2.22 Ensure 'Enable TLS Encrypted ClientHello' Is Enabled

Information

This setting controls the defaults for using Encrypted ClientHello (ECH). ECH is an extension to TLS and encrypts the initial handshake with a website that can only be decrypted by that website. Google Chrome may, or may not, use ECH based on 3 factors: sever support, HTTPS DNS record availability, or rollout status. It can be configured to either:

Disabled (0): Disable the TLS Encrypted ClientHello experiment

Enabled (1): Enable the TLS Encrypted ClientHello experiment

If the value for EncryptedClientHelloEnabled is not changed from the default, it will behave as it is enabled.

Rationale:

Previously all handshakes were in the open and could expose sensitive information like the name of the website that you are connecting to. Setting this policy will allow Google Chrome to use an encrypted hello, or handshake, with a website where it is supported, thus not exposing sensitive information.

Impact:

There should be no impact on the user.

Solution

To establish the recommended configuration via Group Policy, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Google\Google Chrome\Enable TLS Encrypted ClientHello

Default Value:

Unset (Enabled)

See Also

https://workbench.cisecurity.org/benchmarks/8691

Item Details

Category: ACCESS CONTROL, AWARENESS AND TRAINING, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-17(2), 800-53|AT-2, 800-53|IA-5, 800-53|IA-5(1), 800-53|SC-8, 800-53|SC-8(1)

Plugin: Windows

Control ID: 6f89bfc5c4dc6dbcab4cfb0b2fc80edef863bcee2cb4b651138cb0b681db7393