STE WILLIAMS

Microsoft, Cisco: RC4 encryption considered harmful, avoid at all costs

Quick guide to disaster recovery in the cloud

Microsoft has urged the Windows world to dump the once trusty but now distrusted RC4 encryption algorithm – and pick something stronger. Cisco has also told its customers to “avoid” the cipher.

RC4, developed in 1987, is a popular stream cipher that’s often used in HTTPS connections to protect sensitive network traffic from eavesdroppers, among other uses.


Academics found flaws in the algorithm years ago, and top-secret documents leaked by ex-NSA contractor Edward Snowden this year suggest US and UK spies have developed “groundbreaking cryptanalysis capabilities“, which ultimately allow intelligence agencies to break RC4 encryption. Distrust of the cipher is therefore widespread but far from universal.

While some experts are sceptical US and UK spies can crack the algo at will, Jacob Appelbaum, a computer security researcher and leading Tor developer, bluntly warned earlier this month: “RC4 is broken in real-time by the ‪NSA‬ – stop using it.” Ivan Ristic, director of engineering at computer security biz Qualys, added: “Even if there is no evidence, it’s prudent to assume RC4 is fully broken.”

Now this week, Microsoft has gone public to “strongly encourage customers to evaluate, test and implement the options for disabling RC4 to increase the security of clients, servers and applications”. Specifically, Redmond wants people to switch to crypto-protocol TLS 1.2 – as used in HTTPS, secure SMTP, VPNs and other tech – and use the strong cipher AES-GCM.

Networking giant Cisco has also, as of this month, downgraded RC4 from “legacy” to “avoid” in its recommendations for cryptographic algorithms.

While moving away from RC4 may seem like a no-brainer in the circumstances, the situation is a bit more complicated than that.

“The problem is stream ciphers like RC4 were one the primary defences used by many websites against the infamous BEAST and Lucky Thirteen attacks,” explained Chester Wisniewski in a post on the Sophos Naked Security blog.

“Fortunately TLS 1.2 and AES-GCM are not vulnerable to these attacks and can now officially be considered mainstream,” Wisniewski said, adding that the latest versions of web browsers Google Chrome, Firefox, Safari and Opera support TLS 1.2 and AES-GCM.

Windows 8.1 and Internet Explorer 11, both made available mid-October, default to TLS 1.2 and shun RC4. Microsoft has now provided a mechanism to disable the use of RC4 in Windows 7, 8, RT, Server 2008 R2 and Server 2012.

“With Microsoft on board, hopefully we can bid goodbye to old versions of SSL and TLS for good,” Wisniewski concluded.

Redmond published advice, tools and more information in this extensive blog post. The software giant added:

In light of recent research into practical attacks on biases in the RC4 stream cipher, Microsoft is recommending that customers enable TLS1.2 in their services and take steps to retire and deprecate RC4 as used in their TLS implementations. Microsoft recommends TLS1.2 with AES-GCM as a more secure alternative which will provide similar performance.

The recommendation comes as a top Microsoft executive admitted that the Windows maker does not encrypt its data-centre links, a ripe target for the NSA and GCHQ.

Bake me a hash cake

In a related move, Microsoft also announced that beginning on January 1, 2016 Windows will no longer support the use of X.509 certificates issued using the aging SHA-1 hashing algorithm for SSL and software code signing:

Microsoft is recommending that customers and CAs stop using SHA-1 for cryptographic applications, including use in SSL/TLS and code signing. Microsoft Security Advisory 2880823 has been released along with the policy announcement that Microsoft will stop recognising the validity of SHA-1 based certificates after 2016.

The older MD5 hashing algorithm was considered weak for many years, but still supported by Windows because many certificate authorities were lax in updating and issued valid MD5 certificates long after the technology was declared flaky.

SHA-1, published in 1995, is significantly stronger than MD5, but Microsoft is withdrawing support for the technology before it is broken, using its market position to push change towards wider use of the newer SHA-2 set of functions: SHA-224, SHA-256, SHA-384 and SHA-512. Encryption experts welcomed the move.

“SHA-1 isn’t broken yet in a practical sense, but the algorithm is barely hanging on and attacks will only get worse,” wrote encryption guru Bruce Schneier. “Migrating away from SHA-1 is the smart thing to do.” ®

5 ways to reduce advertising network latency

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/11/14/ms_moves_off_rc4/

Comments are closed.