NIST Transitioning Away from SHA-1 for All Applications | CSRC (2024)

NIST is introducing a plan to transition away from the current limited use of the Secure Hash Algorithm 1 (SHA-1) hash function. Other approved hash functions are already available. The transition will be completed by December 31, 2030, and NIST will engage with stakeholders throughout the transition process.

Also see this NIST news article.

Background

SHA-1 was first specified in 1995 in Federal Information Processing Standard (FIPS) 180-1, Secure Hash Standard (SHS). In 2005, a serious cryptanalytic attack was announced about SHA-1’s collision resistance – a necessary property for its use in digital signature applications. NIST responded in 2006 with an announcement encouraging a rapid transition to the use of the SHA-2 family of hash functions for digital signature applications, which were initially specified in FIPS 180-2. NIST began a competitive process to develop an additional hash function, which resulted in the SHA-3 family of hash functions published in 2015 as FIPS 202. In 2011, NIST released SP 800-131A, which announced the deprecation of SHA-1 when generating new digital signatures and restricted further use of SHA-1 to only where allowed in NIST protocol-specific guidance.

Objective

Cryptanalytic attacks on the SHA-1 hash function as used in other applications have become increasingly severe in recent years ("SHA-1 is a Shambles" by Leurent and Peyrin, 2020). As a result, NIST will transition away from the use of SHA-1 for applying cryptographic protection to all applications by December 31, 2030. Note that after this termination date, it may be necessary to use SHA-1 for handling information protected prior to the termination date; the SHA-1 specification will remain available for this purpose.

Plan

Before December 31, 2030, NIST plans to:

  • Publish FIPS 180-5 (a revision of FIPS 180) to remove the SHA-1 specification,
  • Revise SP 800-131A and other affected NIST publications to reflect the planned withdrawal of SHA-1, and
  • Create and publish a transition strategy for the Cryptographic Module Validation Program (CMVP) and the Cryptographic Algorithm Validation Program (CAVP).

Throughout this process, NIST will actively engage with government agencies, validation testing laboratories, vendors, Standards Developing Organizations, sector/industry organizations, users, and other stakeholders to minimize potential impacts and facilitate a smooth transition.

NIST encourages these entities to begin planning for this transition now. By completing their transition before December 31, 2030, stakeholders – particularly cryptographic module vendors – can help minimize potential delays in the validation process.

Contact

Send questions about the transition in an email to [email protected]. Visit the Policy on Hash Functions page to learn more.

Parent Project

See: Hash Functions

Related Topics

Security and Privacy: secure hashing, testing & validation

Activities and Products: standards development

Created December 14, 2022, Updated December 20, 2022

NIST Transitioning Away from SHA-1 for All Applications | CSRC (2024)

FAQs

Is SHA-1 deprecated in NIST? ›

NIST has set the date of Dec. 31, 2030 to remove SHA-1 support from all software and hardware devices. The once-widely used algorithm is now easy to crack, making it unsafe to use in security contexts. NIST deprecated SHA-1 in 2011 and disallowed using SHA-1 when creating or verifying digital signatures in 2013.

Is SHA-1 becoming obsolete? ›

NIST formally deprecated use of SHA-1 in 2011 and disallowed its use for digital signatures in 2013, and declared that it should be phased out by 2030.

Why is SHA-1 no longer secure? ›

In 2005, researchers demonstrated a collision attack against SHA1 that showed it was possible to create two distinct input messages that produced the same hash value. As a result, SHA1 was officially declared insecure by the National Institute of Standards and Technology (NIST) in 2011.

Why do you think SHA-1 was retired? ›

The main threat to SHA-1 is the fact that today's powerful computers can create two messages that lead to the same hash, potentially compromising an authentic message – the technique is referred to as a 'collision' attack.

Is SHA obsolete? ›

SHA-1 is widely considered obsolete due to its well-documented vulnerabilities. The National Institute of Standards and Technology (NIST) has set its final retirement date to Dec. 31, 2030. Modern computational power can now more readily crack SHA-1's smaller hash value, making it an unsecured hash function.

Why do some security experts recommend replacing SHA-1 with SHA-2? ›

SHA1 is vulnerable to collision attacks, which undermines its reliability in ensuring data integrity. SHA2 and SHA256 offer a much higher level of security. The increased bit length and complexity of SHA256 make it resistant to collision and preimage attacks and provide you with a more secure hashing solution.

Why is SHA-2 better than SHA-1? ›

SHA-1 offers weak security as it sometimes gives the same digest for two different data values, owing to its limited bit-length and therefore possible hash combinations, while SHA-2 produces a unique digest for every data value as a large number of combinations are possible in it (2^256 possible combinations for a 256- ...

Why is using SHA-1 and MD5 no longer recommended? ›

Overview of security issues

In 1996, a flaw was found in the design of MD5. While it was not deemed a fatal weakness at the time, cryptographers began recommending the use of other algorithms, such as SHA-1, which has since been found to be vulnerable as well. In 2004 it was shown that MD5 is not collision-resistant.

Is SHA256 still being used? ›

The secure hash algorithm with a digest size of 256 bits, or the SHA 256 algorithm, is one of the most widely used hash algorithms. While there are other variants, SHA 256 has been at the forefront of real-world applications.

What is the flaw of SHA-1? ›

While SHA-1 was once considered a secure hash algorithm, it is now vulnerable to various attacks. The primary vulnerability of SHA-1 is its collision resistance, which means that it is possible to find two different messages that produce the same hash value.

What are the disadvantages of SHA-1? ›

Cons of SHA-1

It's a slow algorithm. This characteristic made it useful for storing password hashes as it slows down brute force attacks. Slower than other algorithms, therefore unsuitable for many purposes other than password storage (e.g., when establishing secure connections to websites or comparing files).

What is the risk of using SHA-1? ›

What are the Risks? If an attacker can reproduce a SHA-1 signature using their own source data, we can't rely on the authenticity of the signature. A website presenting a SHA-1 signed encryption certificate could actually be an imposter, compromising the trust and security controls built into the internet.

Why is SHA-1 deprecated? ›

Today's more powerful computers can create fraudulent messages that result in the same hash as the original, potentially compromising the authentic message. These “collision” attacks have been used to undermine SHA-1 in recent years.

What is an alternative to SHA-1 and why is that alternative still in use? ›

The SHA-2 hash functions including SHA-256 and SHA-512 are commonly used, where SHA-256 is what is normally used instead of SHA-1. One issue with SHA-256 is that it is slower than SHA-1. However, on many modern 64-bit architectures SHA-512 is often faster than SHA-1.

What are the obsolete hashing algorithms? ›

Both the SHA-1 and MD5 methods are deprecated, and should no longer be used for hashing.

What replaced SHA-1? ›

SHA-1 and SHA-2 are two different versions of that algorithm. They differ in both construction (how the resulting hash is created from the original data) and in the bit-length of the signature. You should think of SHA-2 as the successor to SHA-1, as it is an overall improvement.

Is Hmac-SHA1 deprecated? ›

NetSuite is deprecating HMAC-SHA1 based authentication in 2022 and they plan to disable this authentication for 6 hours during the test window in September 2021 to give customers an opportunity to test their integrations.

Is HMAC-SHA1 still secure? ›

While HMAC-SHA1 Hash is still considered secure, it is recommended to use stronger algorithms such as HMAC-SHA256 or HMAC-SHA512 for new applications.

Is SHA-1 FIPS approved? ›

FIPS violation: SHA-1 hash algorithm is not allowed in FIPS mode.

Top Articles
Biodiversity loss | Causes, Effects, & Facts
The Teal Pumpkin Project | Medtronic
Katie Pavlich Bikini Photos
Gamevault Agent
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Free Atm For Emerald Card Near Me
Craigslist Mexico Cancun
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Doby's Funeral Home Obituaries
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Select Truck Greensboro
How To Cut Eelgrass Grounded
Pac Man Deviantart
Craigslist In Flagstaff
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Testberichte zu E-Bikes & Fahrrädern von PROPHETE.
Aaa Saugus Ma Appointment
Geometry Review Quiz 5 Answer Key
Walgreens Alma School And Dynamite
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Dmv In Anoka
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Pixel Combat Unblocked
Umn Biology
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Rogold Extension
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Weekly Math Review Q4 3
Facebook Marketplace Marrero La
Nobodyhome.tv Reddit
Topos De Bolos Engraçados
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hampton In And Suites Near Me
Stoughton Commuter Rail Schedule
Bedbathandbeyond Flemington Nj
Free Carnival-themed Google Slides & PowerPoint templates
Otter Bustr
San Pedro Sula To Miami Google Flights
Selly Medaline
Latest Posts
Article information

Author: Sen. Emmett Berge

Last Updated:

Views: 6167

Rating: 5 / 5 (80 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Sen. Emmett Berge

Birthday: 1993-06-17

Address: 787 Elvis Divide, Port Brice, OH 24507-6802

Phone: +9779049645255

Job: Senior Healthcare Specialist

Hobby: Cycling, Model building, Kitesurfing, Origami, Lapidary, Dance, Basketball

Introduction: My name is Sen. Emmett Berge, I am a funny, vast, charming, courageous, enthusiastic, jolly, famous person who loves writing and wants to share my knowledge and understanding with you.