%% You should probably cite draft-campling-ech-deployment-considerations-08 instead of this revision. @techreport{campling-ech-deployment-considerations-05, number = {draft-campling-ech-deployment-considerations-05}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-campling-ech-deployment-considerations/05/}, author = {Andrew Campling and Paul A. Vixie and David Wright and Arnaud Taddei and Simon Edwards}, title = {{Encrypted Client Hello Deployment Considerations}}, pagetotal = 24, year = 2023, month = mar, day = 27, abstract = {(Editorial note: to be updated as the text in the main body of the document is finalised) This document is intended to inform the community about the impact of the deployment of the proposed Encrypted Client Hello (ECH) standard that encrypts Server Name Indication (SNI) and other data. Data encapsulated by ECH (ie data included in the encrypted ClientHelloInner) is of legitimate interest to on-path security actors including those providing inline malware detection, parental controls, content filtering to prevent access to malware and other risky traffic, mandatory security controls etc. The document includes observations on current use cases for SNI data in a variety of contexts. It highlights how the use of that data is important to the operators of both public and private networks and shows how the loss of access to SNI data will cause difficulties in the provision of a range of services to end-users, including the potential weakening of cybersecurity defences. Some mitigations are identified that may be useful for inclusion by those considering the adoption of support for ECH in their software.}, }