UPDATED 21:42 EDT / AUGUST 06 2018

INFRA

Facebook open-sources Fizz, a new method of securing traffic across the web

Facebook Inc. said today it’s open-sourcing a new library it created for the Transport Layer Security protocol, which is designed to help developers protect their data as it traverses the internet.

The social media giant said it’s making the code for Fizz, a TLS 1.3 library written in C++14, available on GitHub for anyone to use. TLS is a replacement for the older Secure Socket-Layer protocol that was once the standard for securing websites against cyberattacks.

TLS apparently improves on SSL, since it supports stronger encryption and no longer supports older secure algorithms that might now be vulnerable. In a blog post announcing Fizz, Facebook said it’s already running more than 50 percent of its web traffic via TLS 1.3 and Fizz.

TLS protects Web traffic as it moves around the internet and governs how servers talk to each other in a secure way. Facebook said it’s important to have protocols such as TLS in place because different parts of its infrastructure are scattered all over the world. That creates a danger of its data being exposed as it zips along from one place to another. There are also considerations around latency that must be solved as data moves from one server to another.

That’s where Fizz comes in handy, Facebook engineers Kyle Nekritiz, Subodh Lyengar and Alex Guzman wrote in the blog post. One of the main issues they sought to solve with Fizz was writing data to big chunks of memory on those servers, something which tends to use up tons of resources and take a rather long time.

To fix that, Facebook’s engineers decided to carve up the data into smaller pieces before it moved into memory, then encrypt that data in place in a process they call “scatter/gather I/O.” It’s a more efficient way of processing data in memory which reduces the overheads and also increases the speed at which it’s processed.

The TLS 1.3 protocol further reduces latency through a concept called “early data,” which allows a client to “send data to a server in the first round trip of a connection, without waiting for the TLS handshake to complete if the client has spoken to the same server recently.”

That can sometimes be insecure, but Fizz helps to shore things up by adding application programming interfaces that support the concept and build upon it by reducing known vulnerabilities, Facebook’s engineers said.

TLS 1.3 “incorporates several new features that make internet traffic more secure, including encrypting handshake messages to keep certificates private, redesigning the way secret keys are derived, and a zero round-trip connection setup, which makes certain requests faster than TLS 1.2,” the engineers wrote.

In other words, Fizz can be used to improve the latest version of TLS. By making it open source, Facebook hopes that the wider community will not only adopt the new library, but also help improve it.

Image: Facebook

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU