Compliance Regulations Resources


Advanced References

CBP Leverages Blockchain Innovation to Protect American Business

https://www.hybrid-analysis.com/

Reference: https://www.nist.gov/publications/sha-3-standard-permutation-based-hash-and-extendable-output-functions

Note

Reference: https://www.nist.gov/news-events/news/2015/08/nist-releases-sha-3-cryptographic-hash-standard


Many vendors offer CA servers as a managed service or as an end-user product: VeriSign, Entrust Technologies, and GoDaddy are some examples. Organizations may also implement private PKIs using Microsoft Server or Open SSL.


Many legacy cipher suites available in TLS are insecure (for example, cipher suites using DES or RC4 encryption or MD5 message authentication code algorithm). While these legacy cipher suites may still be supported by the browser, their use is not recommended.

Note

http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-52r1.pdf

The latest TLS version is v1.3, which is a working IETF draft (https://tools.ietf.org/html/draft-ietf-tls-tls13-15). Major changes from TLS v1.2 include removing support of RSA for authentication and key exchange, removing support of MD5 for integrity, and removing support for weak and lesser-used elliptic curves algorithms. Removing features that are no longer needed helps reduce the attack surface.

For example, cipher suites that use RSA for authentication and key exchange are protected solely by the server's RSA private key. If the server's private key is compromised now or in the future, all handshakes using these cipher suites will be compromised. RSA certificates will still be allowed in TLS v1.3, but key establishment will be done using DH or ECDH, ensuring perfect forward secrecy (PFS) because a new key is negotiated for each TLS handshake.