[cabfpub] SHA1 Deprecation Ballot

Dean Coclin Dean_Coclin at symantec.com
Thu Mar 13 22:43:12 UTC 2014


“Any time valid SHA1 SSL certificates must be replaced with a SHA2 equivalent by 1 January 2017”

 

Yes, but Tom, there may (will) be non-browser applications that require SHA-1 certificates beyond that point in time. Since Microsoft is planning on stopping support for SHA-1 in Windows, what does it matter to Windows if there are valid SHA-1 certs out there beyond that point since you won’t recognize them anyway?  Am I misunderstanding your implementation of this control?

 

Also, I agree with Bruce, there is no need to shorten this to 15 months.


Thanks,
Dean

 

From: public-bounces at cabforum.org [mailto:public-bounces at cabforum.org] On Behalf Of Tom Albertson
Sent: Thursday, March 13, 2014 3:41 PM
To: ben at digicert.com; public at cabforum.org
Subject: Re: [cabfpub] SHA1 Deprecation Ballot

 

39 month SHA1 certs issued as late as 31 December 2015 will create a base of time valid SHA1 certs past 31 December 2016, which we are trying very hard to avoid.  When we cut off negotiation of SHA1 certs in Windows that will disable a large number of certs.  

 

However you address your issuance of SHA1 SSL certs, I recommend that you do so with the 31 December 2016 deadline in mind, and no other.  Any time valid SHA1 SSL certificates must be replaced with a SHA2 equivalent by 1 January 2017.

 

From: public-bounces at cabforum.org [mailto:public-bounces at cabforum.org] On Behalf Of Ben Wilson
Sent: Thursday, March 13, 2014 10:53 AM
To: public at cabforum.org
Subject: [cabfpub] SHA1 Deprecation Ballot

 

FORWARDED:

 

On Behalf Of Bruce Morton
Sent: Thursday, March 13, 2014 9:45 AM
To: questions at cabforum.org
Subject: [cabfquest] FW: [cabfpub] SHA1 Deprecation Ballot

 

Can someone please advise how shortening the lifetime of a SHA1 signed certificate to 15 months will increase security?

 

Per item (d), If you allow an exception for customers to renew a SHA1 certificate after 31 December 2015, you violate the Microsoft policy and you have created another signature that could be used for a collision attack.

 

Why not just let customers that need SHA1 to issue a 39 month certificate as late as 31 December 2015? This caps the issuing period to Microsoft’s requirement and gives the customer 39 months to transition to SHA2. The last date for a SHA1 certificate would be 31 March 2019.

 

This will prevent collision attack and should not be susceptible to a preimage/second preimage attack in such an early period. This also provides hard dates with no exceptions.

 

I understand that the certificate will not work with Windows after 2016, but that is the customer’s choice and a matter for the CA to support. 

 

Bruce.

 

From: public-bounces at cabforum.org [mailto:public-bounces at cabforum.org] On Behalf Of Ben Wilson
Sent: Wednesday, March 12, 2014 8:37 PM
To: 'Ryan Sleevi'; 'Eddy Nigg (StartCom Ltd.)'
Cc: 'CABFPub'
Subject: Re: [cabfpub] SHA1 Deprecation Ballot

 

After discussions earlier today with Doug, here is where I think we were:


9.8  Signature Algorithms


Effective as of January 1, 2015, the maximum validity of a Subscriber Certificate signed with SHA-1 shall be 15 months, unless the CA documents that the Subscriber Certificate (and corresponding CRL or OCSP response) is for a system or software that:

(a) is used by either the Applicant or a substantial number of Relying Parties;

(b) will fail to operate if the Certificate, OCSP Response, or CRL is not signed with the SHA-1 algorithm; 

(c) does not contain known security risks to Relying Parties; and

(d) is difficult to patch or replace without substantial economic outlay.

Effective as of January 1, 2016, CAs SHALL sign all Subscriber Certificates using one of the following algorithms:  SHA-256, SHA-384, SHA-512, P-256, P-384, P-521, DSA 2048 (with prime q of 224 or 256 bits), or DSA 3072 (with prime q of 256 bits).  A CA MAY use the SHA-1 algorithm to sign Subscriber Certificates (including for re-keys, renewals, and corresponding CRLs or OCSP responses) beyond January 1, 2016, provided that the CA has documented that the system or software meet the four criteria above.

 

 

 

 

From: public-bounces at cabforum.org [mailto:public-bounces at cabforum.org] On Behalf Of Ryan Sleevi
Sent: Wednesday, March 12, 2014 5:46 PM
To: Eddy Nigg (StartCom Ltd.)
Cc: CABFPub
Subject: Re: [cabfpub] SHA1 Deprecation Ballot

 

 

 

On Wed, Mar 12, 2014 at 4:36 PM, Eddy Nigg (StartCom Ltd.) <eddy_nigg at startcom.org> wrote:


On 03/12/2014 02:51 PM, From Doug Beattie: 

 

So, at this time, I’m in favor of:

-          Specifying shorter max validity periods for SHA-1 SSL certificates (1-year starting Jan 2015?)

-          Setting end dates for the creation of any new Root and Subordinate CAs with SHA-1

-          Defining clear messaging to the user community regarding SHA-1

-          Setting target dates for the next set of changes for improved security/performance (RSA-4096/ECC/SHA-512/etc)

 

I’m against:

-          Specifying an exact date at which no SHA-1 certificates can be issued globally

-          Specifying the detailed legacy exceptions for using SHA-1 after the sunset date

 

Here it starts again...this is exactly what I'm afraid of and thought we should avoid. I prefer an exact date binding for all, clear limits when and for how long. 

 

 

A "Strong +1" to Eddy's remarks.

 

I think if a CA is going to issue these 'legacy' certificates, it should be exactly the same process as handling other legacy practices - eg: 1024-bit roots.

 

It gets treated as a BR violation, it's a qualified finding, and, most importantly for Root Store Operators/Browsers, precisely *because* it's a qualified finding, that practice gets disclosed to the Operators.

 

Chrome's plan continues to remain aggressive - disallowing certain algorithms/key sizes if their issuance date is after their sunset-grace period, outright rejecting them if their validity period exceeds the sunset-fail period, and eventually outright removing support entirely. As such, a CA that (continues) to issue such certs would not (ultimately) be causing outright risk to *current* versions of Chrome users.

 

However, such a qualified finding *would* be a point of concern for overall trustworthiness, and *does* highlight that the CA is engaged in practices for specific customers that may be dangerous overall, and that's exactly the kind of thing a qualified finding can highlight. It's entirely possible (read: probable) that it would not be an immediate cause for removal, but would be something to work closely with the CA to ensure the BR violations cease on an appropriate timeline.

 

This is the same way Operators are already handling legacy roots, and are already handling 1024-bit certs (eg: Symantec's BR-violating issuance of a pb.com cert - https://bugzilla.mozilla.org/show_bug.cgi?id=966350 ), and is the way forward for these sorts of 'legacy' issues.

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.cabforum.org/pipermail/public/attachments/20140313/cf607194/attachment-0003.html>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 6130 bytes
Desc: not available
URL: <http://lists.cabforum.org/pipermail/public/attachments/20140313/cf607194/attachment-0001.p7s>


More information about the Public mailing list