
Transport Layer Security - Wikipedia
Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network, such as the Internet. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in securing HTTPS remains the most publicly visible.
draft-ietf-quic-tls-14
TLS supports X.509 certificate-based authentication for both server and client. The TLS key exchange is resistent to tampering by attackers and it produces shared secrets that cannot be controlled by either participating peer.
TLS Versions: What They Are and Which Ones Are Still Supported?
2023年1月30日 · Discover everything you need to know about the different TLS versions and which ones you should use to take your business’s data security to new heights.
Transport Layer Security Cheat Sheet - OWASP
When correctly implemented, TLS can provide several security benefits: Confidentiality: Provides protection against attackers reading the contents of the traffic. Integrity: Provides protection against traffic modification, such as an attacker replaying requests against the server.
2023年6月12日 · CIO-IT Security-14-69, Revision 7 SSL/TLS Implementation U.S. General Services Administration 2 1.2 Scope This implementation guide addresses both NIST and commercial best practice methodologies for securely configuring TLS, including the SSL Labs SSL and TLS Deployment Best Practices.
SSL and TLS Versions: Celebrating 30 Years of History
2025年3月17日 · Ultimately, TLS 1.0 wasn’t officially deprecated until many years later (March 2021), and the protocol version is still being phased out by major browsers and operating systems. TLS Version 1.1. TLS version 1.1, which rode the coattails of version 1.0, provided “small security improvements, clarifications, and editorial improvements” to:
A Primer on Transport Layer Security (TLS) - Medium
2023年6月28日 · Transport Layer Security (TLS) is a cryptographic protocol designed to secure communication over computer networks. In today’s digital age, where sensitive information is transmitted online,...
Transport Layer Security - Security on the web | MDN - MDN Web Docs
2025年3月13日 · TLS ensures that between encrypting, transmitting, and decrypting the data, no information is lost, damaged, tampered with, or falsified. A TLS connection starts with a handshake phase where a client and server agree on a shared secret and important parameters, like cipher suites, are negotiated.
TLS
Check out (D)TLS implementations and testing resources. Many independent implementations exist. Add yours today! View our list of TLS safety and correctness testing resources.
draft-ietf-tls-esni-14 - IETF Datatracker
2022年2月13日 · This document describes a mechanism in Transport Layer Security (TLS) for encrypting a ClientHello message under a server public key. ¶. This note is to be removed before publishing as an RFC. ¶. Source for this draft and an issue tracker can be found at https://github.com/tlswg/draft-ietf-tls-esni. ¶.