Microsoft announces deprecation of 1024-bit RSA keys in Windows (2024)

Microsoft announces deprecation of 1024-bit RSA keys in Windows (1)

Microsoft has announced that RSA keys shorter than 2048 bits will soon be deprecated in Windows Transport Layer Security (TLS) to provide increased security.

Rivest–Shamir–Adleman (RSA) is an asymmetric cryptography system that uses pairs of public and private keys to encrypt data, with the strength directly related to the length of the key. The longer thesekeys, the harder they are to crack.

1024-bit RSA keys have approximately 80 bits of strength, while the 2048-bit key has approximately 112 bits, making the latter four billion times longer to factor. Experts in the field consider 2048-bit keyssafe until at least 2030.

RSA keys are used in Windows for several purposes, including server authentication, data encryption, and ensuring the integrity of communications.

Microsoft's decision to move the minimum requirement for RSA keys to 2048 bits or longer for certificates used in TLS server authentication is important to protect organizations from weak encryption.

"Support for certificates using RSA keys with key lengths shorter than 2048 bits will be deprecated," reads the new entry in Microsoft'slist of deprecations.

"Internet standards and regulatory bodies disallowed the use of 1024-bit keys in 2013, recommending specifically that RSA keys should have a key length of 2048 bits or longer."

"This deprecation focuses on ensuring that all RSA certificates used for TLS server authentication must have key lengths greater than or equal to 2048 bits to be considered valid by Windows."

Unfortunately, this move will likely impact organizations using older software and network-attached devices, such as printers, that utilize 1024-bit RSA keys, preventing them from authenticating with Windows servers.

While Microsoft has not specified precisely when the deprecation will begin, it will likely involve a formal announcement followed by a grace period, as we saw with thedeprecation of keys under 1024 bits in 2012.

During this grace period, Windows administrators can configure logging to determine what devices are attempting to connect usingolder keys and will be impacted by this change.

To minimize problems, Microsoft has decided to limit the scope of impact so as not to affect TLS certificates issued by enterprise or test certification authorities.

However, the tech giant strongly recommends that organizations transition RSA keys of 2048 bits or longer as soon as possible as part of following best security practices.

Microsoft announces deprecation of 1024-bit RSA keys in Windows (2024)

FAQs

Is 1024-bit RSA safe? ›

However, cryptography advancements and the rise of quantum computing have rendered the 1024-bit RSA keys vulnerable to cyberattacks. Continuing to use 1024-bit RSA keys for encryption increases the risk of exposing sensitive data to eavesdropping, decryption, and data breaches.

When was RSA 1024 deprecated? ›

Since 2013, internet standards and regulatory bodies have prohibited using 1024-bit keys, recommending 2048 bits or longer RSA keys. Microsoft warns that organizations using legacy software and devices with 1024-bit RSA keys may face disruptions due to this change.

Are RSA keys deprecated? ›

Late 2024: 1024-bit RSA keys will be deprecated to further align with the latest internet standards and regulatory bodies.

What is a 1024-bit RSA key? ›

1024 bits is the length of Private Key that RSA algorithm is going to use during the operation. If it is use for establishing the secure connection between Client and Server then its Private key is used for encrypting the Symmetric session key.

Which is better 1024-bit or 2048 bit RSA? ›

Referencing the table linked above, a 1024-bit key has approximately 80 bits of strength, while a 2048-bit key has approximately 112 bits. Thus, it takes approximately 2112/280 = 232 times as long to factor a 2048-bit key. In other words, it takes around four billion times longer to factor a 2048-bit key.

How long does it take to break a 1024-bit RSA key? ›

For a key that provides 80 bits of security (like a 1,024-bit RSA key), Dan estimated that one can build a computer that will crack a key in about one year, but powering that computer will take almost exactly the entire output of a power plant for that year.

Why is RSA not secure anymore? ›

When implemented incorrectly, RSA is vulnerable to many different attacks. RSA key length is crucial for encryption security, but longer keys require a lot of computing power to generate, so they are not always sustainable. The decryption also takes long and requires a lot of resources.

What is better than RSA encryption? ›

Securing file storage: AES is preferable due to its faster encryption and decryption speeds, making it suitable for encrypting large amounts of data. Secure communications: RSA is typically used for key exchange in SSL/TLS protocols, ensuring a secure channel for data transmission between clients and servers.

How many different RSA 1024 keys are there? ›

Answer: RSA-1024 has a size of 1024 bits Possible combinations = 21024 Number of different keys = 21024 = 1.797693134862316e+308 If a computer can generate 1,000,000 keys per second, time required to genera…

What is the strength of RSA 1024-bit? ›

1024-bit RSA keys have approximately 80 bits of strength, while the 2048-bit key has approximately 112 bits, making the latter four billion times longer to factor.

Is RSA still used? ›

RSA is a cryptography that continues to be prevalent in many technologies and products. RSA is a public-key mechanism for orchestrating secure data transmission and is one of the oldest key exchange algorithms.

What is the strongest encryption available today? ›

AES 256-bit encryption is the strongest and most robust encryption standard that is commercially available today.

How many bits is secure RSA? ›

For RSA keys, the minimum size for clear RSA keys and secure RSA keys on the public key data set (PKDS) is 512 bits. The minimum size for secure RSA keys on the token key data set (TKDS) is 1024 bits and the size must be a multiple of 256.

What size RSA key is secure? ›

2,048 to 4,096 bit

Is RSA 2048 still secure? ›

According to the recommendation of the National Institute of Standards and Technology (NIST), the smallest RSA key size that can be considered secure is 2,048 bits. This means approximately 600 digits, but in many cases larger keys of 3,072 or 4,096 bits are also used.

Top Articles
Latest Posts
Article information

Author: Zonia Mosciski DO

Last Updated:

Views: 5754

Rating: 4 / 5 (51 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Zonia Mosciski DO

Birthday: 1996-05-16

Address: Suite 228 919 Deana Ford, Lake Meridithberg, NE 60017-4257

Phone: +2613987384138

Job: Chief Retail Officer

Hobby: Tai chi, Dowsing, Poi, Letterboxing, Watching movies, Video gaming, Singing

Introduction: My name is Zonia Mosciski DO, I am a enchanting, joyous, lovely, successful, hilarious, tender, outstanding person who loves writing and wants to share my knowledge and understanding with you.