Microsoft Deprecates Dated 1024-Bit RSA Keys for Windows

Microsoft has announced that RSA encryption keys shorter than 2048 bits will soon be deprecated in Windows Transport Layer Security (TLS) to improve security on Windows platforms. Find out more about the change and its implications for cybersecurity.

March 19, 2024

Microsoft Logo on Black Wall
  • Microsoft announced that the company will end support for RSA keys with lengths shorter than 2048 bits to improve the security of TLS server authentications.
  • Following the update, future Windows updates should be able to block malicious and outdated web-based apps and websites.

Microsoft has announced its intention to deprecate RSA encryption keys shorter than 2048 bits for the Windows Transport Layer Security (TLS). The move is expected to improve security levels for Microsoft products. Cybersecurity experts consider 2048-bit encryption keys to be safe at least till 2030.

RSA encryption keys have become very common in digital security to maintain data integrity and secure communications primarily. However, advances in recent years, particularly in cryptography research and computing capabilities, have made 1024-bit encryption keys vulnerable to cyber attacks.

See More: Between Concern and Hope: Sir Tim Berners-Lee Reflects on the Web’s Past and What Lies Ahead

The phasing out of 1024-bit encryption keys will aid in adopting stronger security measures such as 256-bit ECDSA. Microsoft has urged Windows users to review existing security protocols and upgrade encryption keys to 2048-bits or higher. With the changes, only 2048-bit RSA certificates will be valid on Windows systems, increasing security by four billion times longer to factor.

Global regulatory bodies have been disallowing the use of 1024-bit keys since 2013. The timeline for phasing out older encryption keys will be announced through official update channels and the Microsoft Security Response Center.

Windows has also announced updates for its Secure Boot keys and the introduction of new security chips. The updates will make server authentication, communications integrity, and data encryption more secure.

How do you think Microsoft’s decision will impact older systems? Let us know your thoughts on LinkedInOpens a new window , XOpens a new window , or FacebookOpens a new window . We’d love to hear from you!

Image source: Shutterstock

LATEST NEWS STORIES

Anuj Mudaliar
Anuj Mudaliar is a content development professional with a keen interest in emerging technologies, particularly advances in AI. As a tech editor for Spiceworks, Anuj covers many topics, including cloud, cybersecurity, emerging tech innovation, AI, and hardware. When not at work, he spends his time outdoors - trekking, camping, and stargazing. He is also interested in cooking and experiencing cuisine from around the world.
Take me to Community
Do you still have questions? Head over to the Spiceworks Community to find answers.