Network Working Group B. Harris Internet-Draft June 2005 Expires: December 3, 2005 Improved Arcfour Modes for the Secure Shell (SSH) Transport Layer Protocol draft-harris-ssh-arcfour-fixes-03 Status of this Memo By submitting this Internet-Draft, each author represents that any applicable patent or other IPR claims of which he or she is aware have been or will be disclosed, and any of which he or she becomes aware will be disclosed, in accordance with Section 6 of BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet- Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt. The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html. This Internet-Draft will expire on December 3, 2005. Copyright Notice Copyright (C) The Internet Society (2005). Abstract This document specifies methods of using the Arcfour cipher in the Secure Shell (SSH) protocol which mitigate the weakness of the cipher's key-scheduling algorithm. 1. Introduction Secure Shell (SSH) [I-D.ietf-secsh-architecture] is a secure remote- login protocol. It allows for the use of an extensible variety of Harris Expires December 3, 2005 [Page 1] Internet-Draft Improved Arcfour Modes for SSH June 2005 symmetric cipher algorithms to provide confidentiality for data in transit. One of the algorithms specified in the base protocol is "arcfour", which specifies the use of Arcfour (also known as RC4), a fast stream cipher. As [I-D.ietf-secsh-transport] says, though, "Arcfour (and RC4) has problems with weak keys, and should be used with caution." These problems are described in more detail in [MANTIN01], along with a recommendation to discard the first 1536 bytes of keystream so as to ensure that the cipher's internal state is thoroughly mixed. This document specifies new cipher algorithms for SSH which follow this recommendation. 2. Conventions Used in this Document The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119]. 3. Applicability Statement Implementations of Arcfour are typically slightly faster and much smaller than those of any other encryption algorithm currently defined for SSH. This must be balanced, though, against the known security problems with Arcfour described in Section 5. In most cases, where speed and code size aren't critical issues, the algorithms specified by [I-D.ietf-secsh-newmodes] should be used instead. 4. Algorithm Definitions The "arcfour128" algorithm is the RC4 cipher as described in [SCHNEIER], using a 128-bit key. The first 1536 bytes of keystream generated by the cipher MUST be discarded, with the first byte of the first encrypted packet being encrypted using the 1537th byte of keystream. The "arcfour256" algorithm is the same, but using a 256-bit key. 5. Security Considerations The security considerations in [I-D.ietf-secsh-architecture] apply. The discarded bytes of keystream MUST be kept secret and MUST NOT be transmitted over the network. The contents of these bytes could reveal information about the key. There are two classes of attack on Arcfour described in [MIRINOV]. Strong distinguishers distinguish an Arcfour keystream from randomness given the start of the stream, and are defended against by Harris Expires December 3, 2005 [Page 2] Internet-Draft Improved Arcfour Modes for SSH June 2005 the algorithm defined in this document. Weak distinguishers can operate on any part of the keystream, and the best ones, described in [FMcG] and [MANTIN05], can use data from multiple different keystreams. A consequence of this is that encrypting the same data (for instance, a password) sufficiently many times in separate Arcfour keystreams can be sufficient to leak information about it to an adversary. It is thus RECOMMENDED that Arcfour (either in the form described here or that described in [I-D.ietf-secsh- architecture]) not be used for high-volume password-authenticated connections. 6. IANA Considerations IANA is requested to assign the Encryption Algorithm Names "arcfour128" and "arcfour256" in accordance with [I-D.ietf-secsh- assignednumbers]. 7. References 7.1 Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [I-D.ietf-secsh-architecture] Ylonen, T. and C. Lonvick, "SSH Protocol Architecture", draft-ietf-secsh-architecture-22 (work in progress), March 2005. [I-D.ietf-secsh-transport] Lonvick, C., "SSH Transport Layer Protocol", draft-ietf-secsh-transport-24 (work in progress), March 2005. [I-D.ietf-secsh-assignednumbers] Lehtinen, S. and C. Lonvick, "SSH Protocol Assigned Numbers", draft-ietf-secsh-assignednumbers-12 (work in progress), March 2005. [I-D.ietf-secsh-newmodes] Bellare, M., "SSH Transport Layer Encryption Modes", draft-ietf-secsh-newmodes-04 (work in progress), April 2005. [SCHNEIER] Schneier, B., "Applied Cryptography Second Edition: protocols algorithms and source in code in C", John Wiley and Sons, New York, NY, 1996. Harris Expires December 3, 2005 [Page 3] Internet-Draft Improved Arcfour Modes for SSH June 2005 7.2 Informative References [FMcG] Fluhrer, S. and D. McGrew, "Statistical Analysis of the Alleged RC4 Keystream Generator", The Proceedings of the Fast Software Encryption Workshop 2000, 2000, . [MANTIN01] Mantin, I., "Analysis of the Stream Cipher RC4", M.Sc. Thesis, Weizmann Institute of Science, 2001, . [MIRINOV] Mirinov, I., "(Not So) Random Shuffles of RC4", CRYPTO 2002, 2002. [MANTIN05] Mantin, I., "Predicting and Distinguishing Attacks on RC4 Keystream Generator", EUROCRYPT 2005, 2005. Author's Address Ben Harris 37 Milton Road CAMBRIDGE CB4 1XA GB Email: bjh21@bjh21.me.uk Trademark notice "RC4" and "SSH" are registered trademarks in the United States. Harris Expires December 3, 2005 [Page 4] Internet-Draft Improved Arcfour Modes for SSH June 2005 Intellectual Property Statement The IETF takes no position regarding the validity or scope of any Intellectual Property Rights or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; nor does it represent that it has made any independent effort to identify any such rights. Information on the procedures with respect to rights in RFC documents can be found in BCP 78 and BCP 79. Copies of IPR disclosures made to the IETF Secretariat and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this specification can be obtained from the IETF on-line IPR repository at http://www.ietf.org/ipr. The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights that may cover technology that may be required to implement this standard. Please address the information to the IETF at ietf-ipr@ietf.org. Disclaimer of Validity This document and the information contained herein are provided on an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Copyright Statement Copyright (C) The Internet Society (2005). This document is subject to the rights, licenses and restrictions contained in BCP 78, and except as set forth therein, the authors retain all their rights. Acknowledgment Funding for the RFC Editor function is currently provided by the Internet Society. Harris Expires December 3, 2005 [Page 5]