Newest version of TLS cryptography specification reduces number of roundtrips when performing a full handshake.

August 8, 2018

2 Min Read

PRESS RELEASE

EDMONDS, WA (PRWEB) AUGUST 06, 2018 -- wolfSSL, a leading provider of TLS cryptography announces the world’s first commercial release of TLS 1.3. With the imminent finalization of the TLS 1.3 draft 28 by the Internet Engineering Task Force (IETF.org), wolfSSL is the first commercial release of the TLS 1.3. Implementation. wolfSSL supports TLS 1.3 on both the client and server side and has revolutionized TLS and cryptography in terms of quality and support responsiveness. There are many benefits in changing to the newest version of the TLS specification, including:

  • Higher performance - quicker connection times, reduced round-trips during the handshakes

  • Reduced latency

  • Better security - more secure crypto by default

  • Removal of insecure algorithms

  • Simplified protocol Improved session resumption

"We chose wolfSSL TLS 1.3 for the support, performance and security benefits we get from them." says Steve Barton, CEO and Founder of SPG Controls.

One significant difference you will notice is the reduced number of round-trips when performing a full handshake. Older versions of the TLS protocol require two complete round-trips before the client sends the application data. With TLS v1.3 only 1 round-trip is required! This means network latency has less impact on the time required to establish a secure connection. The wolfSSL handshake benchmark below shows establishing connection with various latencies to make sure wolfSSL is taking advantage of the reduced latency in TLS 1.3.

“We are ecstatic about the performance benefit of TLS 1.3. TLS users will benefit tremendously from the performance enhancements and single round trip handshakes. Time to complete a handshake will be significantly reduced in high latency networks as much as a third.” says Todd Ouska, Co-Founder and CTO of wolfSSL.

wolfSSL’s software is available under two distinct licensing models: open source and standard commercial licensing. Businesses and enterprises who wish to incorporate wolfSSL products into proprietary appliances or other commercial software products for redistribution must license commercial versions. wolfSSL is the first to offer a commercial release of TLS 1.3.

For more information on wolfSSL TLS 1.3 protocol support, visit https://www.wolfssl.com/docs/tls13/

Download wolfSSL under the GPLv2 license at

http://www.wolfssl.com/wolfSSL/download/downloadForm.php For licensing questions, contact licensing(at)wolfssl.com

About wolfSSL

wolfSSL focuses on providing lightweight and embedded security solutions with an emphasis on speed, size, portability, features, and standards compliance. Dual licensed to cater to a diversity of users ranging from hobbyists to the user with commercial needs, we are happy to help our customers and community in any way we can. Our products are open source, giving customers the freedom to look under the hood. Our wolfSSL embedded TLS library is the first commercial release of TLS 1.3 in the world.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights