Re: [TLS] RC4 Considered Harmful (Was: RC4 deprecation path)

David Holmes <d.holmes@f5.com> Wed, 23 April 2014 19:28 UTC

Return-Path: <d.holmes@f5.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A6BF1A04CD for <tls@ietfa.amsl.com>; Wed, 23 Apr 2014 12:28:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.273
X-Spam-Level:
X-Spam-Status: No, score=-7.273 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.272, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oFv8uLFtRI3E for <tls@ietfa.amsl.com>; Wed, 23 Apr 2014 12:28:21 -0700 (PDT)
Received: from mail.f5.com (mail.f5.com [208.85.209.139]) by ietfa.amsl.com (Postfix) with ESMTP id B68051A049A for <tls@ietf.org>; Wed, 23 Apr 2014 12:28:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=f5.com; i=@f5.com; q=dns/txt; s=seattle; t=1398281296; x=1429817296; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=O8gfsEkXoWo7HjGFiUQlqs3K6alEe9M+t44XjbjDabA=; b=cTQBAXQ1OhJqHJSsvfzfMHrH1Qt/EoGknnbkapiJngHzFQovfud0TDIH WVIMBhQQ5ubK1uoNuat5qZkAdGw/PejRDXYiRA4zozoKiqjFNhlPes6zB cX9veDlx8rKIgZFbCA5SNP0oIF2p18pOuROtMCjfpUQ2b4aTz4bNX3+na I=;
X-IronPort-AV: E=Sophos;i="4.97,913,1389744000"; d="scan'208";a="108722064"
X-IPAS-Result: AjELABUTWFPAqArr/2dsb2JhbABahCylewoBnjKBMnSCJQEBAQECATo/BQsCAQgNFRQQMiUCBAENDYgxuT6VFBeOJzEHgySBFQSfd48Egis
Received: from unknown (HELO exchmail.f5net.com) ([192.168.10.235]) by mail.f5.com with ESMTP/TLS/AES128-SHA; 23 Apr 2014 19:28:16 +0000
Received: from SEAEMBX02.olympus.F5Net.com ([fe80::a5e3:d11c:e46a:e7c7]) by SEAECAS01.olympus.F5Net.com ([::1]) with mapi id 14.03.0181.006; Wed, 23 Apr 2014 12:28:15 -0700
From: David Holmes <d.holmes@f5.com>
To: Jacob Appelbaum <jacob@appelbaum.net>, "akr@akr.io" <akr@akr.io>
Thread-Topic: [TLS] RC4 Considered Harmful (Was: RC4 deprecation path)
Thread-Index: AQHPXCtrN4qqsUtzzkCETpYoPXpAkJsfdAbA
Date: Wed, 23 Apr 2014 19:28:14 +0000
Deferred-Delivery: Wed, 23 Apr 2014 17:12:00 +0000
Message-ID: <859F43324A6FEC448BFEA30C90405FA9025312@SEAEMBX02.olympus.F5Net.com>
References: <CACsn0cnZFScA1WnitpHH--6_Kd0spfLQvmvniyCSnUmvr8xVhg@mail.gmail.com> <20140419131019.GA29561@roeckx.be> <5352B328.1080006@pobox.com> <20140419175352.GA9090@roeckx.be> <238BBDD5-DDE5-4627-AF4D-BC57DC0E61D7@gmail.com> <5352D82C.2030302@akr.io> <CAFggDF0Kh+F3R+NtKZ-WhQWn3gO9quGhaFL8Qnx1a6TiVbAmGQ@mail.gmail.com>
In-Reply-To: <CAFggDF0Kh+F3R+NtKZ-WhQWn3gO9quGhaFL8Qnx1a6TiVbAmGQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [192.168.16.250]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/9z-1h1eq7QUOZAacRcZI9a7R_gA
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RC4 Considered Harmful (Was: RC4 deprecation path)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Apr 2014 19:28:23 -0000

> I think that RC4 is completely broken for certain adversaries. It should be totally abandoned.

Like Martin, I too am wondering if there was some RC4 attack I'm not aware of that is causing people to say it's "completely broken". Last I heard the best attack still had a 2^24 message requirement. Ciphers appear to have relative strength over time; absolute statements like "completely broken" work against the ability to weigh ciphers as options in a given threat environment over time.