SHARE
COPY LINK

CRIME

New law unmasks anonymous web surfers

Anonymous web surfing came a step closer to becoming a thing of the past in Germany on Friday when the upper house of parliament passed a law giving security officials wider access to information on the identity of internet users.

New law unmasks anonymous web surfers
Photo: DPA

Ignoring the loud protests of net activists, lawmakers passed the controversial law which allows investigators access to information which could identify a user by their temporarily-assigned IP address.

Any self-respecting hacker would tell you that using a pseudonym has never been enough to hide your identity online, but, in Germany at least, staying incognito on the web just got that bit harder.

The law will enable police and security services to demand internet providers hand over customers’ names, addresses, and account info, surfing history and mobile phone data if they deem it necessary to solve a crime – even for petty offences such as a parking ticket.

“It’s unbelievable that police, secret services, criminal investigators and customs officials will be allowed to identify internet users even for petty offences,” Katharina Nocun, opponent and Pirate Party member told The Local.

Most controversially, authorities can ask internet providers to trace and reveal to them who was assigned a temporary IP address at a particular time, making it possible to tell who has done what and when, online.

Net activists were disappointed by the upper house vote, where a majority voted to pass amendments to German telecommunications law, despite last-minute attempts to limit the new rules.

Critics had wanted authorities to only be allowed to demand users’ information from internet providers where there was proof they were preventing a clear danger to public safety.

German data protection officials had also wanted police to have to get a court order before they could find out who had been using dynamic IP addresses at what time.

Many say the new law does not protect users’ right to secrecy of communications – which is guaranteed in the German constitution. Civil rights activists are already preparing a challenge to bring to Germany’s Constitutional Court.

The Local/jlb

Member comments

Log in here to leave a comment.
Become a Member to leave a comment.

GERMANY AND RUSSIA

Germany, Czech Republic accuse Russia of cyberattacks

Germany and the Czech Republic on Friday blamed Russia for a series of recent cyberattacks, prompting the European Union to warn Moscow of consequences over its "malicious behaviour in cyberspace".

Germany, Czech Republic accuse Russia of cyberattacks

The accusations come at a time of strained relations between Moscow and the West following Russia’s 2022 invasion of Ukraine and the European Union’s support for Kyiv.

German Foreign Minister Annalena Baerbock said a newly concluded government investigation found that a cyberattack targeting members of the Social Democratic Party had been carried out by a group known as APT28.

APT28 “is steered by the military intelligence service of Russia”, Baerbock told reporters during a visit to Australia.

“In other words, it was a state-sponsored Russian cyberattack on Germany and this is absolutely intolerable and unacceptable and will have consequences.”

APT28, also known as Fancy Bear, has been accused of dozens of cyberattacks in countries around the world. Russia denies being behind such actions.

The hacking attack on German Chancellor Olaf Scholz’s SPD party was made public last year. Hackers exploited a previously unknown vulnerability in Microsoft Outlook to compromise e-mail accounts, according to Berlin.

Berlin on Friday summoned the acting charge d’affaires of the Russian embassy over the incident.

The Russian embassy in Germany said its envoy “categorically rejected the accusations that Russian state structures were involved in the given incident… as unsubstantiated and groundless”.

Arms, aerospace targeted: BerlinĀ 

German Interior Minister Nancy Faeser said the cyber campaign was orchestrated by Russia’s military intelligence service GRU and began in 2022. It also targeted German companies in the armaments and aerospace sectors, she said.

Such cyberattacks are “a threat to our democracy, national security and our free societies”, she told a joint news conference in Prague with her Czech counterpart Vit Rakusan.

“We are calling on Russia again to stop these activities,” Faeser added.

Czech government officials said some of its state institutions had also been the target of cyberattacks blamed on APT28, again by exploiting a weakness in Microsoft Outlook in 2023.

Czech Interior Minister Rakusan said his country’s infrastructure had recently experienced “higher dozens” of such attacks.

“The Czech Republic is a target. In the long term, it has been perceived by the Russian Federation as an enemy state,” he told reporters.

EU, NATO condemnation

The German and Czech findings triggered strong condemnation from the European Union.

“The malicious cyber campaign shows Russia’s continuous pattern of irresponsible behaviour in cyberspace, by targeting democratic institutions, government entities and critical infrastructure providers across the European Union and beyond,” EU foreign affairs chief Josep Borrell said.

The EU would “make use of the full spectrum of measures to prevent, deter and respond to Russia’s malicious behaviour in cyberspace”, he added.

State institutions, agencies and entities in other member states including in Poland, Lithuania, Slovakia and Sweden had been targeted by APT28 in the past, the statement added.

The latest accusations come a day after NATO expressed “deep concern” over Russia’s “hybrid actions” including disinformation, sabotage and cyber interference.

The row also comes as millions of Europeans prepare to go to the polls for the European Parliament elections in June, and concerns about foreign meddling are running high.

Czech Foreign Minister Jan Lipavsky told AFP that “pointing a finger publicly at a specific attacker is an important tool to protect national interests”.

One of the most high-profile incidents so far blamed on Fancy Bear was a cyberattack in 2015 that paralysed the computer network of the German lower house of parliament, the Bundestag. It forced the entire institution offline for days while it was fixed.

In 2020, the EU imposed sanctions on individuals and entities linked to the APT28 group over the incident.

SHOW COMMENTS