• rkagerer 6 hours ago

    ECH - if I understand correctly it's effective for sites hosted on big providers like Cloudflare, AWS, etc, but doesn't add much value when it comes to self-hosted domains or those on a dedicated server, as you'd still see traffic going to whatever IP and be able to infer from that which domain the user's browswer is talking to. I'm hoping someone can explain that I missed something.

    And while we're explaining things... ODoH (indirectly mentioned in the article via the Encrypted DNS link) comes with a big bold warning it's based on the fundamental premise that the proxy and the target servers do not collude. When both are operated by the same company, how can you know they aren't colluding? Is there some mechanic in the protocol to help protect users from colluding servers?

    • dietr1ch an hour ago

      I don't know the implementation details, but it should be doable in a way that degrades back into encrypted DNS where at least you get rid of a MitM. Someone else already mentioned that making sure that the 2 servers have different owners may help, but if people are after you it's probably not enough.

      I'm thinking that maybe I'd like to be able to avoid mentioning the server I'm interested on, and simply send a hash of it (you can cut a prefix such that a bunch of matches are found, but not too many)

      • jeroenhd 6 hours ago

        > When both are operated by the same company, how can you know they aren't colluding?

        You don't. At best the client can check domain names and IP addresses, but that's hardly a guarantee.

        To solve that problem, you can combine multiple parties. For example, you can use https://odoh1.surfdomeinen.nl/proxy as a proxy (operated by SURF [1]) to use the Cloudflare servers for lookup.

        I think for ODoH to work well, we need a variety of companies hosting forwarding services. That could be ISPs, Google/Microsoft/etc. or some kind of non-profit.

        [1]: https://www.surf.nl/en

        • ekr____ 5 hours ago

          Yes, that's correct about ECH. In general, there's no real way to conceal your browsing behavior if you are connecting to an IP address that isn't shared. So either you use ECH to something like Cloudflare or you connect to some proxy/VPN/etc. so that the local network can't see the final IP address.

        • Animats 2 hours ago

          "This means that whenever a user visits a website on Cloudflare that has ECH enabled, no one except for the user, Cloudflare, and the website owner will be able to determine which website was visited. Cloudflare is a big proponent of privacy for everyone and is excited about the prospects of bringing this technology to life.'

          This isn't privacy. This is centralized snooping.

          It's like Google's approach to third party cookies. Nobody other than Google can have tracking information.

          • sedatk 39 minutes ago

            > This isn't privacy.

            It will be when everyone adopts ECH. It's a fantastic start.

            • Shakahs 2 hours ago

              Another HN hot take about the Cloudflare bogeyman.

              The CDN can't give you content you're asking for without knowing which content you're asking for.

              This improvement prevents your ISP and the government from reading your packets to get that same information.

              • hn_throwaway_99 an hour ago

                Especially since, as another top comment put it, ECH only gives privacy benefits if the serving IP is serving multiple domains.

                I'm all for being wary of large-scale consolidation, but I feel like these lazy gripes aren't assessing the pros and cons dispassionately.

                • schoen 38 minutes ago

                  > The CDN can't give you content you're asking for without knowing which content you're asking for.

                  Maybe some PIR protocol can also eventually change this (if the users and Cloudflare don't mind the computational and network overhead!).

                  • cebert 2 hours ago

                    What makes you believe CloudFlare wouldn’t do this? They may have state actor employees or be compelled by a government to surveil users.

                    • Shakahs an hour ago

                      So now the government needs to compel a corporation to hand over some data, because they are no longer able to read it straight off the wire like they could before. That sounds like a significant improvement to privacy.

                • sedatk 35 minutes ago

                  DPI systems in Turkey weren't even checking QUIC packets when I was there, let alone ECH. But, browsers usually start with TCP first to negotiate QUIC support, which prevented bypass of web blocks. If you could force your browser to establish connection directly using QUIC, you could bypass all the blocks. That was last year though. Not sure about the current situation.

                  • terrelln 4 hours ago

                    The latest Zstandard exposes several parameters which are useful for reducing time to first byte latency in web compression. They make Zstandard cut the compressed data into smaller blocks, e.g. 4 KB, with the goal to fit a compressed block within a small number of packets, so the browswer can start to decompress without waiting for a full 128 KB block to be sent.

                    These parameters are described in the v1.5.6 release notes [0]. ZSTD_c_targetCBlockSize is the most notable, but ZSTD_c_maxBlockSize can also be used for a lower CPU cost but larger compressed size.

                    Are you using these features at Cloudflare? If you need any help using these, or have any questions, please open an issue on Zstandard's GitHub!

                    [0] https://github.com/facebook/zstd/releases/tag/v1.5.6

                    • userbinator an hour ago

                      New standards for easier TLS fingerprinting and user-agent discrimination.

                      Edit: just look at how many sites you're locked out of if you don't have JS enabled or run an uncommon configuration.

                      • irq-1 5 hours ago

                        What will ECH mean for places like China or South Korea? Do governments have access to Cloudflare logs? Only with court orders?

                        ECH seems directly opposed to Chinese governments control of the web.

                        • vetinari 4 hours ago

                          I think you meant North Korea, not South.

                          It means nothing. Countries always ask nicely first for a domain to be blocked for IPs from their countries. Companies like Cloudflare or Akamai can either honor the request, or find their IP range blocked (yes, including all the other serviced domains). They usually take the first option.

                      • autoexec 3 hours ago

                        Cloudflare is happy to make it harder for anyone other than Cloudflare to see everything that you're doing on the internet.

                        • casenmgreen 2 hours ago

                          I use Tor for privacy.

                          CF blocks Tor; you can't get past the captcha.

                          • jiggawatts 2 hours ago

                            After examining how scammers and phishers host their sites, I’ve realised that “private” for Cloudflare means protecting the privacy of criminals.

                            ECH makes it hard to block known scam sites at the network layer, for example.

                            • idle_zealot 2 hours ago

                              Either it's easy to block sites or it isn't. There's no world in which it's easier for you to block scam sites than it is for others to block vital resources and information.

                              • sltkr an hour ago

                                Network layer blocking is almost never in the interest of the end user. It's typically used to block users from accessing sites they want to visit, like The Pirate Bay, or recently Russian Times and Sputnik News.

                                End users who want to protect themselves can easily install blacklists on their end. All major browsers support something like Google Safe Browsing out of the box, and these blacklists are more likely to be kept up-to-date than those of the average ISP.

                              • java-man 7 hours ago

                                Does it mean ECH works only with the Cloudflare since their example ECH contains unencrypted outer layer client hello?

                                • jgrahamc 6 hours ago

                                  No, it's am emerging standard. We are just pushing its adoption as fast as we can. Hence, we've rolled this out to all free customers.

                                  • Rushsick 5 hours ago

                                    And for non free customers, you can opt-in to ECH via the dashboard

                                  • ameliaquining 5 hours ago

                                    Right now, basically yes. No other major public clouds seem to support ECH yet, and ECH basically only works in public clouds; it can't hide your IP address, so it only provides privacy if you share your IP address with lots of other tenants.

                                  • daveau 6 hours ago

                                    re: ECH

                                    let the cat and mice game between deep packet inspection (DPI) vendors and the rest of the encrypted internet continue. it’ll be amusing to see what they come up with (inaccurate guessing game ai/ml “statistical analysis” is about all they’ve got left, especially against the large umbrella that is cloudflare).

                                    game on, grab your popcorn, it will be fun to watch.

                                    • jeroenhd 5 hours ago

                                      There's a relatively simple and pain-free solution to legitimate DPI: blocking all requests that don't go through a proxy. Browsers will ignore some certificate restrictions if they detect manually installed TLS root certificates to make corporate networks work.

                                      This approach won't work on apps like Facebook or Instagram, but I don't think there's a legitimate reason to permit-but-snoop on that sort of traffic anyway.

                                      • candiddevmike 5 hours ago

                                        Passive DPI/web filtering is pretty much done at this point. There's no way to tell what domain you're connecting to with ECH without doing a MITM and breaking the PKI chain or adding private CAs everywhere.

                                        • 9cb14c1ec0 3 hours ago
                                        • aaomidi 5 hours ago

                                          ECH is going to be huge for people in regressive countries. For example Iran.

                                          • drdaeman 5 hours ago

                                            Nah, they're just going to block the whole ECH handshake.

                                            Idk about Iran, but Russia and China just block eSNI, QUIC and whatever their DPI firewalls can't really handle on the fly.

                                            • Rushsick 5 hours ago

                                              The idea is to make ECH too large of a target to make blocking it practical. If you block ECH you end up blocking access to a large portion of the internet in that region. It's why some major browsers have chosen to not gracefully fallback to non-ECH handshakes upon connection failure.

                                              • orthoxerox 4 hours ago

                                                Greetings, residents of Arstotzka! To access Arstotzkan government websites, please install this Ministry of Digits TLS root certificate on all your devices. Also, all new phones sold in Arstotzka must have the certificate preinstalled, starting from 2025.

                                              • sroussey 4 hours ago

                                                I think the other poster was implying that the governments don’t care.

                                                • aaomidi 3 hours ago

                                                  Disagree on this take. Blocking services does have an economic impact.

                                                  This alongside people smuggling in starlink is making censorship useless.

                                                  • sroussey 2 hours ago

                                                    China blocks services all the time. I was one of the original 10 blocked by the great firewall of china.

                                                    And starlink can be traced. It’s only time before some people start getting arrested.

                                                    • aaomidi 2 hours ago

                                                      I’m not talking about China. China has well made internal alternatives to most western services.

                                                      Iran does not.

                                                  • Rushsick 4 hours ago

                                                    Yeah we shall see - we're monitoring closely

                                            • barbazoo 7 hours ago

                                              > New standards for a faster and more private Internet

                                              > Zstandard

                                              I get "faster" but how does it make the internet "more private". The word "private" only shows up exactly once on that page, in the title.

                                              • terrelln 7 hours ago

                                                I believe that the "more private" part is referencing the "Encrypted Client Hello (ECH)" section in the later part of the post.

                                                • nicce 3 hours ago

                                                  It is about moving the trust.

                                                  > This means that whenever a user visits a website on Cloudflare that has ECH enabled, no one except for the user, Cloudflare, and the website owner will be able to determine which website was visited.

                                                  So you must use entity which controls the DNS and this entity makes the request further for actual website. Feels like just worse VPN.

                                                  • gwbas1c 5 hours ago

                                                    The title of something should reflect the content. This is an article about a new compression format, and thus the title should say that.

                                                    • akdor1154 4 hours ago

                                                      The first third of the article is indeed, maybe read the rest?

                                                  • ziddoap 6 hours ago

                                                    >The word "private" only shows up exactly once on that page, in the title.

                                                    However, the word "privacy" shows up 10 times in the article.

                                                    • java-man 7 hours ago

                                                      They also talk about Encrypted Client Hello (ECH).

                                                    • nialse 5 hours ago

                                                      Let me just stress that the effect of Zstandard on individual end-user latency is a rounding error. No user will ever go: “That was a quick loading web site. Must be Zstandard!”. The effect is solely Cloudflare having to spend x% less bandwidth to deliver the content, saving on their network and server resources.

                                                      • hammyhavoc 3 hours ago

                                                        If it saves them money, great. That also means resources saved, and that also means it's better for the planet, thus better for humanity. I'm failing to see the disadvantage.