Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

Ryan Carboni <ryacko@gmail.com> Sat, 04 October 2014 05:53 UTC

Return-Path: <ryacko@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 03CEA1A886E for <tls@ietfa.amsl.com>; Fri, 3 Oct 2014 22:53:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EAkQHw2ruPmx for <tls@ietfa.amsl.com>; Fri, 3 Oct 2014 22:53:07 -0700 (PDT)
Received: from mail-wi0-x235.google.com (mail-wi0-x235.google.com [IPv6:2a00:1450:400c:c05::235]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B0571A6FF2 for <tls@ietf.org>; Fri, 3 Oct 2014 22:53:07 -0700 (PDT)
Received: by mail-wi0-f181.google.com with SMTP id hi2so547296wib.8 for <tls@ietf.org>; Fri, 03 Oct 2014 22:53:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to:content-type; bh=iBBqO4ktXV2pUwZAMxNdUf7xckPPRt+hIZzB9qt81jo=; b=oTTfo1C24GHqbrF2jc5z3EVbbvmcMwE6YBKfQ37pUFTE619UvOoJtJregEaTGPtlBc aIONAIZMxMgHCAdSq4xpfERqKd2q3CPkbzLg0Jzhoib5kPjm+JrHl4EMM3JeZhi8FYiN Z6Gu+U+zc6HZIk6nQOEmVcIWuugBr2+gMZls9vrO71WYXu9xlLCR0dj7c2jgRq36rGrf 4Kq5atUgi1pekrhj9Zn8gzxLfDhV8Ojh3ibldhWzEc+mGyYftnQ4jrBBIvZiwmrrO8V/ vT6Z13VUa3ta3PZQi6iarNHAdHUlTYz6NQkQ85JF0ebplJ9t/03GzavkkoJmanWBrxY2 wJdQ==
X-Received: by 10.180.91.101 with SMTP id cd5mr3323414wib.41.1412401986253; Fri, 03 Oct 2014 22:53:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.194.66.225 with HTTP; Fri, 3 Oct 2014 22:52:26 -0700 (PDT)
From: Ryan Carboni <ryacko@gmail.com>
Date: Fri, 03 Oct 2014 22:52:26 -0700
Message-ID: <CAO7N=i0FOeotvYU4h3OtMuV-73dHg6X-NPQtK=VfM3Xe8CUGhQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="14dae9cc9640abb88b05049276a0"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/JYnMFKyV1iv0XVLrHEwx7yaqJhs
Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Oct 2014 05:53:09 -0000

RC4 only has theoretical breaks. Most websites give you a new session
cookie certainly before 2^20 visits (1048576). The recent bias only are
noticeable after 2^26 (67108864) visits.