Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

mrex@sap.com (Martin Rex) Thu, 02 October 2014 17:54 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ACCB11A90FB for <tls@ietfa.amsl.com>; Thu, 2 Oct 2014 10:54:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.251
X-Spam-Level:
X-Spam-Status: No, score=-6.251 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cpFRqxIHqjqc for <tls@ietfa.amsl.com>; Thu, 2 Oct 2014 10:54:48 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 824871A90F8 for <tls@ietf.org>; Thu, 2 Oct 2014 10:54:48 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 826107BECD; Thu, 2 Oct 2014 19:54:46 +0200 (CEST)
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 7582E4423B; Thu, 2 Oct 2014 19:54:46 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 6EB7B1AEA6; Thu, 2 Oct 2014 19:54:46 +0200 (CEST)
In-Reply-To: <20141002102602.3651570f@hboeck.de>
To: Hanno Böck <hanno@hboeck.de>
Date: Thu, 02 Oct 2014 19:54:46 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="ISO-8859-1"
Message-Id: <20141002175446.6EB7B1AEA6@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/sqLifZp3BY5huDjOjd1vBeSnQvs
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Oct 2014 17:54:58 -0000

Hanno Böck wrote:
> 
> I really don't want to hold anything here and would welcome if this
> gets finally out, however there's one thing that bothers me:
> There is currently no such RFC for RC2 or DES. Both are - considering
> current RFCs - perfectly valid ciphers according to RFC 2246.
> 
> It doesn't really make sense to forbid RC4 (likely weak, but no
> public practical attacks yet) while still allowing RC2(40 bit)/DES
> (practically broken).

not quite.

TLS cipher suites with three symmetric encryption algorithms
that are described in the TLSv1.1 spec (rfc4346) no longer appear
in TLSv1.2 (rfc5246):   RC2, (single-)DES, and IDEA

For two of these three TLS cipher(suites), a seperate RFC was issued:

  http://tools.ietf.org/html/rfc5469

RC2 may have been left out since it existed only as RC2-40 in SSLv3&TLS.


I prefer the rfc5469 approach by a significant margin over the
science-defying dogmatic, radical extremist approach of the rc4 I-D.
Attacking a single-DES TLS session is *VERY* practical.

Attacking a dozen RC4-encrypted TLS-sessions is infeasible based on
all that we currently know.


-Martin