High Definition Standard Definition Theater
Video id : TaB_Zmyh4DE
ImmersiveAmbientModecolor: #cec9c2 (color 1)
Video Format : 22 (720p) openh264 ( https://github.com/cisco/openh264) mp4a.40.2 | 44100Hz
Audio Format: Opus - Normalized audio
PokeTubeEncryptID: c38d97a5f17aea80be227d3a008ac43c9bbad1f1fa41311007f8289c01e499eb5835938b8f5dece0a7863d27373538b1
Proxy : eu-proxy.poketube.fun - refresh the page to change the proxy location
Date : 1715669711742 - unknown on Apple WebKit
Mystery text : VGFCX1pteWg0REUgaSAgbG92ICB1IGV1LXByb3h5LnBva2V0dWJlLmZ1bg==
143 : true
Encrypted Client Hello - Online Privacy's Missing Piece
Jump to Connections
82,688 Views • Dec 21, 2023 • Click to toggle off description
In this video I discuss how Encrypted Client Hello (ECH) works and how some organizations might take extreme measures to do client side blocking to continue filtering traffic in a world where ECH becomes the standard.

support.mozilla.org/en-US/kb/understand-encrypted-…

My merch is available at
based.win/

Subscribe to me on Odysee.com
odysee.com/@AlphaNerd:8

₿💰💵💲Help Support the Channel by Donating Crypto💲💵💰₿

Monero
45F2bNHVcRzXVBsvZ5giyvKGAgm6LFhMsjUUVPTEtdgJJ5SNyxzSNUmFSBR5qCCWLpjiUjYMkmZoX9b3cChNjvxR7kvh436

Bitcoin
3MMKHXPQrGHEsmdHaAGD59FWhKFGeUsAxV

Ethereum
0xeA4DA3F9BAb091Eb86921CA6E41712438f4E5079

Litecoin
MBfrxLJMuw26hbVi2MjCVDFkkExz
Metadata And Engagement

Views : 82,688
Genre: Science & Technology
Date of upload: Dec 21, 2023 ^^


Rating : 4.979 (27/5,057 LTDR)
RYD date created : 2024-05-12T08:04:04.159933Z
See in json
Tags
Connections
Nyo connections found on the description ;_; report a issue lol

YouTube Comments - 358 Comments

Top Comments of this video!! :3

@nastradumbass

4 months ago

Its kinda impressive the length the government will go just to see my bird

173 |

@Littahe

4 months ago

After seeing some big follower profile on Xitter try to dunk on your channel get completely flamed I thought it's probably right to say thanks for spreading important info and news to people that aren't that informed in the tech space.

581 |

@TheZeusIsHere1

4 months ago

The deep fake grows stronger with each day

162 |

@hanelyp1

4 months ago

And when client side snooping is less than they desire, censors put pressure on network hosts to block any protocols which don't identify a destination in the clear. And the counter to that is relays that don't look like relays to the snoops.

148 |

@laggingdragons

4 months ago

Bro I just wanna say I love your video thumbnails. Makes me chuckle every time

21 |

@CocoNot.

4 months ago

4:57 lmao I wasn't ready for the suchifur reference

8 |

@stepannovotny4291

4 months ago

Enterprises have been installing trusted root certs for years. Deviced which don't have this are simply banned from the local subnets. It's not a problem for them.

15 |

@phil2768

4 months ago

Just found your channel yesterday for the encrypted recursive DNS server. Pertinent content and well explained. Subbed.

1 |

@harryhack91

4 months ago

In this scenario there will still be a third party (meaning it's neither the client nor the destination server) that will know which website you are visiting. In this example it will be CloudFlare, but it could also be Amazon or even Google, if the destination server is deployed within their cloud infrastructure and uses their CDN.

15 |

@TheGreyLineMatters

4 months ago

I prefer to force people to find me in order to speak to me, really roots out all the nonsense.

60 |

@cherubin7th

4 months ago

Nigeria should become a constitutional monarchy. Then the Nigerian prince becomes a reality.

11 |

@internetinsanity1611

4 months ago

I'm so happy that you uploaded this video. Thank you for uploading it.

6 |

@diogoalmeida9557

4 months ago

I believe this only adds a (small) layer of difficulty to hiding visited websites. The ISPs can still see the IP addresses in the packets routed to the websites, and from there easily discover which website corresponds to (something similar can also be done in the client level).

96 |

@Elytri0

4 months ago

your honeypots are interesting, thank you agent outlaw!

14 |

@larva5606

4 months ago

Thanks for looking out bro

|

@AlexanderVonMalachi

4 months ago

4:56 that dragon is making me act... unwise.

7 |

@nxnu2119

4 months ago

Libre taxi is open source Uber alternative can you talk about it ?

28 |

@maximalgamingnl9954

4 months ago

There are still plenty of IPv4 addresses hosting a single website, so encrypted SNI/Encrypted Client Hello do not solve those problems. These websites are also very interesting to eavesdroppers like your ISP, because they are usually small/ less popular websites and can tell a lot about your personality. Love your video's! :)

12 |

@nawalkumar4750

4 months ago

Dunno why, but you're my own Personal CIA chief🙇‍♂️🙇‍♂️

10 |

@Cartiisthegoat29

4 months ago

Mental Outlaw for president.

10 |

Go To Top