Internet Engineering Task Force (IETF)                          A. Popov
Internet-Draft
Request for Comments: 7465                               Microsoft Corp.
Updates: 5246,4346,2246 (if approved)                    October 1, 2014
Intended status: 5246, 4346, 2246                                  February 2015
Category: Standards Track
Expires: April 4, 2015
ISSN: 2070-1721

                     Prohibiting RC4 Cipher Suites
                   draft-ietf-tls-prohibiting-rc4-01

Abstract

   This document requires that Transport Layer Security (TLS) clients
   and servers never negotiate the use of RC4 cipher suites when they
   establish connections.  This applies to all TLS versions, and versions.  This
   document updates
   [RFC5246], [RFC4346], RFCs 5246, 4346, and [RFC2246]. 2246.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents an Internet Standards Track document.

   This document is a product of the Internet Engineering Task Force
   (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list  It represents the consensus of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid the IETF community.  It has
   received public review and has been approved for a maximum publication by the
   Internet Engineering Steering Group (IESG).  Further information on
   Internet Standards is available in Section 2 of six months RFC 5741.

   Information about the current status of this document, any errata,
   and how to provide feedback on it may be updated, replaced, or obsoleted by other documents obtained at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on April 4, 2015.
   http://www.rfc-editor.org/info/rfc7465.

Copyright Notice

   Copyright (c) 2014 2015 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Requirements Language . . . . . . . . . . . . . . . . . .   2
   2.  Changes to TLS  . . . . . . . . . . . . . . . . . . . . . . .   2
   3.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . .   3
   4.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   3
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .   3
   6.
   4.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   3
     6.1.
     4.1.  Normative References  . . . . . . . . . . . . . . . . . .   3
     6.2.
     4.2.  Informative References  . . . . . . . . . . . . . . . . .   3
   Appendix A.  RC4 Cipher Suites  . . . . . . . . . . . . . . . . .   4
   Author's Address  . . . . . .   5
   Appendix B.  Acknowledgements . . . . . . . . . . . . . . . . . .   5

1.  Introduction

   RC4 is a stream cipher that is described in [SCH], which [SCH]; it is widely
   supported, and often preferred, preferred by TLS servers.  However, RC4 has long
   been known to have a variety of cryptographic weaknesses, e.g. e.g., see
   [PAU], [MAN], and [FLU].  Recent cryptanalysis results [ALF] exploit
   biases in the RC4 keystream to recover repeatedly encrypted
   plaintexts.

   These recent results are on the verge of becoming practically
   exploitable; currently currently, they require 2^26 sessions or 13x2^30
   encryptions.  As a result, RC4 can no longer be seen as providing a
   sufficient level of security for TLS sessions.

   This document requires that TLS ([RFC5246], [RFC4346], ([RFC5246] [RFC4346] [RFC2246])
   clients and servers never negotiate the use of RC4 cipher suites.

1.1.  Requirements Language

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].

2.  Changes to TLS

   Because of the RC4 deficiencies noted in Section 1: 1, the following
   apply:

   o  TLS clients MUST NOT include RC4 cipher suites in the ClientHello
      message.

   o  TLS servers MUST NOT select an RC4 cipher suite when a TLS client
      sends such a cipher suite in the ClientHello message.

   o  If the TLS client only offers RC4 cipher suites, the TLS server
      MUST terminate the handshake.  The TLS server MAY send the
      insufficient_security fatal alert in this case.

   Appendix A lists the RC4 cipher suites defined for TLS.

3.  Acknowledgements

   This document was inspired by discussions with Magnus Nystrom, Eric
   Rescorla, Joseph Salowey, Yaron Sheffer, Nagendra Modadugu and others
   on the TLS mailing list.

4.  IANA Considerations

   This memo includes no request to IANA.

5.  Security Considerations

   This document helps maintain the security guarantees of the TLS
   protocol by prohibiting the use of the RC4-based cipher suites
   (listed in Appendix A), which do not provide a sufficiently high
   level of security.

6.

4.  References

6.1.

4.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997. 1997,
              <http://www.rfc-editor.org/info/rfc2119>.

   [RFC2246]  Dierks, T. and C. Allen, "The TLS Protocol Version 1.0",
              RFC 2246, January 1999. 1999,
              <http://www.rfc-editor.org/info/rfc2246>.

   [RFC4346]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.1", RFC 4346, April 2006. 2006,
              <http://www.rfc-editor.org/info/rfc4346>.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246, August 2008.

6.2. 2008,
              <http://www.rfc-editor.org/info/rfc5246>.

4.2.  Informative References

   [ALF]      AlFardan, N., Bernstein, D., Paterson, K., Poettering, B.,
              and J. Schuldt, "On the security Security of RC4 in TLS and WPA. WPA",
              USENIX Security Symposium.", Symposium, July 2013,
              <https://www.usenix.org/conference/usenixsecurity13/
              security-rc4-tls>.

   [FLU]      Fluhrer, S., Mantin, I., and A. Shamir, "Weaknesses in the
              Key Scheduling Algorithm of RC4. RC4", Selected Areas of
              Cryptography: SAC 2001, Lecture Notes in
              Cryptography, pp. 1-24", Computer Science
              Vol. 2259, pp 1-24, 2001.

   [MAN]      Mantin, I. and A. Shamir, "A Practical Attack on Broadcast
              RC4. FSE, pp. 152-164.", 2001.
              RC4", Fast Software Encryption: FSE 2001, Lecture Notes in
              Computer Science Vol. 2355, pp 152-164, 2002.

   [PAU]      Paul, G. and S. Maitra, "Permutation after RC4 Key
              Scheduling Reveals the Secret Key. In Proceedings of the
              14th Workshop on Key", Selected Areas in Cryptography (SAC), pp.
              360-377, vol. of
              Cryptography: SAC 2007, Lecture Notes on Computer Science,
              Vol. 4876, LNCS, Springer.", pp 360-337, 2007.

   [SCH]      Schneier, B., "Applied Cryptography: Protocols,
              Algorithms, and Source Code in C, C", 2nd ed.", Edition, 1996.

Appendix A.  RC4 Cipher Suites

   The following cipher suites defined for TLS use RC4:

   o  TLS_RSA_EXPORT_WITH_RC4_40_MD5

   o  TLS_RSA_WITH_RC4_128_MD5

   o  TLS_RSA_WITH_RC4_128_SHA

   o  TLS_DH_anon_EXPORT_WITH_RC4_40_MD5

   o  TLS_DH_anon_WITH_RC4_128_MD5

   o  TLS_KRB5_WITH_RC4_128_SHA

   o  TLS_KRB5_WITH_RC4_128_MD5

   o  TLS_KRB5_EXPORT_WITH_RC4_40_SHA

   o  TLS_KRB5_EXPORT_WITH_RC4_40_MD5

   o  TLS_PSK_WITH_RC4_128_SHA

   o  TLS_DHE_PSK_WITH_RC4_128_SHA

   o  TLS_RSA_PSK_WITH_RC4_128_SHA

   o  TLS_ECDH_ECDSA_WITH_RC4_128_SHA

   o  TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

   o  TLS_ECDH_RSA_WITH_RC4_128_SHA

   o  TLS_ECDHE_RSA_WITH_RC4_128_SHA

   o  TLS_ECDH_anon_WITH_RC4_128_SHA

   o  TLS_ECDHE_PSK_WITH_RC4_128_SHA

Appendix B.  Acknowledgements

   This document was inspired by discussions with Magnus Nystrom, Eric
   Rescorla, Joseph Salowey, Yaron Sheffer, Nagendra Modadugu, and
   others on the TLS mailing list.

Author's Address

   Andrei Popov
   Microsoft Corp.
   One Microsoft Way
   Redmond, WA  98052
   USA

   Email:

   EMail: andreipo@microsoft.com