ECH (encrypted client hello) is going or get enabled by default (already existed in a hidden setting) with version 118.

This page about the version explains a bit better ECH https://support.mozilla.org/fr/kb/understand-encrypted-client-hello

Tho it is still a bit confusing.

From what I understand there is the DNS query > the dns servers sends back an IP. This DNS query can be encrypted with DoH (or DoT?, it seems only DoH from the post).

Then there is a handshake with the website where the website informations can be leaked, and that can be encrypted by ECH (if the website supports it).

Then after that there is a tls connexion established between the website and the user.

The part where I’m confused is : can ECH be used without DoH? If yes that would mean that I can use a DoH capable software and not have to configure it into Firefox? (ex: Nextdns + yogadns)

  • @NotSteve_@lemmy.ca
    link
    fedilink
    English
    657 months ago

    Encrypted Client Hello is something I’d come up with if I was trying to wildly guess an acronym haha

  • r00ty
    link
    fedilink
    237 months ago

    So, currently when you visit a https secured website the initial request to the server is not encrypted. I suspect the reason for this is that say you run a web server on 1.2.3.4. But there’s 4 different websites hosted on that server each with their own SSL/TLS keys.

    The server doesn’t have a way to know which keys/certificates to use until it knows what site you want to access. So, the initial request is encrypted with a server key, and that server key is fetched via DNS over HTTPS.

    Now, here’s the question. Why MUST it be DoH? For email, DKIM, SPF and DMARC settings (including public keys) are configured using standard DNS (with DNSSEC). Why do they not allow DNSSEC AND/OR DoH?

    Other than that weird limitation, I think it’s a good thing.

    • lemmyvore
      link
      fedilink
      English
      17
      edit-2
      7 months ago

      currently when you visit a https secured website the initial request to the server is not encrypted.

      It is encrypted, just not all of it. Back upon a time all of it was encrypted but it created a problem. It was impossible to host multiple different domains on the same IP over HTTPS because chicken and egg: couldn’t get the domain from the host header without completing the encryption handshake, but to do that you had to know which domain’s certificate to use.

      To solve the problem they came up with a TLS extension called SNI that indicates the certificate during handshake, but does so by pulling the domain name out in the clear.

      ECH aims to encrypt these parts left in the clear, but can’t do it with the TLS certificate (chicken and egg above). So they resorted to the encryption used by DoH instead.

      • lemmyvore
        link
        fedilink
        English
        7
        edit-2
        7 months ago

        Hold on, these are orthogonal technologies.

        DNSSEC signs DNS records so you know they’re genuine and come straight from the authoritative nameservers for the domain.

        DoH encrypts DNS traffic so nobody can eavesdrop on what domains you connect to, and masks it as HTTPS traffic so providers can’t block it to force you to use their nameservers.

        Regarding adoption: you can give a user DoH in the browser without them having to know about it, but you can’t enable DNSSEC for a domain owner or nameserver admin without their explicit approval. This will naturally lead to some adoption disparity.

        • r00ty
          link
          fedilink
          57 months ago

          Actually, that’s a pretty decent explanation of why they only want to use DoH. Makes sense to me now, cheers.

  • @Evilcoleslaw@lemmy.world
    link
    fedilink
    English
    10
    edit-2
    7 months ago

    ECH relies on DNS over HTTPS (DoH) for its functionality, using it to fetch the key needed for encryption.

    Seems like it’s only DoH. Which is kinda lame in a situation like mine where I’m running a DoH proxy (cloudflared), using a PiHole behind that, and pointing my LAN clients at the PiHole using unencrypted DNS. So everything leaving my network is DoH but it’s not done directly in the browser, so I can’t take advantage of ECH.