Encrypted Client Hello (ECH) Effectively Defeats Pirate Site Blocking


Cloudflare has implemented Encrypted Client Hello (ECH), a privacy technology that could render ISP site blocking ineffective. ECH, a proposed privacy standard, masks the Server Name Indication used in a TLS handshake, making web traffic surveillance difficult. Cloudflare has enabled ECH by default on all free plans, potentially impacting millions of sites. While this enhances user privacy, it could also make anti-piracy measures obsolete, as ECH can defeat site-blocking efforts when correctly configured.
Read more…

Discover more from Emsi's feed

Subscribe now to keep reading and get access to the full archive.

Continue reading