Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Encrypted Client Hello #58

Open
Seirdy opened this issue Nov 9, 2023 · 0 comments
Open

Encrypted Client Hello #58

Seirdy opened this issue Nov 9, 2023 · 0 comments
Labels
enhancement New feature or request

Comments

@Seirdy
Copy link

Seirdy commented Nov 9, 2023

Currently, information such as the domain leaks through TLS-encrypted traffic since SNI information is unencrypted. With Encrypted Client Hello, the whole Client Hello—including SNI—is encrypted using with public keys stored in DNS HTTPS resource records.

Combined with some measure to confuse traffic analysis (such as record padding accessible via OpenSSL commands), this ensures that eavesdroppers can’t discern the service being used on the target IP. It closes a major privacy hole in TLS.

This has been implemented in H2O and Cloudflare on the server side, and in Firefox and Chromium on the client-side. BoringSSL should offer support.

@VBart VBart added the enhancement New feature or request label Nov 9, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request
Projects
None yet
Development

No branches or pull requests

2 participants