NIST to phase out SHA-1 cryptographic algorithm by 2030


Wednesday, 21 December, 2022

NIST to phase out SHA-1 cryptographic algorithm by 2030

The SHA-1 algorithm, a widely used method of protecting electronic information, has reached the end of its useful life, according to security experts at the National Institute of Standards and Technology (NIST). The agency now recommends that IT professionals replace SHA-1, in the situations where it is still used, with newer algorithms that are more secure. SHA-1, whose initials stand for ‘secure hash algorithm’, has been in use since 1995 as part of the Federal Information Processing Standard (FIPS) 180-1. It is a modified version of SHA, the first hash function the federal government standardised for widespread use in 1993. As today’s increasingly powerful computers are able to attack the algorithm, NIST has announced that SHA-1 should be phased out by 31 December 2030, in favour of the more secure SHA-2 and SHA-3 groups of algorithms.

SHA-1 has served as a building block for many security applications, such as validating websites — it secures information by performing a complex math operation on the characters of a message, producing a short string of characters called a hash. It is impossible to reconstruct the original message from the hash alone, but knowing the hash provides an easy way for a recipient to check whether the original message has been compromised, as even a slight change to the message alters the resulting hash dramatically. Today’s more powerful computers can create fraudulent messages that result in the same hash as the original, potentially compromising the authentic message. These ‘collision’ attacks have been used to undermine SHA-1 in recent years, with NIST previously announcing that federal agencies should stop using SHA-1 in situations where collision attacks are a critical threat, such as for the creation of digital signatures.

As attacks on SHA-1 in other applications have become increasingly severe, NIST will stop using SHA-1 in its last remaining specified protocols by 31 December 2030. By that date, NIST aims to publish FIPS 180-5 (a revision of FIPS 180) to remove the SHA-1 specification; revise SP 800-131A and other affected NIST publications to reflect the planned withdrawal of SHA-1; and publish a transition strategy for validating cryptographic modules and algorithms. This refers to NIST’s Cryptographic Module Validation Program (CMVP), which assesses whether modules — the building blocks that form a functional encryption system — work effectively. All cryptographic modules used in federal encryption must be validated every five years, so SHA-1’s status change will affect companies that develop modules.

“Modules that still use SHA-1 after 2030 will not be permitted for purchase by the federal government. Companies have eight years to submit updated modules that no longer use SHA-1. Because there is often a backlog of submissions before a deadline, we recommend that developers submit their updated modules well in advance, so that CMVP has time to respond,” said Chris Celi, NIST computer scientist.

More information about the transition is available at the NIST Computer Security Resource Center transition page.

Image credit: iStock.com/matejmo

Related News

Electronex Expo returns to Sydney for 2024

Electronex — the Electronics Design and Assembly Expo will return to Sydney in 2024,...

Mouser opens customer service centre in Melbourne

Mouser Electronics has opened a customer service centre in Melbourne to support its customers...

Global semiconductor market to grow 17% in 2024

Following an 11% decline in revenue in 2023, Gartner analysts are predicting an uptick for...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd