This article is more than 1 year old

It's official: TLS 1.3 approved as standard while spies weep

Now all you lot have to actually implement it

An overhaul of a critical internet security protocol has been completed, with TLS 1.3 becoming an official standard late last week.

Describing it as "a major revision designed for the modern Internet," the Internet Engineering Task Force (IETF) noted that the update contains "major improvements in the areas of security, performance, and privacy."

One of the biggest is that it will make it much harder for eavesdroppers to decrypt intercepted traffic. The mass surveillance of internet communications by the US National Security Agency (NSA) revealed in 2013 by Edward Snowden, was a major driver in the design of the new protocol.

Work on 1.3 began in April 2014 and reached draft 28 before finally being approved in March this year. The protocol is so central to the encryption of internet traffic that it has taken until August 10 for engineers to check that nothing in it is going to cause any major problems.

The new version – which some argue could be called TLS 2.0 due to the significance of the changes – makes no less that three previous RFCs obsolete and updates another two. As things stand, there are currently no identified security holes in the algorithms used in TLS 1.3; the same cannot be said for 1.2.

And that points to the most critical part of the new RFC 8446: getting people to actually implement it.

Drag and drop

It shouldn't be that hard. One of the editors of the TLS – and HTTPS – specs, Eric Rescorla, told The Reg earlier this month that a lot of work had been done to make it easy to deploy.

"It's a drop-in replacement for TLS 1.2, uses the same keys and certificates, and clients and servers can automatically negotiate TLS 1.3 when they both support it," he noted, adding: "There's pretty good library support already, and Chrome and Firefox both have TLS 1.3 on by default."

There have been problems: earlier drafts broke a lot of middleboxes and Google paused its plan to support the new protocol in Chrome when an IT schools administrator in Maryland reported that a third of the 50,000 Chromebooks he managed bricked themselves after being updating to use the tech.

The way TLS 1.3 works also sparked some last-minute pleading from the banking industry to make a change and effectively introduce a backdoor into the system because it could lock them out of seeing what was happening within their own networks. In response, engineers made a few improvements and the general view now is that if TLS 1.3 breaks your network monitoring, then you are probably doing it wrong in the first place.

The IETF is keen to point out that it put a lot of work into making sure that 1.3 has been tested in real-world situations before getting the official stamp.

"The process of developing TLS 1.3 included significant work on 'running code'," it noted, adding: "This meant building and testing implementations by many companies and organizations that provide products and services widely used on the Internet, such as web browsers and content distribution networks."

Aside from the fact that the new protocol provides security improvements, there are also good networking reasons to put it in place. The new version is less resource hungry and more efficient, meaning you should be able to both reduce latency and benefit from lower CPU usage.

Hole in one?

If there is one downside it is concerns over the addition of a component called "0-RTT Resumption" which effectively allows the client and server to remember if they have spoken before, and so forego security checks, using previous keys to start talking immediately.

Fizz TLS 1.3 logo

Facebook cracks opens its bottle of Fizz – a carbonated TLS 1.3 lib

READ MORE

That will make connections much faster but opens up a potential security hole that those seeking to exploit TLS 1.3 will almost certainly focus on. The change was pushed by big tech companies like Google that will massively benefit from faster communications between its billions of connections, but some fear it will come back to bite everyone. Some companies are not implementing 0-RTT as a result.

But that aside, TLS 1.3 represents a big jump in general security. And considering that implementation shouldn't be too difficult, it's a no-brainer for sysadmins. Of course, as much as moving to 1.3 will increase general security, so will getting people ditching earlier, insecure, protocols. There is even a push to officially kill off TLS 1.0 and 1.1.

You see, sometimes there is a good security story. ®

More about

TIP US OFF

Send us news


Other stories you might like