emacs-devel
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: The SHA1 sunset


From: Mike Gerwitz
Subject: Re: The SHA1 sunset
Date: Tue, 05 Jan 2016 01:38:06 -0500
User-agent: Gnus/5.13 (Gnus v5.13) Emacs/25.0.50 (gnu/linux)

On Mon, Jan 04, 2016 at 23:14:06 +0100, Lars Magne Ingebrigtsen wrote:
>> https://sites.google.com/site/itstheshappening/
>
> I'm not sure why you're linking to that site?

This was the recent paper describing the only SHA-1 collision which was
directly addressed in Ballot 152 in determining whether to continue
issuing SHA-1 certs through 2016:

  https://www.grc.com/sn/sn-529-notes.pdf

> The question isn't whether the NSA are able to do SHA-1 collisions
> (which I think everybody assumes that they can, albeit expensively), but
> whether they can create certificates.  The jury is out on that one, and
> many people think that it's not a thing (yet) (with certificates with
> the recommended entropy in serial numbers and dates).

That's all good when those suggestions are actually implemented.

> https://blog.cloudflare.com/why-its-harder-to-forge-a-sha-1-certificate-than-it-is-to-find-a-sha-1-collision/
>
>> Such a warning will not be bogus, and it would be a service to warn
>> users even if others don't.
>
> It will almost certainly be bogus (now).  Next year, perhaps not.

SHA-1 is broken, which we can agree on.  The proposal by CloudFlare to
randomize serial numbers with at least 20 bits of entropy is a band aid
atop of a broken cryptosystem.  It should work for the meantime---for
those CAs that actually implement it---but
this is not an alternative to issuing SHA-2 certificates, and it won't
help already issued certs.  Personally, I prefer not to rely on bandages
for my crypto.

Since this mitigation attempt is dependent on CAs adopting it, that can
only get _better_ with time.  Considering SHA-1 to be broken (period),
then presumably, a year from now, we'd only be in a better position if
new SHA-1 certs are issued with a randomized serial number, given the
relative increase in computing cost/power.  We would be in a worse
position for SHA-1 certs that haven't expired a year from now, since
they'll be cheaper to exploit.

CloudFlare also wrote about browser support for SHA-2:

  https://blog.cloudflare.com/sha-1-deprecation-no-browser-left-behind/

-- 
Mike Gerwitz
Free Software Hacker | GNU Maintainer
https://mikegerwitz.com
FSF Member #5804 | GPG Key ID: 0x8EE30EAB

Attachment: signature.asc
Description: PGP signature


reply via email to

[Prev in Thread] Current Thread [Next in Thread]