Gaming industry under DDoS attack. Get DDoS protection now. Start onboarding
  1. Home
  2. Developers
  3. What is TLS 1.3?

What is TLS 1.3?

  • By Gcore
  • November 26, 2025
  • 7 min read
What is TLS 1.3?

TLS 1.3 is the latest version of the Transport Layer Security protocol, standardized in RFC 8446 in August 2018. This cryptographic protocol secures communication between clients and servers across the internet, from web browsing to API calls.

The protocol works through an improved handshake process that's faster than previous versions. TLS 1.3 reduces connection setup time by 30-50% compared to TLS 1.2. This speed comes mainly from 0-RTT (zero round-trip time) mode, which allows data transmission to start immediately.

The handshake messages after ServerHello are also encrypted. This protects metadata that was previously visible in clear text.

TLS 1.3 removes dozens of outdated cipher suites from TLS 1.2, keeping just four main AEAD (Authenticated Encryption with Associated Data) suites. This simplification eliminates weak cryptographic algorithms, such as static RSA and legacy Diffie-Hellman, which expose security vulnerabilities. The protocol mandates forward secrecy. This means compromised long-term keys can't decrypt past sessions.

The security improvements in TLS 1.3 address critical weaknesses found in earlier versions. By removing insecure algorithms and encrypting more of the handshake, the protocol protects against attacks that targeted TLS 1.2. Over 90% of major web browsers and servers now support TLS 1.3 as of 2024.

Understanding TLS 1.3 matters because it's becoming the standard for secure internet communication. Organizations that adopt it gain faster connection speeds, stronger security guarantees, and protection against modern threats that older TLS versions can't defend against.

What is TLS 1.3?

TLS 1.3 is the latest version of the Transport Layer Security protocol, standardized in RFC 8446 in August 2018. It's designed to provide secure communication over computer networks. The protocol improves both security and performance. It removes outdated cryptographic algorithms and reduces connection setup time by approximately 30–50% compared to TLS 1.2. TLS 1.3 encrypts more of the handshake process and mandates forward secrecy for all connections. This ensures session keys remain secure even if long-term keys are compromised later.

How does TLS 1.3 work?

TLS 1.3 establishes an encrypted connection between a client and server through a streamlined handshake process that cuts latency and strengthens security compared to earlier versions. The protocol starts when a client sends a "ClientHello" message containing supported cipher suites and a key share for Diffie-Hellman key exchange. The server responds with a "ServerHello" message, selects the cipher suite, and includes its own key share. Both parties can immediately calculate shared encryption keys.

All subsequent handshake messages are encrypted. This protects sensitive information, such as digital certificates, from eavesdropping.

The protocol completes the handshake in just 1-RTT (one round-trip time), compared to 2-RTT in TLS 1.2. This cuts connection setup time by 30-50%, making encrypted connections faster to establish. TLS 1.3 also supports 0-RTT mode, where clients can send encrypted application data in their first message when resuming previous sessions. This eliminates handshake latency entirely for repeat connections.

TLS 1.3 enforces stronger cryptography by supporting only AEAD cipher suites and mandating forward secrecy for all connections.

The protocol removes vulnerable legacy features like static RSA key exchange, SHA-1, MD5, and compression. It uses HKDF for key derivation, creating cryptographically independent keys for different purposes. This design protects past sessions even if long-term private keys are later compromised, providing better security guarantees than previous TLS versions.

What are the differences between TLS 1.3 and TLS 1.2?

The differences between TLS 1.3 and TLS 1.2 refer to the technical improvements in security, performance, and protocol design that separate the newer version from its predecessor. The differences between TLS 1.3 and TLS 1.2 are listed below.

