SSL SPDY

Make WordPress Four Times Faster With SSL and TLS!

There is a persistent belief that SSL or the successor protocol TLS make WordPress slow. The opposite is the case - at least if you use the right technology.

More and more clients and users know the difference between an encrypted and an unencrypted site. An SSL certificate creates trust - the green lock in the address bar simply gives a good feeling. However, just as well known as the positive effect of encryption is the misconception that SSL, or TLS, makes WordPress slow.

Exactly the opposite is the case - provided that the server enables the use of SPDY. This optimised network protocol ensures that your site loads significantly faster through compression, improved data transmission and server push.

Update: SPDY has been merged into HTTP/2

The original article deals with the experimental network protocol SPDY introduced by Google. This has since been incorporated into the HTTP/2 standard and has already been installed by many hosters. The functional principle is fundamentally the same: through measures such as multiplexing and data compression, more data can be transmitted in less time. It is important to note that HTTP/2, just like SPDY, can only be used with an encrypted connection. Decisive for this are the decisions of the browser operators.

SSL and TLS form the basis for SPDY

At the time of its creation, SPDY was an experimental TCP-based network protocol from Google. It was developed primarily to make data traffic more contemporary, i.e. more secure and faster.

In practice, you therefore need an SSL certificate to benefit from SPDY. However, if you have set up both, this can give your own site a significant performance boost. You can see the effect that setting up SPDY can have in this example.

In an initial test, we were able to quadruple the loading time of HTTPS compared to HTTP on average. But how does SPDY achieve this performance boost?

SPDY compresses and optimises data traffic via SSL / TLS

The secret lies in the type of data transmission: SPDY ensures that the data is broken down into small packets when SSL / TLS is used. This means that the existing connection between server and browser can be optimally occupied with data packets. SPDY transmits several data sets at the same time.

SPDY also offers the possibility to prioritise certain data sets. In this way, data that is particularly important for the page layout can be transferred with priority. This makes above-the-fold optimization much easier and makes your site feel faster.

When SSL / TLS is activated, SPDY offers the option of Server Push

Another advantage of SPDY in terms of performance is the possibility of server push. The protocol instructs the server to send certain information to the client on suspicion, even without a request from the client. This reduces the number of HTTP requests and makes your site significantly faster because the number of communication steps between browser and server is reduced.

SPDY must be set up on the server just like SSL / TLS

But how do you activate SPDY? When a browser contacts a server, it informs the server of its SPDY capability in the so-called handshake (the first contact, so to speak). Once SPDY is set up on the server, nothing stands in the way of fast and secure data transmission.

The colleagues from Google have summarised how to check if your server supports SPDY and how to set it up on Apache and Nginx.

Conclusion: SPDY is fast and secure, but requires SSL / TLS

Before setting up an SSL certificate, you should therefore check whether your server supports SPDY. If your host uses SPDY, you can be sure that your site currently offers excellent conditions for secure and fast data traffic.

In the middle of the year, the HTTP/2 standard was also introduced, which is largely based on SPDY and represents an even more effective solution for super-fast data transmission under SSL / TLS. Sooner or later, SPDY will be completely absorbed into this new standard.

Have you already had experiences with SPDY that are relevant for our community or do you have questions about the new standard? Then simply share them in a Comment on of this blog post.

Did you like the article?

Your rating helps us improve our future content.

Post a comment

Your email address will not be published. Required fields are marked with *.