IETF Publishes TLS 1.3 as RFC 8446

The Internet Engineering Task Force (IETF) on Friday published version 1.3 of the Transport Layer Security (TLS) traffic encryption protocol as RFC 8446.

The final version of TLS 1.3 was approved by the IETF in late March, after nearly four years of work and 28 drafts.

RFC 8446 updates RFC 5705 and 6066, and it makes RFC 5077, 5246 and 6961 obsolete. The document also specifies new requirements for TLS 1.2 implementations, IETF said.IETF Publishes TLS 1.3 as RFC 8446

TLS is designed to allow client and server applications to communicate over the Internet securely. It provides authentication, confidentiality, and integrity mechanisms that should prevent eavesdropping and tampering, even by an attacker who has complete control over the network.

There are nearly a dozen major functional differences between the previous major version and TLS 1.3, including ones designed to improve performance and mitigate certain types of attacks.

After IETF published RFC 8446, CloudFlare, which introduced support for TLS 1.3 back in 2016, published an overview of the protocol and the improvements it brings.

Mozilla, which has been working on enabling TLS 1.3 in Firefox for the past several months, also made an announcement on Monday.

“TLS 1.3 is already widely deployed: both Firefox and Chrome have fielded ‘draft’ versions. Firefox 61 is already shipping draft-28, which is essentially the same as the final published version (just with a different version number),” Mozilla’s Eric Rescorla wrote.

“We expect to ship the final version in Firefox 63, scheduled for October 2018. Cloudflare, Google, and Facebook are running it on their servers today. Our telemetry shows that around 5% of Firefox connections are TLS 1.3. Cloudflare reports similar numbers, and Facebook reports that an astounding 50+% of their traffic is already TLS 1.3!” he added.

Facebook last week announced the open source availability of Fizz, a robust and highly performant library that the social media giant uses for the implementation of TLS 1.3.

Related: TLS Bug in Blue Coat Proxy Breaks Chromebooks, PCs

Related: Stack Ranking SSL Vulnerabilities: The ROBOT Attack

Original author: Eduard Kovacs