  • Handshake speed: TLS 1.3 completes the handshake in 1-RTT (round-trip time) compared to 2-RTT in TLS 1.2. This reduces connection setup latency by 30-50%. The protocol also supports 0-RTT mode for repeat connections, allowing data transmission before the handshake finishes.
  • Cipher suite simplification: TLS 1.3 supports only five modern AEAD cipher suites. TLS 1.2 included dozens of options with varying security levels. This reduction removes weak algorithms like RC4, 3DES, and MD5-based ciphers that created vulnerabilities.
  • Forward secrecy: TLS 1.3 requires forward secrecy for all connections by removing static RSA and Diffie-Hellman key exchanges. TLS 1.2 made forward secrecy optional, allowing configurations where compromised long-term keys could expose past session data.
  • Handshake encryption: TLS 1.3 encrypts all handshake messages after the ServerHello. This protects certificate and key exchange data from eavesdropping. TLS 1.2 sent most handshake information in plaintext, exposing metadata about the connection.
  • Protocol complexity: TLS 1.3 removes insecure features, such as renegotiation, compression, and custom DHE groups, that caused vulnerabilities in TLS 1.2. The simplified design reduces attack surface and makes security analysis easier.
  • Key derivation: TLS 1.3 uses HKDF (HMAC-based Key Derivation Function) for all key material generation. This provides better cryptographic separation between keys. TLS 1.2 used a custom PRF that inconsistently mixed multiple hash functions.
  • Session resumption: TLS 1.3 replaces session IDs and tickets with a unified PSK (pre-shared key) mode that works with both resumption and external PSKs. This approach simplifies implementation while maintaining privacy and performance benefits.

What are the benefits of TLS 1.3?

The benefits of TLS 1.3 refer to the security, performance, and privacy improvements that organizations and users gain from this latest version of the Transport Layer Security protocol. The benefits of TLS 1.3 are listed below.

  • Faster connection setup: TLS 1.3 reduces handshake latency by approximately 30-50% compared to TLS 1.2. The handshake completes in as few as 1-3 packets instead of 5-7 packets. This means websites load faster and applications respond more quickly.
  • Zero round-trip time: The 0-RTT mode lets clients send data immediately on resumed connections without waiting for the handshake to complete. This feature cuts connection time even further for repeat visitors. However, you'll need to manage potential replay attack risks when using 0-RTT.
  • Stronger encryption: TLS 1.3 removes all legacy and insecure cryptographic algorithms present in TLS 1.2. The protocol supports only AEAD (Authenticated Encryption with Associated Data) cipher suites, reducing the list from dozens to about four main suites. This simplification eliminates weak encryption options that attackers could exploit.
  • Mandatory forward secrecy: TLS 1.3 requires forward secrecy for all key exchanges by removing static RSA and Diffie-Hellman cipher suites. Session keys remain secure even if long-term private keys are compromised later. Past communications can't be decrypted if an attacker steals server keys.
  • Enhanced privacy: Handshake messages after ServerHello are encrypted in TLS 1.3, unlike TLS 1.2, where many messages were sent in clear text. This encryption hides certificate details and other metadata from network observers. Users gain better protection against traffic analysis and surveillance.
  • Improved key derivation: TLS 1.3 uses the HMAC-based Extract-and-Expand Key Derivation Function (HKDF) for better key separation. This approach provides cleaner cryptographic analysis and reduces the risk of key-related vulnerabilities. Security researchers can more easily verify the protocol's safety.
  • Removed vulnerable features: TLS 1.3 eliminates compression, renegotiation, and other features that enabled past attacks. These removals close security holes like CRIME, BREACH, and renegotiation attacks. The protocol's simpler design reduces the attack surface.

What are the potential challenges of TLS 1.3?

The potential challenges of TLS 1.3 refer to the technical, operational, and compatibility difficulties organizations and developers may face when implementing or migrating to this latest version of the Transport Layer Security protocol. The potential challenges of TLS 1.3 are listed below.

  • 0-RTT replay attacks: The zero round-trip time mode in TLS 1.3 enables faster connection establishment, but creates vulnerability to replay attacks. Attackers can intercept and resend 0-RTT data to execute duplicate transactions. Applications must implement additional safeguards, such as idempotency checks, to prevent replay-based exploits.
  • Legacy system compatibility: Many older servers, clients, and network devices don't support TLS 1.3's modern cryptographic requirements. Organizations running legacy infrastructure must upgrade hardware and software before migration. This compatibility gap can delay adoption and increase infrastructure costs.
  • Middlebox interference: Network middleboxes, such as firewalls, intrusion detection systems, and load balancers, may block or mishandle TLS 1.3 traffic. The protocol's encrypted handshake prevents deep packet inspection that some security tools rely on. IT teams must reconfigure or replace network equipment to support the new protocol.
  • Limited cipher suite options: TLS 1.3 reduces cipher suites from dozens to about four main options, removing flexibility for specific use cases. Organizations with compliance requirements for particular algorithms may face certification challenges. The simplified suite list improves security but limits customization options.
  • Monitoring and debugging complexity: The encrypted handshake in TLS 1.3 makes troubleshooting connection issues more difficult than with TLS 1.2. Network administrators lose visibility into handshake parameters without access to private keys. Teams need new tools and processes to diagnose TLS 1.3 connection problems.
  • Application code changes: Developers must modify applications to handle TLS 1.3's different handshake flow and 0-RTT considerations. Existing code that assumes TLS 1.2 behavior may break or create security gaps. Testing and updating applications across large codebases requires significant development resources.
  • Certificate management updates: TLS 1.3's stricter requirements for certificate signatures and key types may render existing certificates invalid. Organizations must review and potentially reissue certificates to meet new standards. This process adds administrative overhead during migration periods.

How to implement TLS 1.3

You implement TLS 1.3 by configuring your server software to support the protocol, updating cryptographic libraries, and adjusting application settings to handle the new handshake and cipher suites.

  1. First, update your server software and cryptographic libraries to versions that support TLS 1.3.
  2. Next, modify your server configuration files to enable TLS 1.3.
  3. Configure your cipher suites to use only the secure AEAD ciphers that TLS 1.3 supports.
  4. Remove all legacy cipher suites from your configuration.
  5. Test your TLS 1.3 configuration.
  6. To enable 0-RTT mode for faster connection resumption, add the configuration option to your server settings. Be aware that 0-RTT can't protect against replay attacks, so only use it for idempotent operations that don't change server state.
  7. Finally, monitor your server logs and connection metrics after deployment to track TLS 1.3 configuration.

Test your configuration in a staging environment before production deployment. Keep your cryptographic libraries updated to receive security patches and performance improvements.

What security features does TLS 1.3 provide?

TLS 1.3 provides confidentiality, integrity, authentication, and forward secrecy through modern cryptographic algorithms and an improved handshake process. The protocol encrypts all data in transit and verifies both the identity of communicating parties and that messages haven't been tampered with during transmission.

It removes all legacy cipher suites from TLS 1.2. Instead, it supports only AEAD (Authenticated Encryption with Associated Data) algorithms, which combine encryption and authentication in a single operation. TLS 1.3 also encrypts handshake messages after ServerHello, protecting connection metadata that was previously visible. The protocol mandates forward secrecy for all key exchanges, ensuring session keys remain secure even if long-term private keys are compromised later.

Frequently asked questions

Is TLS 1.3 backwards compatible with older versions?

No, TLS 1.3 isn't backwards compatible with older versions. When a client and server connect, they negotiate down to TLS 1.2 or earlier if needed. However, the protocols can't run simultaneously on the same connection.

Should I disable TLS 1.2 after enabling TLS 1.3?

We recommend keeping both TLS 1.2 and TLS 1.3 active. Don't disable TLS 1.2 when you enable TLS 1.3. This ensures backward compatibility with older clients and systems that have not yet upgraded.

What browsers and servers support TLS 1.3?

Good news: all major browsers and web servers fully support TLS 1.3. Chrome (version 70+), Firefox (version 63+), Safari (version 12.1+), and Edge (version 79+) all include native support. On the server side, you'll find TLS 1.3 support in nginx (version 1.13.0+), Apache (version 2.4.38+), IIS (version 10 on Windows Server 2019+), and OpenSSL (version 1.1.1+).

How does TLS 1.3 affect SSL decryption for security tools?

TLS 1.3 makes SSL decryption significantly harder for security tools. Here's why: it encrypts the entire handshake after the ServerHello, which hides critical metadata, such as SNI and certificate information. Security tools traditionally rely on analyzing this data for inspection, so they can't access it anymore with TLS 1.3's enhanced encryption.

What is the performance improvement with TLS 1.3?

TLS 1.3 cuts handshake latency by 30-50% compared to TLS 1.2. It does this through a streamlined 1-RTT handshake and optional 0-RTT mode.

Does TLS 1.3 work with CDN services?

Yes, TLS 1.3 works seamlessly with CDN services. In fact, it improves CDN performance by reducing handshake latency by 30-50% compared to TLS 1.2.

What are the certificate requirements for TLS 1.3?

TLS 1.3 has specific certificate requirements you'll need to meet. Your certificates must use RSA keys of at least 2048 bits or ECDSA keys with at least 256 bits. The certificate must also support the signature algorithms advertised during the handshake. Finally, your server certificate needs to include a valid certificate chain that clients can verify back to a trusted root certificate authority.

Related articles

Subscribe to our newsletter

Get the latest industry trends, exclusive insights, and Gcore updates delivered straight to your inbox.