Google reintroduced Transport Layer Security 1.3 or TLS as parts of efforts to create better cloud transport security that will produce more user-friendly experiences and for their own properties.
TLS 1.3 is the latest attempt on TLS itself, a family of internet protocols within Google. TLS plays pivotal roles that secure internet connections between servers and their clients. Firstly launched in October 2018, TLS 1.3 was firstly be introduced in Google Chrome. What makes TLS 1.3 more important as it became the article’s topic is that the majority of modern clients support TLS 1.3. Among the clients are recent versions of Android, iOS from Apple, Microsoft’s Edge browsers, as well as BoringSSL, OpenSSL and libcurl.
The growing usage of TLS 1.3 speaks on how the method has been greatly helping in cloud transport security that many makes use of it. In the light of that, Google recently released TLS 1.3 as the default for all new and existing Cloud CDN and Global Load Balancing customers. Individual end-users can utilize TLS 1.3 through Search, Gmail, YouTube and other Google services.
The most notable trait from TLS 1.3 lies on the top internet security improvements that benefit for both individual and enterprises, particularly those who use cloud computing services.
Technically speaking, TLS 1.3 contains modern ciphers and key-exchange algorithms with forward secrecy as a baseline. In addition, it has low handshake latency and displace older, less-secure ciphers and key exchange methods.
Read also: AWS Builds New Aerospace Cloud Unit for Clients in The Sector
Among the implementation of TLS 1.3 is Netflix that adopts TLS 1.3 for making better user experiences around playback delay and rebuffers. With the already growing advantages of TLS 1.3, the innovation always takes measures for improvements. For example, the team of TLS 1.3 is working on the next set of modern protocols to bring our Google Cloud customers, including TCP BBRv2, IETF QUIC and HTTP/3. Moreover, it is planning to assist TLS 1.3 0-RTT provided that customers need to update their applications and certificate compression.
As such, it is expected customers, such as U.S government agencies and their contractors, can start to discuss on the requirement to support TLS 1.3 ahead of January 1, 2024, where the deadline of National Institute of Standards and Technology/NIST strikes.
Contact us for obtaining solution and more information about implementing cloud computing for your business.
Leave A Comment