[TLS] Deprecating RC4 (was: draft-ietf-tls-encrypt-then-mac)

Eric Rescorla <ekr@rtfm.com> Fri, 11 April 2014 18:51 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A4FB01A075C for <tls@ietfa.amsl.com>; Fri, 11 Apr 2014 11:51:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sby79CPxZ07Y for <tls@ietfa.amsl.com>; Fri, 11 Apr 2014 11:51:05 -0700 (PDT)
Received: from mail-we0-f180.google.com (mail-we0-f180.google.com [74.125.82.180]) by ietfa.amsl.com (Postfix) with ESMTP id 18D8C1A0737 for <tls@ietf.org>; Fri, 11 Apr 2014 11:51:04 -0700 (PDT)
Received: by mail-we0-f180.google.com with SMTP id p61so5861831wes.11 for <tls@ietf.org>; Fri, 11 Apr 2014 11:51:03 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=aocPAPKqua+5OKfBtcDruvUgNXKXQchocgr4ZSpC9lQ=; b=hLmvun32BM9iFPSM3Qr77XYWezA9hQCY4V6IYCJp5+wpR+3OHbQ+OMSxafdb8N2Zso QO9hOa4nNPF2BW1L9bpqYS4UX2qC0s/dIKWt5PFR/FhHYpHvmHXmqnN/mGBGskZYNkRY 0NMi4hpnp5F2J1dP/eFjubpP33Jzfk5qawEXNIasfb2MOdjjD7XtUk7xQnEgFNz64iiC PbRrN2Eaadn37CFCWrt1zr7SvXGfQmhb53JKevprizgKOz+7xhzyX91itLFw08vygxqG NqjeAixn2voSs1159JSyZC7auoIr8iAq4k36oXyfLAAoj5vqg2MMUc1IJBgBHrymQZh9 HuNA==
X-Gm-Message-State: ALoCoQlmpIrU+GgGs7UVLET9udifwXQW8u2VgmLX7vKAuZM8mOd7Sf+rZArkjrfzwjNfYxj0UxY9
X-Received: by 10.180.211.70 with SMTP id na6mr4692446wic.1.1397242263102; Fri, 11 Apr 2014 11:51:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Fri, 11 Apr 2014 11:50:22 -0700 (PDT)
X-Originating-IP: [63.245.221.34]
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 11 Apr 2014 11:50:22 -0700
Message-ID: <CABcZeBOvxL7Zws0UNowViBWGaVBgfm3zXt8=dNPKffGfN3q2gA@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c261dcc1ff0504f6c8d01e"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/UNPQnH0jfy4fwc8OrTknwzyL1Y4
Subject: [TLS] Deprecating RC4 (was: draft-ietf-tls-encrypt-then-mac)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Apr 2014 18:51:06 -0000

Folks,

Andrei Popov has refreshed his draft on deprecating RC4:

http://tools.ietf.org/html/draft-popov-tls-prohibiting-rc4-02

There was significant WG support for this draft previously and
then the discussion migrated to UTA where it does not seem
to be terminating.

The chairs would like to hear from WG members whether they
support adoption of this draft in TLS. While this is not a formal
call for adoption, if we get strong support we will immediately
move for adoption, so now is a good time to raise any
objections you have.

-Ekr