We're aware of reports that access to Signal has been blocked in some countries. As a reminder, Signal's built-in censorship circumvention feature might be able to help if your connection is affected:
Signal Settings > Privacy > Advanced > Censorship circumvention (on)
We have already started working on more advanced censorship circumvention techniques, but in order for these efforts to be most effective we need the big companies who are dragging their feet on moving away from plaintext SNI headers to start taking this problem more seriously.
Solutions like Encrypted Client Hello (ECH) remove the plaintext server name from the TLS handshake, which makes it far more difficult for hostile ISPs to block access to the sites and services you care about — but this isn’t widely supported yet. We hope that starts to change.
In the meantime, our team will continue to do everything we can to maintain and restore access to Signal. We appreciate your patience and support.
@signalapp Signal Desktop desperately needs Signal Proxy support too as Signal proxies do seem to work in these situations.
@signalapp
You are barking under the wrong tree. The first and immediate problem is your weird dependence on phone number during registration. SMS is not encrypted and those "some countries" don't need to do any mumbojumbo to block #Signal, it is simply enough to block the registration SMS!! We have been telling you this for about 3 years now, and you did absolutely nothing about it.
And yes, I'm a monthly donor to Signal !
@Mehrad @signalapp Am I crazy or aren't they rolling out a username system to address this?
@MuffinJets
You are not crazy, you just didn't get the full memo. There is a username which you can tell others to cobtact you with, but the registration is still bound to phone number and subsequent phone number verification.
This username thing they came up with is one good step towards privacy, but absolutely irrelevant to censorship circumvention, and @signalapp know it well and yet ...
Read this for more info:
@Mehrad @signalapp The recent Santa Clara subpoena suggests that once you get registered (still a problem, I know) and a username selected, you can remove your number and Signal doesn't have the number stored, so it's a bit better
@MuffinJets
It's not about that, it's the fact that none of this is "censorship proof" because oppressive governments just simply block the phone number validation sms and that app is practically suffocated in that country. This is exactly what happened to Iran. This is something that we have been telling @signalapp for years and years and all this time they ignored, which means they played into the hand of those govs.
@signalapp It will see more adoption when the RFCs are finalized, they are currently technically not quite yet
@durumcrustulum @signalapp last autumn Cloudflare did roll out ECH basically for everyone. Here's the announcement: https://blog.cloudflare.com/announcing-encrypted-client-hello But quickly had to pull the plug: https://community.cloudflare.com/t/early-hints-and-encrypted-client-hello-ech-are-currently-disabled-globally/567730
@durumcrustulum @signalapp they will just block everything with ECH. And if enough ECH happens that makes that impossible, they will clamp down on DNS so you can’t pull ECH key material from DNS to do ECH.
@letoams @durumcrustulum @signalapp Yes, we only get one chance to deploy it correctly globally
@rsalz @letoams @durumcrustulum Ideal ECH should be indistinguishable from GREASE (so that anyone blocking ECH would block a lot of regular traffic as well); skimming the draft it appears like that's the case.
@chrysn @letoams @durumcrustulum It has a unique extension so is identifiable. We could not figure how how to make it indistinguishable. If the receiving server needs to know "oh this is ECH" than so can an on-path intermediate.
@durumcrustulum @rsalz @chrysn I somewhat disagree
@durumcrustulum @letoams @chrysn It's anti-cencorship in that "they" can't see WHERE you are going, only that you ARE going somewhere else. If the cleartext destination is a major CDN, or a hyperscaler, then our thinking is that "they" will not risk filtering. We shall see. ECH is fraught, and must be globally rolled out with care, else "they" will just block it.
@signalapp Keep in mind that many highly censored countries you talk about just will ban ECH at all. So I don't think that your solution is viable.
@network_is_reliable @signalapp Can an operator ban ECH?
@dinosm @signalapp It's already done in Russia using DPI for example.
@dinosm @network_is_reliable @signalapp Yes, but that's not practical if all mainstream sites use ECH. Adoption is critical to everybody's safety.
@dalias @dinosm @signalapp As long as mainstream sites have to be back-compatible with previous TLS versions usage of ECH won't be practical at all as tool against censorship. And keep in mind that there are countries which already banned Google and Youtube. ECH will be just banned too.
@network_is_reliable @dinosm @signalapp Yes, for blocking it to become impractical, it may take client devices that refuse to connect without ECH - both to known C&C domains associated with the device/app, and, in browsers and such, to sites that have previously pinned that they support ECH.
I'm not sure if it's technically possible to deduce after the non-ECH handshake that an ECH-blocking downgrade attack was performed. If so, that makes it a lot easier to push ECH as "unblockable".
@dalias @network_is_reliable @dinosm @signalapp Very likely, same as tls1.3's use of clientrandom to flag downgrade to 1.2
@dalias @dinosm @network_is_reliable @signalapp yeah it's the herd immunity effect for privacy
@ireneista @dalias @dinosm @network_is_reliable @signalapp the hard problem in that game is, unfortunately, the rollout. totalitarian censors will write their DPI rules as the spec is written, turning the new feature into "blocked in X country" from day 1
@valpackett @dalias @dinosm @network_is_reliable @signalapp yes absolutely, that's a real danger
@signalapp@mastodon.world But then they can just block all traffic with ECH enabled...
@signalapp , I am not familiar with ECH, and am eager to learn how it words with CDN and lad balancers. .
@jpgoldberg @signalapp It works fine, it was designed to. See for example https://www.ietf.org/archive/id/draft-ietf-tls-wkech-05.html
@signalapp Here's an article on ECH for those that are interested: https://blog.cloudflare.com/announcing-encrypted-client-hello