Hacker News new | past | comments | ask | show | jobs | submit login

It is much easier for the ISP to just inspect the smaller amount of DNS traffic on port 53, than to inspect all traffic including port 443, and scan for HTTPS and SNI. Also, the destination IP does not revel much for CDNs.



Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: