/plushcap/analysis/cloudflare/announcing-encrypted-client-hello

Encrypted Client Hello - the last puzzle piece to privacy

What's this blog post about?

Cloudflare introduces Encrypted Client Hello (ECH), a new privacy standard that masks the Server Name Indication (SNI) used in TLS handshakes, preventing networks from determining which websites users are visiting. ECH is available on all Cloudflare plans and can be enabled by website owners who want to ensure user privacy. Browsers like Google Chrome and Firefox are already ramping up support for this technology. By using ECH, intermediaries will only see identical TLS handshakes indicating a connection to cloudflare-ech.com rather than the actual websites being visited. Cloudflare aims to encourage widespread adoption of ECH to enhance privacy on the internet and eventually solve it completely.

Company
Cloudflare

Date published
Sept. 29, 2023

Author(s)
Achiel van der Mandele, Alessandro Ghedini, Christopher Wood, Rushil Mehra

Word count
1182

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.