Re: [TLS] RC4 Considered Harmful (Was: RC4 deprecation path)

Alyssa Rowan <akr@akr.io> Wed, 23 April 2014 05:53 UTC

Return-Path: <akr@akr.io>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A61B01A0073 for <tls@ietfa.amsl.com>; Tue, 22 Apr 2014 22:53:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.003
X-Spam-Level:
X-Spam-Status: No, score=-0.003 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dAREbjn7ymvK for <tls@ietfa.amsl.com>; Tue, 22 Apr 2014 22:53:24 -0700 (PDT)
Received: from entima.net (entima.net [78.129.143.175]) by ietfa.amsl.com (Postfix) with ESMTP id 949301A030C for <tls@ietf.org>; Tue, 22 Apr 2014 22:53:24 -0700 (PDT)
Message-ID: <53575551.9090702@akr.io>
Date: Wed, 23 Apr 2014 06:53:21 +0100
From: Alyssa Rowan <akr@akr.io>
MIME-Version: 1.0
To: tls@ietf.org
References: <5352FB8A.3070109@akr.io> <20140423001448.3E6EA1ACDC@ld9781.wdf.sap.corp> <CACsn0c=m75TQgNYr+V9y55807MG7c50iV7y-j_wtxKeVXJLh4g@mail.gmail.com>
In-Reply-To: <CACsn0c=m75TQgNYr+V9y55807MG7c50iV7y-j_wtxKeVXJLh4g@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/MPMX9PkRCJXuonbX84kq69EXcUk
Subject: Re: [TLS] RC4 Considered Harmful (Was: RC4 deprecation path)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Apr 2014 05:53:26 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 23/04/2014 05:09, Watson Ladd wrote:

> At some point RC4 needs to be removed. The question is now, or 
> after someone demonstrates the sort of attack that we have 
> nightmares about. Actually, given the talk about a removal path, 5
> years from now or 3 years after someone demonstrates an attack.

The only correct response to a probably-broken cipher is to turn it
off _right now_ and replace it with something better (TLSv1.2
AES-128-GCM, say).

Unless you're doing SSL/TLS for purely decorative purposes, it is
preferable that insecure endpoints are unreachable or warned about -
and are fixed - than the very real hazard that people will _go back_
and decrypt all of your sensitive traffic.

> One side or the other needs patching, preferably both. End of the 
> day we can't do anything without some actual work getting done on 
> deployed stuff.

I see a draft like this as being the writing on the wall the slowpokes
need to start getting them moving; more importantly, the writing on
the wall that we can show their auditors.

- -- 
/akr
-----BEGIN PGP SIGNATURE-----
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=ZkiG
-----END PGP SIGNATURE-----