wolfSSL Adds Support for 0.5-RTT Data in (D)TLS 1.3

(D)TLS 1.3 support for 0.5-RTT (round trip time) data has been introduced to wolfSSL in the latest release (5.6.6). 0.5-RTT data is an optimization in (D)TLS 1.3 that significantly reduces latency and improves overall performance of application data. The full handshake requires two full round trips to start sending data while this functionality allows the server to send application data along with its final flight of handshake messages. This new addition works well with our support for early data (also known as 0-RTT data). An embedded device is able to resume a connection, send early data with its connection request, and receive a response immediately within one RTT.


    	Client                                           	Server

    	ClientHello         	-------->
                                                    	ServerHello
                                          	EncryptedExtensions
                                          	CertificateRequest
                                                 	Certificate
                                           	CertificateVerify
                                                     	Finished
                            	<--------   	0.5-RTT Application Data
    	Certificate
    	CertificateVerify
    	Finished           	-------->
    	Application Data  	<------->    	Application Data

Diagram showing 0.5-RTT data in a full TLS 1.3 handshake

If you would like to learn more about (D)TLS 1.3 in wolfSSL, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now