Stories
Slash Boxes
Comments

SoylentNews is people

SoylentNews is powered by your submissions, so send in your scoop. Only 17 submissions in the queue.
posted by CoolHand on Friday November 18 2016, @08:32PM   Printer-friendly
from the CERTainly-time-to-update dept.

Submitted via IRC for TheMightyBuzzard

Starting with Chrome 56, planned to be released to the wider public at the end of January 2017, Google will remove support for SHA-1 certificates.

"The SHA-1 cryptographic hash algorithm first showed signs of weakness over eleven years ago and recent research points to the imminent possibility of attacks that could directly impact the integrity of the Web PKI," Chrome Security team member Andrew Whalley explained.

“Website operators are urged to check for the use of SHA-1 certificates and immediately contact their CA for a SHA-256 [i.e. SHA-2] based replacement if any are found,” he advised.

Certificate Authorities stopped issuing SHA-1 signed SSL/TLS certificates on January 1, 2016, but some of them are still valid.

Source: https://www.helpnetsecurity.com/2016/11/17/browsers-stop-sha-1-certificates/


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 2) by RamiK on Friday November 18 2016, @11:23PM

    by RamiK (1813) on Friday November 18 2016, @11:23PM (#429176)

    Much of the SHA-2 set is practically within the reach of state actors: https://eprint.iacr.org/2016/374.pdf [iacr.org]

    Regardless, throw out general purpose programming and I'm sure a custom DSP could run circles around those super-computers with their over-sized caches and deep predictive trees causing all manner of latencies.

    --
    compiling...
    Starting Score:    1  point
    Karma-Bonus Modifier   +1  

    Total Score:   2