I-D Action: draft-campling-ech-deployment-considerations-06.txt

internet-drafts@ietf.org Mon, 10 July 2023 22:24 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: i-d-announce@ietf.org
Delivered-To: i-d-announce@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 197BAC17EB57 for <i-d-announce@ietf.org>; Mon, 10 Jul 2023 15:24:11 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Subject: I-D Action: draft-campling-ech-deployment-considerations-06.txt
X-Test-IDTracker: no
X-IETF-IDTracker: 11.4.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <168902785108.8138.13597290277119681723@ietfa.amsl.com>
Date: Mon, 10 Jul 2023 15:24:11 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/i-d-announce/k4dBuLSwPzK17lWE4S4bjr1cY_0>
X-BeenThere: i-d-announce@ietf.org
X-Mailman-Version: 2.1.39
List-Id: Internet Draft Announcements only <i-d-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/i-d-announce/>
List-Post: <mailto:i-d-announce@ietf.org>
List-Help: <mailto:i-d-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Jul 2023 22:24:11 -0000

A New Internet-Draft is available from the on-line Internet-Drafts
directories.

   Title           : Encrypted Client Hello Deployment Considerations
   Authors         : Andrew Campling
                     Paul Vixie
                     David Wright
                     Arnaud Taddei
                     Simon Edwards
   Filename        : draft-campling-ech-deployment-considerations-06.txt
   Pages           : 24
   Date            : 2023-07-10

Abstract:
   (Editorial note: to be updated as the text in the main body of the
   document is finalised) This document is intended to inform the
   community about the impact of the deployment of the proposed
   Encrypted Client Hello (ECH) standard that encrypts Server Name
   Indication (SNI) and other data.  Data encapsulated by ECH (ie data
   included in the encrypted ClientHelloInner) is of legitimate interest
   to on-path security actors including those providing inline malware
   detection, parental controls, content filtering to prevent access to
   malware and other risky traffic, mandatory security controls etc.

   The document includes observations on current use cases for SNI data
   in a variety of contexts.  It highlights how the use of that data is
   important to the operators of both public and private networks and
   shows how the loss of access to SNI data will cause difficulties in
   the provision of a range of services to end-users, including the
   potential weakening of cybersecurity defences.  Some mitigations are
   identified that may be useful for inclusion by those considering the
   adoption of support for ECH in their software.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-campling-ech-deployment-considerations/

There is also an htmlized version available at:
https://datatracker.ietf.org/doc/html/draft-campling-ech-deployment-considerations-06

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-campling-ech-deployment-considerations-06

Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts