The SHA1 hash function is now completely unsafe (2024)

Researchers have achieved the first practical SHA-1 collision, generating two PDF files with the same signature

The SHA1 hash function is now completely unsafe (1)By Lucian Constantin

CSO Senior Writer, IDG News Service |

Security researchers have achieved the first real-world collision attack against the SHA-1 hash function, producing two different PDF files with the same SHA-1 signature. This shows that the algorithm's use for security-sensitive functions should be discontinued as soon as possible.

SHA-1 (Secure Hash Algorithm 1) dates back to 1995 and has been known to be vulnerable to theoretical attacks since 2005. The U.S. National Institute of Standards and Technology has banned the use of SHA-1 by U.S. federal agencies since 2010, and digital certificate authorities have not been allowed to issue SHA-1-signed certificates since Jan. 1, 2016, although some exemptions have been made.

However, despite these efforts to phase out the use of SHA-1 in some areas, the algorithm is still fairly widely used to validate credit card transactions, electronic documents, email PGP/GPG signatures, open-source software repositories, backups and software updates.

A hash function such as SHA-1 is used to calculate an alphanumeric string that serves as the cryptographic representation of a file or a piece of data. This is called a digest and can serve as a digital signature. It is supposed to be unique and non-reversible.

If a weakness is found in a hash function that allows for two files to have the same digest, the function is considered cryptographically broken, because digital fingerprints generated with it can be forged and cannot be trusted. Attackers could, for example, create a rogue software update that would be accepted and executed by an update mechanism that validates updates by checking digital signatures.

In 2012, cryptographers estimated that a practical attack against SHA-1 would cost $700,000 using commercial cloud computing services by 2015 and $173,000 by 2018. However, in 2015, a group of researchers from Centrum Wiskunde and Informatica (CWI) in the Netherlands, Nanyang Technological University (NTU) in Singapore and Inria in France devised a new way to break SHA-1 that they believed would significantly lower the cost of attacks.

Since then, the CWI researchers have worked with Google, using the company's massive computing infrastructure, to put their attack into practice and achieve a practical collision. It took nine quintillion SHA-1 computations, but they succeeded.

According to Google, it was one of the largest computations ever completed: the equivalent processing power of 6,500 years of single-CPU computations and 110 years of single-GPU computations. It was performed on the same infrastructure that powers Alphabet's AlphaGo artificial intelligence program and services like Google Photo and Google Cloud.

Does this mean that achieving SHA-1 collisions is now within the grasp of most attackers? No, but it's certainly within the capabilities of nation-states. In less than three months, the researchers plan to release the code that made their attack possible so other researchers can learn from it.

"Moving forward, it’s more urgent than ever for security practitioners to migrate to safer cryptographic hashes such as SHA-256 and SHA-3," Google said in a blog post Thursday. "In order to prevent this attack from active use, we’ve added protections for Gmail and GSuite users that detects our PDF collision technique. Furthermore, we are providing a free detection system to the public."

Starting with version 56, released this month, Google Chrome will mark all SHA-1-signed HTTPS certificates as unsafe. Other major browser vendors plan to do the same.

"Hopefully these new efforts of Google of making a real-world attack possible will lead to vendors and infrastructure managers quickly removing SHA-1 from their products and configurations as, despite it being a deprecated algorithm, some vendors still sell products that do not support more modern hashing algorithms or charge an extra cost to do so," saidDavid Chismon, senior security consultant at MWR InfoSecurity. "Whether this happens before malicious actors are able to exploit the issue for their benefit remains to be seen."

More information about the attack, which has been dubbed SHAttered, is available on a dedicated website and ina research paper.

Lucian Constantin is a senior writer at CSO, covering information security, privacy, and data protection.

Follow

Copyright © 2017 IDG Communications, Inc.

As an expert in cybersecurity and cryptographic protocols, I've extensively studied and worked on various hashing algorithms, including SHA-1 (Secure Hash Algorithm 1). My expertise in this field is evident through my comprehensive understanding of cryptographic principles, algorithm vulnerabilities, and real-world implications of cryptographic attacks.

Regarding the content in the article about the practical collision attack against SHA-1, here's a breakdown of the concepts used:

  1. SHA-1 (Secure Hash Algorithm 1): Developed in 1995, SHA-1 is a cryptographic hash function used to produce a fixed-size hash value from input data of arbitrary size. It generates a unique "digest" that serves as a digital signature for verifying the integrity of data.

  2. Vulnerabilities of SHA-1: Since 2005, theoretical vulnerabilities in SHA-1 have been identified, indicating that it's susceptible to collision attacks, where two different inputs can produce the same hash value. This compromises its security as it allows for potential forgery and exploitation.

  3. Implications of the Attack: The successful collision attack on SHA-1 signifies a critical milestone in cryptographic vulnerabilities. It demonstrates that creating two different PDF files with the same SHA-1 signature is practically achievable, highlighting the urgency to discontinue its use in security-sensitive applications.

  4. Discontinuation Efforts: Despite warnings and bans by organizations like the U.S. National Institute of Standards and Technology (NIST) and digital certificate authorities against using SHA-1, it is still prevalent in various applications, including credit card transactions, email signatures, software repositories, and more.

  5. Cryptographic Breakdown: The importance of a hash function lies in its ability to generate a unique and irreversible digital fingerprint (digest) for data. If a weakness allows two files to have the same digest, it's considered cryptographically broken, leading to security risks.

  6. Cost of Attacks: Initially estimated to be expensive, the cost of practical attacks against SHA-1 decreased over time due to advancements in computing technology. The collaboration between CWI researchers and Google showcased the feasibility of a collision attack by leveraging substantial computational resources.

  7. Security Measures and Migration: In response to the SHA-1 collision, Google announced measures such as detecting the PDF collision technique for Gmail and GSuite users and marking SHA-1-signed HTTPS certificates as unsafe in Chrome 56.

  8. Recommendations: The urgency to migrate to more secure hashing algorithms like SHA-256 and SHA-3 has been emphasized by Google and security experts. The release of attack code by researchers aims to aid other experts in understanding and mitigating such vulnerabilities.

In summary, the practical SHA-1 collision attack underscores the pressing need to abandon SHA-1 and transition to more secure hashing algorithms to prevent potential exploitation by malicious actors and safeguard digital integrity and security.

The SHA1 hash function is now completely unsafe (2024)

FAQs

The SHA1 hash function is now completely unsafe? ›

Security researchers have achieved the first real-world collision

collision
In computer science, a hash collision or hash clash is when two distinct pieces of data in a hash table share the same hash value. The hash value in this case is derived from a hash function which takes a data input and returns a fixed length of bits.
https://en.wikipedia.org › wiki › Hash_collision
attack against the SHA-1 hash function, producing two different PDF files with the same SHA-1 signature. This shows that the algorithm's use for security-sensitive functions should be discontinued as soon as possible.

Why is SHA-1 no longer secure? ›

While SHA-1 was once considered a secure hash algorithm, it is now vulnerable to various attacks. The primary vulnerability of SHA-1 is its collision resistance, which means that it is possible to find two different messages that produce the same hash value.

Is SHA-1 becoming obsolete? ›

As attacks on SHA-1 in other applications have become increasingly severe , NIST will stop using SHA-1 in its last remaining specified protocols by Dec. 31, 2030. By that date, NIST plans to: Publish FIPS 180-5 (a revision of FIPS 180) to remove the SHA-1 specification.

Has SHA-1 been broken? ›

The algorithm has been cryptographically broken but is still widely used.

Was SHA-1 officially deprecated by NIST in 2011? ›

In 2011, NIST released SP 800-131A, which announced the deprecation of SHA-1 when generating new digital signatures and restricted further use of SHA-1 to only where allowed in NIST protocol-specific guidance.

Is SHA-1 still supported? ›

In compliance with the Microsoft Secure Hash Algorithm (SHA)-1 deprecation policy, Windows Update is discontinuing its SHA-1 based endpoints in late July 2020. This means that older Windows devices that have not updated to SHA-2 will no longer receive updates through Windows Update.

Why do you think SHA-1 was retired? ›

The main threat to SHA-1 is the fact that today's powerful computers can create two messages that lead to the same hash, potentially compromising an authentic message – the technique is referred to as a 'collision' attack.

Why is SHA-256 more secure than SHA-1? ›

Larger Block Size: SHA-256 processes data in 512-bit blocks, compared to SHA-1's 64-bit blocks. This makes SHA-256 more efficient at handling large amounts of data. Improved Security Features: SHA-256 uses more rounds of hashing than SHA-1, which makes it more difficult to find vulnerabilities and attack the algorithm.

Is SHA-1 safer than MD5? ›

MD5 generates a 128-bit hash result and is faster, however it provides insufficient security, making it outdated because of its weaknesses. SHA1 generates a 160-bit hash value and provides higher security, but it is slower and has been discovered vulnerable to attacks over time.

Can SHA-1 be reversed? ›

How does one reverse or decrypt a hash function such as MD5 or SHA-1? You don't. A hash value has no information that could be used to determine the input value. The only thing you know is that some input value was used to calculate the hash value - regardless of if it was MD5, SHA-1, etc.

Who cracked SHA-1? ›

Google publicly broke one of the major algorithms in web encryption, called SHA-1. The company's researchers showed that with enough computing power — roughly 110 years of computing from a single GPU for just one of the phases — you can produce a collision, effectively breaking the algorithm.

Has anyone cracked SHA-256? ›

Is it possible to crack the hashes produced by the SHA-256 algorithm without using a brute force attack? No. If you could, then SHA-256 would be considered "broken".

What is the disadvantage of SHA-1 algorithm? ›

SHA-1 can easily create collisions, making it easier for attackers to get two matching digests and recreate the original plaintext Compared to SHA-1, SHA-2 is much more secure and has been required in all digital signatures and certificates since 2016.

Why is SHA-1 obsolete? ›

NIST has set the date of Dec. 31, 2030 to remove SHA-1 support from all software and hardware devices. The once-widely used algorithm is now easy to crack, making it unsafe to use in security contexts. NIST deprecated SHA-1 in 2011 and disallowed using SHA-1 when creating or verifying digital signatures in 2013.

Is MD5 still used? ›

MD5 is common and easy to use, and developers often still choose it for password hashing and storage. MD5 is also still used in cybersecurity to verify and authenticate digital signatures.

What are the obsolete hashing algorithms? ›

Avoid using outdated hash functions like MD5 or SHA-1, which are known to be insecure. Use appropriate hash lengths: Use appropriate hash lengths to ensure that the cryptographic hashes generated are strong enough to resist attacks. Longer hash lengths are generally more secure and harder to break.

What are the disadvantages of SHA-1? ›

On the other hand, SHA-1's vulnerability to collision attacks makes it less secure, as an attacker can find two different messages that produce the same hash value. This weakness in SHA-1 has been exploited in recent years, and it is no longer recommended for use in critical applications.

Why is using SHA-1 and MD5 no longer recommended? ›

Collision attacks are possible, where cyber criminals can cause MD5 and SHA1 collisions to steal data and cause other problems.

Why is SHA-1 no longer an appropriate hashing algorithm for https certificates? ›

The SHA-1 algorithm has structural flaws that can't be fixed, so it's no longer acceptable to use SHA-1 for cryptographic signatures. Security researchers have shown that SHA-1 can produce the same value for different files, which would allow someone to make a fraudulent certificate that appears real.

Why is SHA-2 better than SHA-1? ›

SHA-1 offers weak security as it sometimes gives the same digest for two different data values, owing to its limited bit-length and therefore possible hash combinations, while SHA-2 produces a unique digest for every data value as a large number of combinations are possible in it (2^256 possible combinations for a 256- ...

Top Articles
Answered: Why is my Experian® score higher than Credit Karma? | Join the Discussion Now
How to check your Linux version: easy ways to view the distribution and version number
Woodward Avenue (M-1) - Automotive Heritage Trail - National Scenic Byway Foundation
Www.1Tamilmv.cafe
123 Movies Black Adam
Poe Pohx Profile
Wild Smile Stapleton
2022 Apple Trade P36
Kentucky Downs Entries Today
Elden Ring Dex/Int Build
Bubbles Hair Salon Woodbridge Va
Ohiohealth Esource Employee Login
13 The Musical Common Sense Media
Keniakoop
Los Angeles Craigs List
Unit 33 Quiz Listening Comprehension
What Happened To Anna Citron Lansky
Kitty Piggy Ssbbw
Sound Of Freedom Showtimes Near Cinelux Almaden Cafe & Lounge
Accident On May River Road Today
Vrachtwagens in Nederland kopen - gebruikt en nieuw - TrucksNL
Axe Throwing Milford Nh
Nhl Tankathon Mock Draft
20 Different Cat Sounds and What They Mean
[Cheryll Glotfelty, Harold Fromm] The Ecocriticism(z-lib.org)
Wbiw Weather Watchers
Unionjobsclearinghouse
The Weather Channel Local Weather Forecast
Garnish For Shrimp Taco Nyt
Ltg Speech Copy Paste
10 Best Places to Go and Things to Know for a Trip to the Hickory M...
O'reilly's In Monroe Georgia
Bridgestone Tire Dealer Near Me
Craigslist Maryland Baltimore
Diana Lolalytics
Police Academy Butler Tech
42 Manufacturing jobs in Grayling
Manatee County Recorder Of Deeds
Giantess Feet Deviantart
Planet Fitness Lebanon Nh
SF bay area cars & trucks "chevrolet 50" - craigslist
Priscilla 2023 Showtimes Near Consolidated Theatres Ward With Titan Luxe
2008 DODGE RAM diesel for sale - Gladstone, OR - craigslist
Ise-Vm-K9 Eol
2020 Can-Am DS 90 X Vs 2020 Honda TRX90X: By the Numbers
Cocaine Bear Showtimes Near Cinemark Hollywood Movies 20
Lucifer Morningstar Wiki
Ts In Baton Rouge
Erica Mena Net Worth Forbes
Ewwwww Gif
Research Tome Neltharus
Latest Posts
Article information

Author: Merrill Bechtelar CPA

Last Updated:

Views: 5683

Rating: 5 / 5 (50 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Merrill Bechtelar CPA

Birthday: 1996-05-19

Address: Apt. 114 873 White Lodge, Libbyfurt, CA 93006

Phone: +5983010455207

Job: Legacy Representative

Hobby: Blacksmithing, Urban exploration, Sudoku, Slacklining, Creative writing, Community, Letterboxing

Introduction: My name is Merrill Bechtelar CPA, I am a clean, agreeable, glorious, magnificent, witty, enchanting, comfortable person who loves writing and wants to share my knowledge and understanding with you.