Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

Viktor Dukhovni <ietf-dane@dukhovni.org> Fri, 03 October 2014 15:01 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A4EC1A0120 for <tls@ietfa.amsl.com>; Fri, 3 Oct 2014 08:01:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dLb1P4Bl_OqI for <tls@ietfa.amsl.com>; Fri, 3 Oct 2014 08:01:43 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70E8F1A011B for <tls@ietf.org>; Fri, 3 Oct 2014 08:01:30 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 2E8E62AB2A7; Fri, 3 Oct 2014 15:01:29 +0000 (UTC)
Date: Fri, 03 Oct 2014 15:01:29 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20141003150128.GX13254@mournblade.imrryr.org>
References: <BA2DFF33-7B0C-4E87-9C0E-215933AED88F@akr.io> <2A0EFB9C05D0164E98F19BB0AF3708C71D2F8F7E83@USMBX1.msg.corp.akamai.com> <CADMpkcJEt4e7LJAY+FsFcbyQE2x3SXsaOW3bffV4U2oN9EUKrg@mail.gmail.com> <542D850E.2060900@akr.io> <CADMpkc+Zbu64wek2HayW2tCf+d1ZYLocMp2PzXncyS=fHPDwsg@mail.gmail.com> <542DB1D4.4020601@akr.io> <20141003042418.GS13254@mournblade.imrryr.org> <CACsn0cnr49RHoNDhy=x7+Da=v4X=6rSMWKazA-ZObPTsuZnsGA@mail.gmail.com> <20141003133043.GV13254@mournblade.imrryr.org> <CACsn0cmiosrq_eSs8x3NF2semioXUVvgh_s9JkcALVN0gJ3veQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACsn0cmiosrq_eSs8x3NF2semioXUVvgh_s9JkcALVN0gJ3veQ@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/tZvW_lz74B14FxKSbKkdwAf7hVk
Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Oct 2014 15:01:44 -0000

On Fri, Oct 03, 2014 at 07:28:53AM -0700, Watson Ladd wrote:

> > Before RC4 becomes MUST NOT, it needs to first become a low priority
> > algorithm that is used when nothing better is available.
> 
> <snip>
> What advice do you want to give them, and how will it end the use of
> RC4?

Use RC4 at a lower priority than any other non-deprecated 128-bit
or better cipher suite or triple DES (which is rated at 168 bits
by some libraries and 112 bits by others).

There is no reason to prefer single-DES or any 40-bit export cipher
suite over RC4.

> The advice given is to not offer RC4 cipher suites on the client
> side, and not to pick them on the server side: are we only debating
> the third point? Or are you saying that clients should feel free to
> offer RC4, and servers should be configured to pick it last?

I am saying that initially (first step on the road to elimination)
both clients and servers SHOULD choose RC4 last when it is not
disabled.  Clients and servers that implement mandatory security
and prioritize security over interoperability SHOULD disable RC4
entirely.  Clients and servers employing opportunistic unauthenticated
encrypted communication SHOULD not disable RC4.  Even RC4 is better
than cleartext or communications failure, as it will only be chosen
when no stronger options are available.

-- 
	Viktor.