Google Chrome is testing the encrypted Client Hello privacy feature
top of page

Google Chrome is testing the encrypted Client Hello privacy feature

In the latest version of the Google Chrome browser on the Canary channel, users can enable the experimental Encrypted Client Hello (ECH) function. ECH, also known as Secure SNI, is mainly used to enhance the privacy protection of Internet connections.


At its core, ECH is ensuring that hostnames are not exposed to Internet Service Providers, network providers, and other entities capable of listening to network traffic. Being early adopters in the latest Chrome Canary release means that other Chromium-based browsers including Microsoft Edge, Opera, Vivaldi, and others will follow suit.


Mozilla has already deployed support for ECH on the Firefox browser in 2021.


The activation steps are as follows:

  • Make sure to install the latest Chrome Canary version, users can visit chrome://settings/help, then Chrome will check for updates and will install any updates it finds. A reboot is then required to complete the update.

  • Load chrome://flags/#encrypted-client-hello in the browser's address bar.

  • Set Encrypted ClientHello to "Enabled"

  • Restart Google Chrome again

Google describes the feature as follows:

When enabled, Chrome will enable Encrypted ClientHello support. If the server enables the extension via an HTTPS DNS record, the TLS ClientHello is encrypted

Tags:

6 views0 comments

Recent Posts

See All
bottom of page