TLS 1.3 - Windows 10: enabled by default

Microsoft he said this week that it enabled TLS 1.3, the last one of the protocol , in the latest versions of Windows 10 starting with build 20170.

The company states that TLS 1.3 is enabled by default in IIS / HTTP.SYS and that for old Microsoft Edge and administrators should enable it from Internet Options in the Advanced section.

The new Microsoft Edge supports TLS 1.3 with no additional settings according to Microsoft.

Η of TLS 1.3 in recent versions of Windows 10 is the first step towards wider adoption of the security protocol in Windows 10. The company has not revealed when it plans to enable it in stable versions of Windows 10.

It is probably unlikely that we will see TLS 1.3 enabled in the next one Windows 10 version 20H2. The new protocol will probably roll out to everyone with Windows 21 version 1H10, the first of next year. This will coincide with the deactivation of TLS 1.0 and 1.1 that Microsoft has announced will not happen before Spring 2021.

TLS 1.0 and TLS 1.1 will not be disabled by default for either of the company until Spring 2021 at the earliest. Companies wishing to disable TLS 1.0 and TLS 1.1 before this date can do so using Group Policy.

The TLS 1.3 promises better security and performance than older protocols. Microsoft recommends that developers start testing TLS 1.3 in their applications and them as soon as possible. Windows 10 will support three cipher suites to reduce complexity and guarantee "specific security properties".

Supported cipher suites are:

  • TLS_AES_128_GCM_SHA256
  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256

The third cipher is not enabled by default.

The protocol allows encryption earlier in the handshake, which provides greater security, preventing intrusion by malicious users. TLS 1.3 encrypts the client certificate, so the client identity remains private and no renegotiation is required for secure client authentication.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).