Thread Rating:
  • 2 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Microsoft enables TLS 1.3 by default in latest Windows 10 builds
#1
Information 
Quote:Microsoft says that TLS 1.3 will be enabled by default in all Windows 10 Insider Preview builds beginning with Build 20170 as the start of a wider rollout to all Windows 10 systems.
 
According to Microsoft, TLS 1.3 is also enabled by default in IIS/HTTP.SYS and it will be added to .NET starting with version 5.0.
 
The company recommends developers to start implementing TLS 1.3 within their services and apps, using the TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384, and TLS_CHACHA20_POLY1305_SHA256 cipher suites supported by the Windows TLS stack.
 
"TLS 1.3 eliminates obsolete cryptographic algorithms, enhances security over older versions, and aims to encrypt as much of the handshake as possible," Microsoft said today.
 
TLS 1.3, the next major version of the Transport Layer Security protocol, was approved by the Internet Engineering Task Force (IETF) on March 21, 2018, following four years of discussions and 28 protocol drafts.
 
The TLS secure communication protocol is designed to protect client/server applications from eavesdropping, tampering, and message forgery while exchanging information over an Internet connection.
 
TLS 1.3 comes with several differences when compared to the TLS 1.2 protocol it deprecates, including:
  • Removes older encryption and hashing algorithms (such as MD5 and SHA-224) and adds harder to crack alternatives (such as ChaCha20, Poly1305, Ed25519, x25519, and x448).
  • Is a lot faster at negotiating the initial handshake between the client and the server, reducing the connection latency and removing the excuse of not supporting HTTPS because of lower browsing speeds.
  • Supports features like Zero Round Trip Time (0-RTT) and TLS False Start designed to also cut down the time needed to establish encryption handshakes with hosts to which the client has talked before.
  • Comes with downgrade attack protection that prevents an attacker from tricking a server into using older versions of the protocol, susceptible to known vulnerabilities.

Read more: https://www.bleepingcomputer.com/news/se...10-builds/
[-] The following 2 users say Thank You to silversurfer for this post:
  • Deep900, harlan4096
Reply
#2
Additional Info: https://www.ghacks.net/2020/08/23/tls-1-...9Ujn46bmHI
[-] The following 1 user says Thank You to harlan4096 for this post:
  • silversurfer
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
AWZ Screen Recorder
AWZ Screen Recorder ...zevish — 11:05
Website X5 Go 2024.1
Website X5 Go 2024.1...zevish — 09:32
Apple's rules to allow third-party app ...
Apple has announ...alison30 — 09:28
Intel: Microsoft AI PCs need a Copilot K...
Microsoft hopes th...harlan4096 — 08:55
Synchredible 8 Professional Edition v8.2...
          Synchredib...zevish — 08:54

[-]
Birthdays
Today's Birthdays
No birthdays today.
Upcoming Birthdays
No upcoming birthdays.

[-]
Online Staff
There are no staff members currently online.

>