SlideShare a Scribd company logo
1
TLS 1.3 : Everything You need to Know
Secure ReliableFaster
2
TLS 1.3 is here, and we’re in safe hands
3
Why TLS 1.3?
LAUNCH Browser Support TLS 1.2 Improvement
Soon, TLS 1.3 will be adopted
by all leading browsers and
will soon become a reality
from the theoretical concept it
is.
Needless to say, TLS 1.3
brings a host of improvements
over TLS 1.2, the current
occupant of the SSL/TLS
family.
TLS 1.3, the latest and
unsurprisingly the most
advanced cryptographic
protocol till date, has finally
been approved by the IETF
(Internet Engineering Task
Force).
4
SecureFaster
Why TLS 1.3 is Faster and Secure?
When it comes to browsing the internet, two things matter above else.
These things are security and speed.
TLS 1.3, with its faster handshake and security advancements, excels at both.
It sheds away the insecure skin of TLS 1.2 and its predecessors and offers a
quicker, secure way to communicate in the precarious world of internet.
5
Why TLS 1.3 is more secure?
6
TLS 1.2 is not broken
TLS 1.2
TLS 1.2 Pitfalls
TLS 1.2 isn’t broken
TLS 1.3 with no Pitfalls
TLS 1.2 is broken. It’s
definitely not broken.
TLS 1.3 eliminates such
possibility as it doesn’t consist
of such obsolete components.
TLS 1.2, with all its benefits
and successful serving tenure,
has its pitfalls.
These pitfalls come in the
form of insecure protocols,
ciphers, and algorithms.
7
RC4 Steam Cipher CBC Mode CiphersSHA-1 Hash Function Various Diffie-Hellman groups
3DES MD5 AlgorithmDES RSA Key Transport
Ciphers & Protocols of its predecessors abandoned by TLS 1.3
EXPORT-strength ciphers
8
Less traveling = More speed
TLS Handshake Encrypted communication
This handshake involves a
series of back-and-forth
communication and verification
steps between both entities.
During these steps, they come to terms of
data transfer and pave the way for
encrypted communication.
As good as this sounds, it comes with a
constraint – SPEED.
For a TLS-enabled secure
connection to take place, a
process named ‘TLS
handshake’ must take place
between the client and the
server.
9
As a result, it takes a bit more time to perform the
handshake and establish a secure connection.
The TLS 1.2 handshake incorporates two round-
trips of communication between server and
client.
To give you a number, it takes around 0.25 to 0.5
seconds for it.
This may not look like a lot on paper, but it can
make some serious difference in reality as the
data transfer takes place after the handshake.
TLS 1.2 handshake
10
TLS 1.3 introduces 1-RTT handshake that cuts
the handshake time by almost half.
With TLS 1.3, we’re about to see a radical
change in the handshake time.
In areas where even a microsecond can make a world of
a difference, this is nothing less than a boon.
As good as the 1-RTT handshake is, it’s 0-RTT
Resumption that has stolen the thunder from it.
TLS 1.3 handshake
11
If the server and client have come across each other before, the
handshake will be of zero round-trips. 0-RTT Resumption is
accomplished by using the stored information such as session IDs.
Yes, a handshake consisting of zero round-trips!
This takes the handshake time down to the bottom.
This way unprecedented connection speed will
be achieved with the introduction of TLS 1.3.
TLS 1.3 handshake
12
Step Client Direction Message Direction Server
1
Client Hello
Support Cipher Suites
Guesses Key Agreement Protocol
Key Share
2
Server Hello
Key Agreement Protocol
Key Share
Server Finished
3 Check Certificate
Generates Key
Client Finished
Image: TLS 1.3 handshake Process
13
Thankfully, it’s been passed
by IETF, and it’s become a
question of ‘when’ instead of
‘if.’
Thanks to IETF
There’s no doubt about the
fact that the internet will be a
better place when TLS 1.3
arrives.
Welcome TLS 1.3
Keep following our blog to
keep your pulse on TLS 1.3
and all significant changes
happening within the SSL
industry. Sayonara!
Follow us for More 
Conclusion
TLS 1.3 is the best Encryption Protocol till date
14
• SSL Vs TLS: What No One Tells You About!
• 3 Ways to Bolster Your SSL/TLS Security
• TLS 1.3 is now active in Firefox
Resources
15
Blog: cheapsslsecurity.com/blog
Facebook: CheapSSLSecurities
Twitter: SSLSecurity
Google Plus: +Cheapsslsecurity
Contact US

More Related Content

ODP
Https presentation
patel jatin
 
PDF
Introduction to TLS-1.3
Vedant Jain
 
ODP
Tls 1.3
Kevin OBrien
 
PPTX
TLS - Transport Layer Security
ByronKimani
 
PPT
HTTP Basics
sanjoysanyal
 
PPT
Introduction to Secure Sockets Layer
Nascenia IT
 
PPTX
Transport layer security (tls)
Kalpesh Kalekar
 
Https presentation
patel jatin
 
Introduction to TLS-1.3
Vedant Jain
 
Tls 1.3
Kevin OBrien
 
TLS - Transport Layer Security
ByronKimani
 
HTTP Basics
sanjoysanyal
 
Introduction to Secure Sockets Layer
Nascenia IT
 
Transport layer security (tls)
Kalpesh Kalekar
 

What's hot (20)

PDF
Transport Layer Security
Ibrahiem Mohammed
 
PPT
Ssl (Secure Sockets Layer)
Asad Ali
 
PPSX
HTTP Presentation
Lana Dujanovic
 
PPTX
Steganography
Neha Sharma
 
PPT
Presentation, Firewalls
kkkseld
 
PPTX
Encryption
Adnan Malak
 
PPTX
Connection Establishment & Flow and Congestion Control
Adeel Rasheed
 
PPTX
TLS v1.3
Siddhartha Rao
 
PPTX
Ssl in a nutshell
Frank Kelly
 
PPTX
HyperText Transfer Protocol (HTTP)
Gurjot Singh
 
PDF
WIlfried K. AGBO- Exposé sur la Cryptographie
Wilfreid AGBO
 
PPT
What is SSL ? The Secure Sockets Layer (SSL) Protocol
Mohammed Adam
 
PPTX
Cryptography and network security
shraddha mane
 
PPSX
Secure socket layer
Nishant Pahad
 
PPTX
Ssl and tls
Rana assad ali
 
DOCX
Steganography
Abhishek Singh
 
PPT
Secure Socket Layer
Naveen Kumar
 
PPTX
Denial of service
garishma bhatia
 
PPTX
Network security
Estiak Khan
 
PPTX
Http Vs Https .
simplyharshad
 
Transport Layer Security
Ibrahiem Mohammed
 
Ssl (Secure Sockets Layer)
Asad Ali
 
HTTP Presentation
Lana Dujanovic
 
Steganography
Neha Sharma
 
Presentation, Firewalls
kkkseld
 
Encryption
Adnan Malak
 
Connection Establishment & Flow and Congestion Control
Adeel Rasheed
 
TLS v1.3
Siddhartha Rao
 
Ssl in a nutshell
Frank Kelly
 
HyperText Transfer Protocol (HTTP)
Gurjot Singh
 
WIlfried K. AGBO- Exposé sur la Cryptographie
Wilfreid AGBO
 
What is SSL ? The Secure Sockets Layer (SSL) Protocol
Mohammed Adam
 
Cryptography and network security
shraddha mane
 
Secure socket layer
Nishant Pahad
 
Ssl and tls
Rana assad ali
 
Steganography
Abhishek Singh
 
Secure Socket Layer
Naveen Kumar
 
Denial of service
garishma bhatia
 
Network security
Estiak Khan
 
Http Vs Https .
simplyharshad
 
Ad

Similar to TLS 1.3: Everything You Need to Know - CheapSSLsecurity (20)

PPTX
Introducing TLS 1.3 – The future of Encryption
RapidSSLOnline.com
 
PPTX
Difference between TLS 1.2 vs TLS 1.3 and tutorial of TLS2 and TLS2 version c...
jeetendra mandal
 
PDF
CNIT 141: 13. TLS
Sam Bowne
 
PDF
CNIT 141 13. TLS
Sam Bowne
 
PDF
Introduction to TLS 1.3
n|u - The Open Security Community
 
PDF
CNIT 141: 13. TLS
Sam Bowne
 
PPTX
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat Security Conference
 
ODP
Tls 13final13
Vitezslav Cizek
 
PDF
Rootconf2019
Huzaifa Sidhpurwala
 
PPTX
Egor Podmokov - TLS from security point of view
Sergey Arkhipov
 
PDF
How does TLS work?
Hyeonsu Lee
 
PPTX
Transport Layer Security
Huda Seyam
 
PPTX
Sequere socket Layer
Raghavendra Rao
 
PPTX
SIP over TLS
Hossein Yavari
 
PDF
TLS Perf: from three to zero in one spec
Natasha Rooney
 
PDF
Why Many Websites are still Insecure (and How to Fix Them)
Cloudflare
 
PDF
wolfSSL and TLS 1.3
wolfSSL
 
DOCX
Transport Layer Security
Sanjeev Kumar Jaiswal
 
PPTX
Cours4.pptx
Bellaj Badr
 
PPT
Transportsec
Bogdan Korniyenko
 
Introducing TLS 1.3 – The future of Encryption
RapidSSLOnline.com
 
Difference between TLS 1.2 vs TLS 1.3 and tutorial of TLS2 and TLS2 version c...
jeetendra mandal
 
