Transport Layer Security (TLS) 1.3

GPTKB entity

Statements (46)
Predicate Object
gptkbp:instance_of gptkb:XMPP_Extension_Protocol
gptkbp:bfsLayer 5
gptkbp:bfsParent gptkb:JEP_332
gptkbp:based_on gptkb:X.509_certificates
gptkbp:developed_by gptkb:IETF
gptkbp:enhances gptkb:software
https://www.w3.org/2000/01/rdf-schema#label Transport Layer Security (TLS) 1.3
gptkbp:improves gptkb:benchmark
gptkbp:is_compatible_with gptkb:HTTP/2
gptkb:star
gptkbp:is_designed_to improve interoperability
enhance user privacy
simplify deployment
reduce handshake complexity
gptkbp:is_implemented_in web browsers
web servers
gptkbp:is_often_used_in major web services
gptkbp:is_part_of Internet Engineering Task Force (IETF) standards
gptkbp:is_standardized_by secure remote access
secure email communication
secure file transfer
secure web traffic
secure API communication
gptkbp:is_supported_by most modern operating systems
gptkbp:is_used_by gptkb:Cloud_Computing_Service
gptkb:Educational_Institution
social media platforms
e-commerce platforms
gptkbp:is_used_for secure communication
gptkbp:is_used_in gptkb:Vo_IP
instant messaging
email security
VP Ns
gptkbp:provides confidentiality
data integrity
authentication
gptkbp:published_by August 2018
gptkbp:reduces latency
gptkbp:replaced_by TLS 1.2
obsolete cryptographic algorithms
gptkbp:specifies gptkb:RFC_8446
gptkb:brand
gptkbp:successor SSL/ TLS protocols
gptkbp:supports multiple cipher suites
perfect forward secrecy
gptkbp:uses 0-RTT data