Re: draft-harris-ssh-arcfour-fixes-02: informational or proposed?

Sam Hartman <hartmans-ietf@mit.edu> Wed, 01 June 2005 19:48 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DdZCU-00027n-2T; Wed, 01 Jun 2005 15:48:26 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DdZCS-00024u-Ul; Wed, 01 Jun 2005 15:48:24 -0400
Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id PAA21529; Wed, 1 Jun 2005 15:48:22 -0400 (EDT)
Received: from stratton-three-sixty-nine.mit.edu ([18.187.6.114] helo=carter-zimmerman.mit.edu) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1DdZWK-000717-Ra; Wed, 01 Jun 2005 16:08:58 -0400
Received: by carter-zimmerman.mit.edu (Postfix, from userid 8042) id 8B005E0063; Wed, 1 Jun 2005 15:48:20 -0400 (EDT)
To: "Steven M. Bellovin" <smb@cs.columbia.edu>
References: <20050601192238.B4BD53BFFFA@berkshire.machshav.com>
From: Sam Hartman <hartmans-ietf@mit.edu>
Date: Wed, 01 Jun 2005 15:48:20 -0400
In-Reply-To: <20050601192238.B4BD53BFFFA@berkshire.machshav.com> (Steven M. Bellovin's message of "Wed, 01 Jun 2005 15:22:38 -0400")
Message-ID: <tslu0khg8or.fsf@cz.mit.edu>
User-Agent: Gnus/5.1006 (Gnus v5.10.6) Emacs/21.3 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: e5ba305d0e64821bf3d8bc5d3bb07228
Cc: ietf@ietf.org, iesg@ietf.org
Subject: Re: draft-harris-ssh-arcfour-fixes-02: informational or proposed?
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
Sender: ietf-bounces@ietf.org
Errors-To: ietf-bounces@ietf.org

>>>>> "Steven" == Steven M Bellovin <smb@cs.columbia.edu> writes:

    Steven> ------- Forwarded Message


    Steven> In message <tsloeaqgc2s.fsf@cz.mit.edu>, Sam Hartman
    Steven> writes:
    >> 
    >> 
    >> Hi, folks.  The IESG has received a last call comment
    >> recommending that the new rc4 cipher for ssh be published as
    >> informational rather than as a proposed standard because of
    >> weaknesses in rc4.  It would be inappropriate to make a
    >> decision based on one comment so I am soliciting comments on
    >> this point.
    >> 
    >> The argument in favor of publishing this document at proposed
    >> is that the existing arcfour cipher is part of a standard and
    >> that many other IETF protocols use rc4 in standards track
    >> documents.
    >> 

    Steven> Correct me if I'm wrong, but the serious problems with RC4
    Steven> that I know of are related-key attacks.  

That's what I thought too.  However that seems to be false.  The one
reference currently in the security considerations section is for an
attack to distinguish an RC4 stream from a random stream.  That's much
more serious for ssh and tls than the related key attacks.

--Sam

_______________________________________________
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf