End of SHA-1 certificates.

Status
Not open for further replies.
Joined
Jul 26, 2004
Messages
14,115
Location
New Bri-en, CT
http://www.csoonline.com/article/3014123...d-websites.html

Just a heads up that SHA-1 certificates are going to be EOL pretty soon. If you have old OSes you might be SOL regarding connecting to https sites enforcing a higher level of encryption. Due to the numerous weaknesses found, some heavy hitters are trying to accelerate the EOL schedule.

Seems to impact some countries on the margin, but we have a lot of internal machines with self signed cert which we are now retrofitting with SHA-2 (SHA-256) level certs.

Some may trumpet the use of old XP, but the key to secure connections is to use encryption that is ahead of a 'operative's ability to compromise it. This necessitates use to up to date algorithms.
 
Last edited:
Quote:
Facebook has solved this problem by building a mechanism that allows its certificates to be switched automatically based on the browser used by the visitor. In this way, modern browsers will be served a SHA-2 certificate and older ones will receive a certificate signed with SHA-1.

This allows browser vendors to continue with their plan to cut off support for SHA-1 certificates next year, while allowing websites to serve users with old devices that are unlikely to ever be updated.

Facebook has made the code for its certificate switching mechanism open source under a BSD license, as part of its larger Proxygen HTTP library project. This means that other developers can use it in their own projects and TLS proxies.


So much ado about NOTHING.... running XP SP1 and Opera 6.06, sandboxed, the "fastest browser on earth!"
 
Last edited:
?

Good luck funding a project @ an enterprise level to spend money retrofitting an insecure encryption algorithm.

That's money well spent. lol

This post is for people who are required to maintain a secure environment.
 
Last edited:
Originally Posted By: simple_gifts
http://www.csoonline.com/article/3014123...d-websites.html

Just a heads up that SHA-1 certificates are going to be EOL pretty soon. If you have old OSes you might be SOL regarding connecting to https sites enforcing a higher level of encryption. Due to the numerous weaknesses found, some heavy hitters are trying to accelerate the EOL schedule.

Seems to impact some countries on the margin, but we have a lot of internal machines with self signed cert which we are now retrofitting with SHA-2 (SHA-256) level certs.

Some may trumpet the use of old XP, but the key to secure connections is to use encryption that is ahead of a 'operative's ability to compromise it. This necessitates use to up to date algorithms.





I am not sure why any company would have self-signed certificates. Other than to play around with. With a self-signed both the client and server involved in the SSL handshake need a copy of the self-signed certificate, although the client needs only the public key part of the certificate. Most companies have their own PKI to sign internal certificates and then make sure all the company computers get the intermediate and root certificates for the internal PKI installed. Windows Server includes a PKI as part of the server.

As part of my job I generate certificates and send them out to be signed and also install a lot of client public key certificates used for client authentication. The internal ones got to the internal PKI and the external ones to Verisign for $98 a pop.

I work for a large financial services company on Wall Street and the the number of people who understand an SSL handshake with both server and client authentication can be counted on one hand (besides me).
 
The self signed ones we did not generate; they came with appliance type devices (dell's DRAC et al)

There are network based access control to prevent non authorized users from even accessing the login pages.

Clearly this is an issue we are addressing.
 
Originally Posted By: Donald
I work for a large financial services company on Wall Street and the the number of people who understand an SSL handshake with both server and client authentication can be counted on one hand (besides me).

You are not kidding about that. The last person that I spoke to personally that truly understood encryption and authentication was Phil Zimmerman himself. It's probably the blackest of black arts in computer arcana.
wink.gif
 
So the demise resulted from what? Cheap Amazon cloud and farms of cheap graphic cards doing computations?
 
Originally Posted By: BigD1
So the demise resulted from what? Cheap Amazon cloud and farms of cheap graphic cards doing computations?


From what I was taught in school, at the mathematical level it is usually because some previously though of random mathematical equations are not that random, so computer can generate trials much faster. Then the implementation level might have weakness in terms of not using enough bits all the way through (say WEP IV's 24 bit instead of the key's 64 / 128 bit). And then there's always the non random generation of initial value that is not the fault of algorithm or protocol at all.

Distributed computing can crack things much faster for sure, but most data are not worth borrowing thousands of machine to crack (say, non military implementation), or it is easier to just bribe or send a spy.
 
Originally Posted By: PandaBear
Distributed computing can crack things much faster for sure, but most data are not worth borrowing thousands of machine to crack (say, non military implementation), or it is easier to just bribe or send a spy.

Nothing beats rubber hose cryptanalysis.
wink.gif
 
http://www.eweek.com/enterprise-apps/mozilla-re-enables-sha-1-certificate-support-in-firefox.html

Little bit of an update on this.

Quote:

The specific dates for when browsers will officially drop all SHA-1 support vary, though it's expected that by Jan. 1, 2017, no modern browser will provide any SHA-1 support. Prince said that browser vendors have set timelines over the course of 2016 to deprecate SHA-1.


Regarding the comments in the original response, support 'is not' a user decision; it is a decision that companies hosting websites and CAs make.

Your bank, billing paying services et al aren't going to be securing their websites with a deprecated certificate. Thawte has already indicated that the certificate they issue in March (for our application) will be the last one that uses SHA1
 
Status
Not open for further replies.
Back
Top