CNIT 141: 13. TLS
Sam Bowne
 
CNIT 141 13. TLS
Sam Bowne
 
Introduction to TLS 1.3
n|u - The Open Security Community
 
CNIT 141: 13. TLS
Sam Bowne
 
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat Security Conference
 
Tls 13final13
Vitezslav Cizek
 
Rootconf2019
Huzaifa Sidhpurwala
 
Egor Podmokov - TLS from security point of view
Sergey Arkhipov
 
How does TLS work?
Hyeonsu Lee
 
Transport Layer Security
Huda Seyam
 
Sequere socket Layer
Raghavendra Rao
 
SIP over TLS
Hossein Yavari
 
TLS Perf: from three to zero in one spec
Natasha Rooney
 
Why Many Websites are still Insecure (and How to Fix Them)
Cloudflare
 
wolfSSL and TLS 1.3
wolfSSL
 
Transport Layer Security
Sanjeev Kumar Jaiswal
 
Cours4.pptx
Bellaj Badr
 
Transportsec
Bogdan Korniyenko
 
Ad

More from CheapSSLsecurity (20)

PPTX
What is Asymmetric Encryption? Understand with Simple Examples
CheapSSLsecurity
 
PPTX
How to Fix ERR_SSL_VERSION_OR_CIPHER_MISMATCH Error
CheapSSLsecurity
 
PPTX
Apache Server: Common SSL Errors and Troubleshooting Guide
CheapSSLsecurity
 
PPTX
Multi Domain Wildcard Features explained by CheapSSLsecurity
CheapSSLsecurity
 
PPTX
Various Types of OpenSSL Commands and Keytool
CheapSSLsecurity
 
PPTX
What is Certificate Transparency (CT)? How does it work?
CheapSSLsecurity
 
PDF
Norton Cyber Security Insights Report 2017
CheapSSLsecurity
 
PPTX
The Top Five Cybersecurity Threats for 2018
CheapSSLsecurity
 
PPTX
Is your business PCI DSS compliant? You’re digging your own grave if not
CheapSSLsecurity
 
PPTX
Phishing Scams: 8 Helpful Tips to Keep You Safe
CheapSSLsecurity
 
PPTX
How Hashing Algorithms Work
CheapSSLsecurity
 
PPTX
Quantum Computing vs Encryption: A Battle to Watch Out for
CheapSSLsecurity
 
PDF
Symantec (ISTR) Internet Security Threat Report Volume 22
CheapSSLsecurity
 
PPTX
Hashing vs Encryption vs Encoding
CheapSSLsecurity
 
PDF
Understanding SSL Certificate for Apps by Symantec
CheapSSLsecurity
 
PPTX
Thawte Wildcard SSL Certificates – Enable Sub-Domains Security
CheapSSLsecurity
 
PPTX
Shift to HTTPS and Save Your Website from the Wrath of Blacklisting
CheapSSLsecurity
 
PPTX
Microsoft Exchange Server & SSL Certificates: Everything you need to know
CheapSSLsecurity
 
PDF
Comodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurity
CheapSSLsecurity
 
PPTX
Why Green Address Bar EV SSL Certificates are Critical to E-commerce
CheapSSLsecurity
 
What is Asymmetric Encryption? Understand with Simple Examples
CheapSSLsecurity
 
How to Fix ERR_SSL_VERSION_OR_CIPHER_MISMATCH Error
CheapSSLsecurity
 
Apache Server: Common SSL Errors and Troubleshooting Guide
CheapSSLsecurity
 
Multi Domain Wildcard Features explained by CheapSSLsecurity
CheapSSLsecurity
 
Various Types of OpenSSL Commands and Keytool
CheapSSLsecurity
 
What is Certificate Transparency (CT)? How does it work?
CheapSSLsecurity
 
Norton Cyber Security Insights Report 2017
CheapSSLsecurity
 
The Top Five Cybersecurity Threats for 2018
CheapSSLsecurity
 
Is your business PCI DSS compliant? You’re digging your own grave if not
CheapSSLsecurity
 
Phishing Scams: 8 Helpful Tips to Keep You Safe
CheapSSLsecurity
 
How Hashing Algorithms Work
CheapSSLsecurity
 
Quantum Computing vs Encryption: A Battle to Watch Out for
CheapSSLsecurity
 
Symantec (ISTR) Internet Security Threat Report Volume 22
CheapSSLsecurity
 
Hashing vs Encryption vs Encoding
CheapSSLsecurity
 
Understanding SSL Certificate for Apps by Symantec
CheapSSLsecurity
 
Thawte Wildcard SSL Certificates – Enable Sub-Domains Security
CheapSSLsecurity
 
Shift to HTTPS and Save Your Website from the Wrath of Blacklisting
CheapSSLsecurity
 
Microsoft Exchange Server & SSL Certificates: Everything you need to know
CheapSSLsecurity
 
Comodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurity
CheapSSLsecurity
 
Why Green Address Bar EV SSL Certificates are Critical to E-commerce
CheapSSLsecurity
 

Recently uploaded (20)

PDF
Get More from Fiori Automation - What’s New, What Works, and What’s Next.pdf
Precisely
 
PDF
Tea4chat - another LLM Project by Kerem Atam
a0m0rajab1
 
PPTX
cloud computing vai.pptx for the project
vaibhavdobariyal79
 
PDF
Google I/O Extended 2025 Baku - all ppts
HusseinMalikMammadli
 
PDF
AI-Cloud-Business-Management-Platforms-The-Key-to-Efficiency-Growth.pdf
Artjoker Software Development Company
 
PDF
Responsible AI and AI Ethics - By Sylvester Ebhonu
Sylvester Ebhonu
 
PDF
Automating ArcGIS Content Discovery with FME: A Real World Use Case
Safe Software
 
PDF
OFFOFFBOX™ – A New Era for African Film | Startup Presentation
ambaicciwalkerbrian
 
PDF
Economic Impact of Data Centres to the Malaysian Economy
flintglobalapac
 
PPTX
Applied-Statistics-Mastering-Data-Driven-Decisions.pptx
parmaryashparmaryash
 
PDF
Make GenAI investments go further with the Dell AI Factory
Principled Technologies
 
PPTX
Dev Dives: Automate, test, and deploy in one place—with Unified Developer Exp...
AndreeaTom
 
PDF
Accelerating Oracle Database 23ai Troubleshooting with Oracle AHF Fleet Insig...
Sandesh Rao
 
PPTX
Simple and concise overview about Quantum computing..pptx
mughal641
 
PPTX
The Future of AI & Machine Learning.pptx
pritsen4700
 
PDF
The Future of Mobile Is Context-Aware—Are You Ready?
iProgrammer Solutions Private Limited
 
PDF
Presentation about Hardware and Software in Computer
snehamodhawadiya
 
PDF
Research-Fundamentals-and-Topic-Development.pdf
ayesha butalia
 
PPTX
AI and Robotics for Human Well-being.pptx
JAYMIN SUTHAR
 
PDF
Using Anchore and DefectDojo to Stand Up Your DevSecOps Function
Anchore
 
Get More from Fiori Automation - What’s New, What Works, and What’s Next.pdf
Precisely
 
Tea4chat - another LLM Project by Kerem Atam
a0m0rajab1
 
cloud computing vai.pptx for the project
vaibhavdobariyal79
 
Google I/O Extended 2025 Baku - all ppts
HusseinMalikMammadli
 
AI-Cloud-Business-Management-Platforms-The-Key-to-Efficiency-Growth.pdf
Artjoker Software Development Company
 
Responsible AI and AI Ethics - By Sylvester Ebhonu
Sylvester Ebhonu
 
Automating ArcGIS Content Discovery with FME: A Real World Use Case
Safe Software
 
OFFOFFBOX™ – A New Era for African Film | Startup Presentation
ambaicciwalkerbrian
 
Economic Impact of Data Centres to the Malaysian Economy
flintglobalapac
 
Applied-Statistics-Mastering-Data-Driven-Decisions.pptx
parmaryashparmaryash
 
Make GenAI investments go further with the Dell AI Factory
Principled Technologies
 
Dev Dives: Automate, test, and deploy in one place—with Unified Developer Exp...
AndreeaTom
 
Accelerating Oracle Database 23ai Troubleshooting with Oracle AHF Fleet Insig...
Sandesh Rao
 
Simple and concise overview about Quantum computing..pptx
mughal641
 
The Future of AI & Machine Learning.pptx
pritsen4700
 
The Future of Mobile Is Context-Aware—Are You Ready?
iProgrammer Solutions Private Limited
 
Presentation about Hardware and Software in Computer
snehamodhawadiya
 
Research-Fundamentals-and-Topic-Development.pdf
ayesha butalia
 
AI and Robotics for Human Well-being.pptx
JAYMIN SUTHAR
 
Using Anchore and DefectDojo to Stand Up Your DevSecOps Function
Anchore
 

TLS 1.3: Everything You Need to Know - CheapSSLsecurity

  • 1. 1 TLS 1.3 : Everything You need to Know Secure ReliableFaster
  • 2. 2 TLS 1.3 is here, and we’re in safe hands
  • 3. 3 Why TLS 1.3? LAUNCH Browser Support TLS 1.2 Improvement Soon, TLS 1.3 will be adopted by all leading browsers and will soon become a reality from the theoretical concept it is. Needless to say, TLS 1.3 brings a host of improvements over TLS 1.2, the current occupant of the SSL/TLS family. TLS 1.3, the latest and unsurprisingly the most advanced cryptographic protocol till date, has finally been approved by the IETF (Internet Engineering Task Force).
  • 4. 4 SecureFaster Why TLS 1.3 is Faster and Secure? When it comes to browsing the internet, two things matter above else. These things are security and speed. TLS 1.3, with its faster handshake and security advancements, excels at both. It sheds away the insecure skin of TLS 1.2 and its predecessors and offers a quicker, secure way to communicate in the precarious world of internet.
  • 5. 5 Why TLS 1.3 is more secure?
  • 6. 6 TLS 1.2 is not broken TLS 1.2 TLS 1.2 Pitfalls TLS 1.2 isn’t broken TLS 1.3 with no Pitfalls TLS 1.2 is broken. It’s definitely not broken. TLS 1.3 eliminates such possibility as it doesn’t consist of such obsolete components. TLS 1.2, with all its benefits and successful serving tenure, has its pitfalls. These pitfalls come in the form of insecure protocols, ciphers, and algorithms.
  • 7. 7 RC4 Steam Cipher CBC Mode CiphersSHA-1 Hash Function Various Diffie-Hellman groups 3DES MD5 AlgorithmDES RSA Key Transport Ciphers & Protocols of its predecessors abandoned by TLS 1.3 EXPORT-strength ciphers
  • 8. 8 Less traveling = More speed TLS Handshake Encrypted communication This handshake involves a series of back-and-forth communication and verification steps between both entities. During these steps, they come to terms of data transfer and pave the way for encrypted communication. As good as this sounds, it comes with a constraint – SPEED. For a TLS-enabled secure connection to take place, a process named ‘TLS handshake’ must take place between the client and the server.
  • 9. 9 As a result, it takes a bit more time to perform the handshake and establish a secure connection. The TLS 1.2 handshake incorporates two round- trips of communication between server and client. To give you a number, it takes around 0.25 to 0.5 seconds for it. This may not look like a lot on paper, but it can make some serious difference in reality as the data transfer takes place after the handshake. TLS 1.2 handshake
  • 10. 10 TLS 1.3 introduces 1-RTT handshake that cuts the handshake time by almost half. With TLS 1.3, we’re about to see a radical change in the handshake time. In areas where even a microsecond can make a world of a difference, this is nothing less than a boon. As good as the 1-RTT handshake is, it’s 0-RTT Resumption that has stolen the thunder from it. TLS 1.3 handshake
  • 11. 11 If the server and client have come across each other before, the handshake will be of zero round-trips. 0-RTT Resumption is accomplished by using the stored information such as session IDs. Yes, a handshake consisting of zero round-trips! This takes the handshake time down to the bottom. This way unprecedented connection speed will be achieved with the introduction of TLS 1.3. TLS 1.3 handshake
  • 12. 12 Step Client Direction Message Direction Server 1 Client Hello Support Cipher Suites Guesses Key Agreement Protocol Key Share 2 Server Hello Key Agreement Protocol Key Share Server Finished 3 Check Certificate Generates Key Client Finished Image: TLS 1.3 handshake Process
  • 13. 13 Thankfully, it’s been passed by IETF, and it’s become a question of ‘when’ instead of ‘if.’ Thanks to IETF There’s no doubt about the fact that the internet will be a better place when TLS 1.3 arrives. Welcome TLS 1.3 Keep following our blog to keep your pulse on TLS 1.3 and all significant changes happening within the SSL industry. Sayonara! Follow us for More  Conclusion TLS 1.3 is the best Encryption Protocol till date
  • 14. 14 • SSL Vs TLS: What No One Tells You About! • 3 Ways to Bolster Your SSL/TLS Security • TLS 1.3 is now active in Firefox Resources
  • 15. 15 Blog: cheapsslsecurity.com/blog Facebook: CheapSSLSecurities Twitter: SSLSecurity Google Plus: +Cheapsslsecurity Contact US