Re: [TLS] RC4 depreciation path (Re: Deprecating more (DSA?))

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Sat, 19 April 2014 14:27 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 03FB01A0252 for <tls@ietfa.amsl.com>; Sat, 19 Apr 2014 07:27:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h9Gfk9K_s-VJ for <tls@ietfa.amsl.com>; Sat, 19 Apr 2014 07:27:53 -0700 (PDT)
Received: from emh02.mail.saunalahti.fi (emh02.mail.saunalahti.fi [62.142.5.108]) by ietfa.amsl.com (Postfix) with ESMTP id 1FCCA1A0218 for <tls@ietf.org>; Sat, 19 Apr 2014 07:27:51 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh02.mail.saunalahti.fi (Postfix) with ESMTP id B8336817EE; Sat, 19 Apr 2014 17:27:45 +0300 (EEST)
Date: Sat, 19 Apr 2014 17:27:45 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Kurt Roeckx <kurt@roeckx.be>
Message-ID: <20140419142745.GA412@LK-Perkele-VII>
References: <CACsn0cnZFScA1WnitpHH--6_Kd0spfLQvmvniyCSnUmvr8xVhg@mail.gmail.com> <20140419131019.GA29561@roeckx.be>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20140419131019.GA29561@roeckx.be>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/nt5SKfre2XB0Er8gc5vDmXPDjt4
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RC4 depreciation path (Re: Deprecating more (DSA?))
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Apr 2014 14:27:55 -0000

On Sat, Apr 19, 2014 at 03:10:19PM +0200, Kurt Roeckx wrote:

> - Clients should not announce support for RC4 in their initial
>   connection attempt, and only fall back to support it when the
>   server says that there are no common ciphers.  (I'm not sure
>   if a MITM can fake that response or not.)

MITM (or eavesdropper with packet injection capabilities) can
fake the response, there is no cryptographic verification.


-Ilari