Never mind that the "secret" was out a long time before 2005, when the author left for grad school. There was even an Insomniac episode from 2003 that featured Prince's. I think the fact that nobody in her family had heard of hot chicken speaks more to her and her family than of the general population (white or otherwise) of Nashville.
Well the article is on the internet and has a global audience(esp when amplified by aggregators like hackernews). i personally didn't know the origins of hot chicken(my first interaction with it was KFC)
Specifying which extensions are encrypted is part of the ClientHello. Encrypted Extensions are supposed to be sent directly after the client receives ServerHello.
With that said, I don't think we'll see implementations of encrypted SNI in the wild any time soon. From the ietf draft on encrypted SNI:
DISCLAIMER: This is very early a work-in-progress design and has not
yet seen significant (or really any) security analysis. It should
not be used as a basis for building production systems.
That table is what I based my first post on. However, as far as I can find out, Encrypted Extensions are only ever send by the server to the client. [1]
The SNI that most people care about encrypting are those sent from the user to the server.