0

Perhaps askubuntu is not the best place for this question, however, this pertains to all linux systems, including Ubuntu. After the Snowden leaks, a lot of people have questioned the integrity of RSA keys. Some claim that there is a backdoor in the RSA algorithm. If that is true, than virtually every server on the planet is at risk. Of course, there are DSA keys, but we are told that 1024 bit keys are no longer strong enough to offer reliable protection against today’s computing power.

The openssl library has many, many ciphers. OpenVPN can utilize quite a few of them, so why can't ssh use more than just RSA or DSA? And why are DSA keys limited to 1024 bits..? Shouldn't we be looking towards moving away from RSA, and towards a more secure cipher, that does not potentially have an NSA backdoor encoded in it? Another things I find odd is that when I generate a 4096 bit RSA key, it happens in seconds. But when I generate a 4096 bit GPG key, it can take quite a while. That tells me that maybe the randomness of RSA is not so random...?

Am I missing something? It would appear to me that the entire Linux community is relying on a potentially insecure cipher for protection, myself included. Why aren't there more ciphers to choose from? What gives?

7
  • Keep in mind that not all 1024-bit keys are created equal. An 160-bit ECDSA key is stronger than a 1024-bit DSA key. Mar 23, 2015 at 1:42
  • But why does openssh only support RSA and DSA for authentication, than?
    – Chev_603
    Mar 23, 2015 at 2:23
  • Most likely because the capability to do so wasn't there until now. I can now create an ECDSA key for use in SSH communications, but I suspect other servers and applications (such as Launchpad) don't have support for it yet. Mar 23, 2015 at 3:08
  • I didn't know that was possible. How does one create an ECDSA key?
    – Chev_603
    Mar 23, 2015 at 3:53
  • 1
    From man ssh-keygen: -t type Specifies the type of key to create. The possible values are “rsa1” for protocol version 1 and “dsa”, “ecdsa”, “ed25519”, or “rsa” for protocol version 2.
    – muru
    Mar 23, 2015 at 9:39

2 Answers 2

1
  1. This is definitely the wrong place for this question.

  2. If you're concerned about the security of RSA, you might want to learn more about it, learn the math, or study openssh's implementation (http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/). This is much better than speculation.

  3. Unlike with DES or AES, the idea of a "Backdoor" in RSA doesn't make sense.

  4. You are now on an NSA list of people interested in very strong encryption, probably under your real name. If you really need to keep anything secret from them, be careful.

2
  • 1) Agreed. 2) Also agreed. 3) Why not? 4) Then they're wasting they're time. I have an incredibly boring life.
    – Chev_603
    Mar 23, 2015 at 13:54
  • 4) He is joking or paranoid (If the NSA had a list of anybody that every asked a security question about SSH, it would be too long to be useful). Also, the NSA is the not the group that would be tracking people like this. They have no domestic charter, the agencies that might track this information would be the FBI or Homeland Security.
    – Walter
    Mar 1, 2018 at 22:57
0

DSA keys are limited to 1024 bits by design. Newer versions of SSH support ECDSA and ED25519. OpenSSH changed the Host default to ECDSA. Note, If you have a host in the known_hosts file, it will use that key rather than updating to ECDSA/ED25519 when the host starts offering that by default.

Also note that the signature algorithm and the cipher algorithm are two different items (one is usually a public key algorithm and the other is symmetric key algorithm).

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .