Menu
TLS 1.3 gets early adoption boost through CloudFlare

TLS 1.3 gets early adoption boost through CloudFlare

CloudFlare users will be able to enable the faster and more secure TLS 1.3 protocol on their websites

Website security and performance vendor CloudFlare has made the newest version of the TLS secure communications protocol available to all of its customers.

The TLS (Transport Layer Security) 1.3 specification is yet to be finalized by the Internet Engineering Task Force (IETF), the body that develops internet standards. However, the protocol is already supported in beta versions of Google Chrome and Mozilla Firefox, and it's being hailed as an important step forward in securing internet communications.

TLS 1.3 removes some cryptographic algorithms present in TLS 1.2 that are known to be vulnerable. This makes it easier for server administrators to deploy secure-by-default HTTPS configurations. HTTPS (HTTP Secure) is a mix between HTTP and TLS.

Among the removed features is the RSA key agreement protocol that doesn't support perfect forward secrecy, a property that prevents the decryption of previously captured traffic if the key is compromised in the future.

The new TLS version also removes ciphers that function in cipher block chaining (CBC) mode and are known to be vulnerable to a number of attacks. The RC4 stream cipher, the SHA-1 hash function, and old export ciphers are also out of the specification.

Together, these banned features have been the source for most of TLS' security woes in recent years.

But improved security is not the only benefit of TLS 1.3: The new protocol version also brings a significant performance boost over TLS 1.2 because the handshake process between servers and clients has been cut in half. Furthermore, TLS 1.3 even allows clients to start sending encrypted data directly when reconnecting to a server that it has visited recently.

There's really no reason for server administrators to avoid deploying TLS 1.3 when it's finalized, if their server software will support it. It can be used concurrently with previous TLS versions to maintain compatibility with older clients.

Unfortunately, the adoption of new TLS versions has been slow. TLS 1.2 came out in 2008, and it's currently only supported by 80 percent of the Internet's most visited 140,000 HTTPS websites. It's worrying that 21 percent of those websites also support the insecure SSL version 3 protocol, the predecessor to TLS, which dates back to 1996.

Any effort to speed up the adoption of TLS 1.3 will be a win for internet security, and CloudFlare's decision to add support for it at this early stage will provide a much-needed boost.

CloudFlare already enables HTTPS by default for all websites using its service, without any effort from their owners. All users of its service, free or paid, will now have the option to turn on TLS 1.3 support in the Crypto tab of their CloudFlare dashboard.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

More about CBCGoogleIETFInternet Engineering Task ForceMozillaRSATransport

Show Comments
[]