cTLS: Compact TLS

Here at wolfSSL we are at the cutting edge of cryptography and protocols.  For example, even before TLS 1.3 was fully standardized, we were implementing it in line with the draft RFCs. Also, with the progress that is being made in the quantum computing space, we are keeping abreast of post-quantum cryptography and the standardization process for post-quantum algorithms.  If you want, you can even experiment with the new algorithms  by configuring wolfSSL using `–with-liboqs`.

We would like all our customers to know that we are also aware of and actively watching the standardization process of cTLS. It has the following features:

– Omitting unnecessary values that are a holdover from previous versions of TLS.
– Omitting handshake messages and field required for backwards-compatibility with earlier TLS versions.
– More compact encodings.
– A template-based specialization mechanism that allows pre-populating information at both endpoints without the need for negotiation.
– Alternative cryptographic techniques, such as semi-static Diffie-Hellman.

The protocol specification claims to ensure security by mapping the data from the wire protocol back to a full TLS 1.3 transcript with the same features used.

If you are interested in cTLS then please let us know by sending a message to facts@wolfssl.com so you can be the first to know when we have completed the implementation of this feature!