Re: [TLS] RC4 Considered Harmful (Was: RC4 deprecation path)

mrex@sap.com (Martin Rex) Thu, 24 April 2014 01:17 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 773111A0770 for <tls@ietfa.amsl.com>; Wed, 23 Apr 2014 18:17:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ltp748RfGwAk for <tls@ietfa.amsl.com>; Wed, 23 Apr 2014 18:17:03 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id B33241A02BE for <tls@ietf.org>; Wed, 23 Apr 2014 18:17:02 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id s3O1Gshk024677 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 24 Apr 2014 03:16:55 +0200 (MEST)
In-Reply-To: <CACsn0cmP6pp_aMYrCb3-4QBae6v8uuNQYZZW8jxnMaSgPy8SXA@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Date: Thu, 24 Apr 2014 03:16:54 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20140424011654.CEA211ACDD@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/rQEjIjgpxh0mu3NeSxTBIw995Sk
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RC4 Considered Harmful (Was: RC4 deprecation path)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Apr 2014 01:17:05 -0000

Watson Ladd wrote:
>
> Martin Rex wrote:
>>
>> ECDHE with Curve25519 and single-use(!!) DHE keypairs looks OK, but
>> that might not interoperable with a large fraction of the installed
>> base for another decade.
> 
> There is no known attack against properly implemented Suite B
> protocols known in the open literature. Nor is there likely to be one
> anytime soon: extensive analysis over the past decades has found
> nothing. However, implementation quality can be low.


I'm sorry, but theoretical results mean nothing to me.  For me,
the quality of real-world implementations is what really counts,
and there have been several quite epic failures with (EC)DSA
which are *nowhere* clear from the specification.

One of these severe problems is still present in FIPS 186-4.

(EC)DSA is the cryptoglycerin among cryptographic algorithms,
with casualties all over the place.


-Martin