NIST Announces Retirement of SHA-1


The cryptographic algorithm is vulnerable to attack and is no longer considered secure…


An article review.


nist - national institute of Standards and Technology logo

NIST has announced that it plans to retire the SHA-1 cryptographic algorithm by the end of 2030, citing multiple vulnerabilities in the standard, effectively ending its use after nearly 30 years.  Introduced in 1995, SHA-1 used a 160-bit hash that has been shown to be vulnerable to collision attacks, allowing a malicious party to generate messages that appear to be genuine.

While the NIST announcement only applies to government agencies and other organizations that are required to follow their guidance, it is expected that SHA-1 will quickly be retired in favor of SHA-2 or SHA-3 in the places where it remains in use today.  Flaws in SHA-1 have been known since 2005, though at the time it took significant amounts of computing power to mount an attack.  As computers have gotten cheaper and more powerful, however, launching a successful collision attack has become trivial, leading to NIST’s decision.

Though many organizations have already eliminated the use of SHA-1 already, this announcement serves as a good reminder that cybersecurity is constantly evolving.  What was considered secure in the past may not remain so into the future, and we all must remain vigilant to keep ourselves and our systems safe.


Original article by Matt Kapko writing for Cybersecurity Dive.


same_strip_012513


 

Related Posts

The Magnificent Seven 2023

Seven Trends . . . …that small bank Information Security Officers face in 2023 Another one of those Dan’s New Leaf Posts, meant to inspire thought about IT Governance . . . . Welcom...