Elliptic Curve Cryptography (ECC) algorithm, Digital Signature Algorithm (DSA) both now options for SSL sites in addition to RSA encryption

Symantec's Website Security Solutions Group -- formerly VeriSign -- today announced that it will begin offering multiple encryption options, with support for the Elliptic Curve Cryptography (ECC) algorithm and Digital Signature Algorithm (DSA) in its certificates in addition to standard RSA encryption.

The goal is for stronger encryption options for digital certs as well as better performance options for server environments that can't handle larger key sizes, according to Symantec. The new offerings give SSL customers the option of running either RSA, DSA, or ECC encryption in a cert, or multiple certificates for each encryption type to beef up website security, according to Symantec.

Quentin Liu, senior director of engineering at Symantec, says the 256-bit ECC, which is equivalent to 3072-bit RSA encryption, provides an overall higher level of security than standard RSA encryption, and the ECC-256 key is 10,000 harder to crack than an RSA-2048 key, according to internal testing data. ECC-based certificates also can support more simultaneous connections and users with lower latency than RSA-based ones, the tests found.

"No. 1, it's stronger security, and the second big advantage from the server side is [when] using ECC, there are a lot of computational benefits," Liu says. "You're not having as much infrastructure dedicated on the server side," he says. And there's a faster download on the client side: "ECC outperformed RSA in time to deliver to the end user" machine in the tests as well, he says.

RSA encryption on websites will jump from 1024- to 2048-bit on Jan. 1, 2014, when new NIST requirements take effect, but there are some worries that the increased key size will hamper server loads and simultaneous connections. Liu says Symantec is offering this "algorithm agility" now to help customers test the effects of the new algorithms. DSA is a 2048-bit National Security Agency-developed encryption algorithm used as an alternative to the current RSA-standard one.

Encryption expert Bruce Schneier, CTO for BT Counterpane, says ECC is more about efficiency, not stronger security. "All public-key algorithms are as strong as their key lengths, and all take variable length keys. ECC gives equivalent strength for a shorter key length, which is where the efficiency improvements come from," Schneier says. "Like all public-key algorithms, the key length determines the security."

Meanwhile, Taher Elgamal, one of the inventors of SSL, says a multi-algorithm SSL certificate is good news security-wise. "The big thing here is the mention of a multi-algorithm SSL certificate. That means that if one algorithm is broken, then the certificate will still be valid with the other algorithm. We have been advocating this for many years," Elgamal says.

[Following breaches at Diginotar, Comodo, and RSA, digital certificate technology has been deeply tarnished. Here are five ways to shine it up and make it work for your organization. See Salvaging Digital Certificates .]

Symantec is offering ECC and DSA in its SecureSite Pro and SecureSite Pro EV products.

"The use of ECDSA is the most logical one since these are now standard algorithms even in the U.S. government Suite B algorithm set. The experiences with the RSA algorithm key-generation issues in the field will likely be better when we use ECDSA -- I think this is a positive move for the industry," Elgamal says.

Symantec says it has partnered with Google, Akamai, AT&T, Citrix, F5, HID, Juniper, Opera, and Red Hat to speed adoption of the ECC encryption algorithm. "We believe in constantly furthering Web security, which is why Chrome supports Elliptic Curve Digital Signature Algorithm (ECDSA) on all modern operating systems," said Adam Langley, software engineer at Google.

Symantec also launched new certificate services, including a cloud-based CA management service that creates a private key that's used once: It's signed and then destroyed, says Robert Hoblit, senior director of product management at Symantec. "Each application has a unique signature with it, and you revoke certificates with a scalpel approach," he says, "[unlike] today, when you end up having to revoke a certificate associated with a block of applications."

More details on the Symantec digital certificate services are available here.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights