink
          arrow-up
          4
          ·
          11 months ago

          They ship the browser, which on at least many OSes has the certificate store. And Android. They can ship whatever they want.

          People fall for all kinds of shit for reasonableish-soubdubg security reasons. Lots of people would have said they didn’t believe people would go for this either.

          • darth_helmet@sh.itjust.works
            link
            fedilink
            English
            arrow-up
            2
            ·
            11 months ago

            Ok, but they still present the certificate to the user. They’d have to be very fucky with how they present that information if they were doing the validation at the proxy and then passing back that cert info.

            And yeah, regular users might fall for that shit but Chrome would be banned across the corporate landscape the second it was found out.

            • ripcord@kbin.social
              link
              fedilink
              arrow-up
              2
              ·
              edit-2
              11 months ago

              That optional feature might be banned, it likely would be easily disabled (I.e. not disablable) by corporate policy.

              Having enough people to opt into it to be profitable would make it worth it. You may be underestimating the # of people who wouldn’t care if it was packaged well.

  • Knusper@feddit.de
    link
    fedilink
    English
    arrow-up
    4
    ·
    11 months ago

    Guess, AMP didn’t give them enough control over servers, now they also want to capture the clients.