Re: [TLS] RC4 Considered Harmful (Was: RC4 deprecation path)

Geoffrey Keating <geoffk@geoffk.org> Wed, 23 April 2014 20:40 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA5201A0648 for <tls@ietfa.amsl.com>; Wed, 23 Apr 2014 13:40:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kpMPcgrmuZA4 for <tls@ietfa.amsl.com>; Wed, 23 Apr 2014 13:40:50 -0700 (PDT)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [216.129.105.14]) by ietfa.amsl.com (Postfix) with ESMTP id 341C51A063B for <tls@ietf.org>; Wed, 23 Apr 2014 13:40:50 -0700 (PDT)
Received: by dragaera.releasedominatrix.com (Postfix, from userid 501) id 83AA433D118; Wed, 23 Apr 2014 20:40:44 +0000 (UTC)
Sender: geoffk@localhost.localdomain
To: Yoav Nir <ynir.ietf@gmail.com>
References: <CAFggDF0Kh+F3R+NtKZ-WhQWn3gO9quGhaFL8Qnx1a6TiVbAmGQ@mail.gmail.com> <20140423150707.F18C11ACDB@ld9781.wdf.sap.corp> <CACsn0cmP6pp_aMYrCb3-4QBae6v8uuNQYZZW8jxnMaSgPy8SXA@mail.gmail.com> <CF7DBB70.1C4C6%kenny.paterson@rhul.ac.uk> <2A0EFB9C05D0164E98F19BB0AF3708C7120C35E25E@USMBX1.msg.corp.akamai.com> <CF7DC161.1C4FC%kenny.paterson@rhul.ac.uk> <DEB7296B-C91C-47CF-8BB8-3C73AE6C74F6@gmail.com>
From: Geoffrey Keating <geoffk@geoffk.org>
Date: Wed, 23 Apr 2014 13:40:44 -0700
In-Reply-To: <DEB7296B-C91C-47CF-8BB8-3C73AE6C74F6@gmail.com>
Message-ID: <m238h3ye2b.fsf@localhost.localdomain>
Lines: 27
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.4
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/pUg-q7TFHKe9yPEnivMyS7UROu8
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RC4 Considered Harmful (Was: RC4 deprecation path)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Apr 2014 20:40:52 -0000

Yoav Nir <ynir.ietf@gmail.com> writes:

> On Apr 23, 2014, at 9:15 PM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk> wrote:
> 
> > I think we should deprecate RC4 now, in the hope that in the medium term,
> > we can reduce the amount of RC4 being negotiated in TLS.
> > 
> > As others have said, the RFC, if published, gives a useful stick with
> > which to beat the appropriate people/argue for change.
> 
> I agree. Just let’s not overestimate our influence. In January 1999 RFC 2459 said this:
> 
>    Den Boer and Bosselaers [DB94] have found pseudo-collisions for MD5,
>    but there are no other known cryptanalytic results.  The use of MD5
>    for new applications is discouraged.  It is still reasonable to use
>    MD5 to verify existing signatures.
> 
> 10 years later it turned out that some public CAs (not just RapidSSL) were signing new certificates with MD5.

Yes, but look at the full part of the glass: 10 years later almost all
CAs were *not* signing new certificates with MD5, which made the
cleanup & recovery much easier.

Imagine if today, the major web browser vendors turned off RC4
support.  Sure, in a year there'd probably still be 50% of the web
vulnerable, but the other 50% would be safe... and in 3 years, it'd be
20% vulnerable, and they'd probably still be running XP anyway :-).