Ageing Algorithm Poses Browsing Risk, Warns Facebook

Cloudflare, Facebook warn browsing in developing countries will be risker when SHA-1 algorithm is retired

The SHA-1 algorithm is being put out to pasture by modern web browsers, but two experts have warned this will expose web users to increased risks when surfing using legacy browsers.

Both Facebook and security specialist Cloudflare admit that SHA-1, which was originally designed by the United States National Security Agency, is no longer fit for purpose, but they want changes to way that web browsers handle SHA-1 once it is retired during the coming year.

No Browser Left Behind

Cloudflare first warned on the issue in a blog posting by co-founder of the company, Matthew Prince. He used the blog to highlight the fact that the replacement – SHA-2 – will not be compatible with older web browsers.

It said that once this encryption algorithm is not longer used, many web surfers using legacy browsers (often in developing countries where web usage is closely monitored) will no longer enjoy the benefits of the encrypted internet.

“After December 31, 2015, SSL certificates that use the SHA-1 hash algorithm for their signature will be declared technology non grata on the modern Internet,” wrote Prince. “Google’s Chrome browser has already begun displaying a warning for SHA-1 based certs that expire after 2015. Other browsers are mirroring Google and, over the course of 2016, will begin issuing warnings and eventually completely distrust connections to sites using SHA-1 signed certs. And, starting January 1, 2016, you will no longer be able to get a new SHA-1 certificate from most certificate authorities.”

“For the most part, that’s a good thing,” wrote Prince. “Prohibitively difficult to forge certificate signatures are part of what keeps encryption systems secure.”

Prince then pointed to a list of countries with the lowest SHA-2 support.

africa1“Unfortunately, this list largely overlaps with lists of the poorest, most repressive, and most war torn countries in the world,” said Prince. “In other words, after December 31st most of the encrypted web will be cut off from the most vulnerable populations of Internet users who need encryption the most. And, unfortunately, if we’re going to bring the next 2 billion Internet users online, a lot of them are going to be doing so on secondhand Android phones, so this problem isn’t going away any time soon.”

Facebook Agreement

This point was backed by Alex Stamos, Facebook’s chief security officer in a blogpost.

“A disproportionate number of those people reside in developing countries, and the likely outcome in those counties will be a serious backslide in the deployment of HTTPS by governments, companies and NGOs that wish to reach their target populations,” wrote Stamos.

“We don’t think it’s right to cut tens of millions of people off from the benefits of the encrypted Internet, particularly because of the continued usage of devices that are known to be incompatible with SHA-256,” wrote Stamos.

Facebook said that it has gathered statistics that suggest that 3-7 percent of all web browsers are so old that they cannot use SHA-2.

Facebook is backing Cloudflare’s call to change the way that web browsers handle SHA-1 once it is retired.

“Taking these ideas into account, I support CloudFlare’s proposal for a different approach,” wrote Facebook’s Stamos. “Namely, the CA/Browser Forum should create a new type of Legacy Verified certificate that should only be issued to organisations that have demonstrated they are offering SHA-256 certificates to modern browsers.”

Microsoft intends to end support for older versions of Internet Explorer (IE) on January 2016.

Google and others are also winding down support for older browsers.

How well do you know your web browsers? Take our quiz!