Knowledge Base

F

Cipher Suite: TLS_­DHE_­DSS_­EXPORT_­WITH_­DES40_­CBC_­SHA

Summary

Name:
TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
IANA Name:
TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
Code:
(0x00, 0x11)
OpenSSL Name:
EXP-EDH-DSS-DES-CBC-SHA
Protocol Versions:
SSL 3.0,TLS 1.0,TLS 1.1,TLS 1.2

Check your host!

Type a URL to analyze a service

Get a prompt and clear overview of your security configuration. Right now!

Components

A+
Key Exchange Method
Name

DHE (Diffie-Hellman Ephemeral)

Security

Ephemeral Diffie-Hellman[405][406][407][408] is a variant of Diffie-Hellman[99][100][101][102][103] key exchange[133] protocol that has forward secrecy[127][128][129][130], and does protect past sessions against future compromises. If long-term secret keys or passwords are compromised, encrypted communications and sessions recorded in the past cannot be retrieved and decrypted.

Recommendations

Always prefer cipher suites with PFS property over the non-PFS ones. Note that performance considerations implies preferring Ephemeral Elliptic-curve Diffie–Hellman[432][433] over Ephemeral Diffie-Hellman[405][406][407][408].

C
Authentication Method
Name

DSS

Security

Digital Signature Algorithm[258][259][260][261][262][263] is a digital signature[107][108][109][110] algorithm, which is considered secure[264][265], but leading client applications do not use this algorithm. Unless your application or requirements specifically call for their use, it is generally safer to avoid cipher suites that are not adopted and supported by a critical mass of the industry.

Recommendations

Remove the cipher suite from the list of cipher suites supported by your server.

F
Encryption Type
Name

DES-40

Security

Encryption algorithm Data Encryption Standard[333][334][335][336][337] is considered obsolete[338][339][340][341][342][343]. It is weakened against brute-force attack[54]. It cannot provide confidentiality[91][92][93], so connection is available or disclosed to unauthorized individuals, entities, or processes.

Recommendations

Remove the cipher suite from the list of cipher suites supported by your server.

B
Encryption Mode
Name

CBC

Security

Encryption mode is cipher block chaining[28][29][30]. It is vulnerable[31] to timing attack[188] (eg: Lucky Thirteen attack[11][12]) and padding oracle attack[63][64][65][66] (eg: POODLE attack[13][14][15]).

Recommendations

Remove the cipher suite from the list of cipher suites supported by your server or at least set the cipher suite order explicitly and any cipher suite modes be preferred over ciphers suites with CBC modes.

D
Encryption Key Size
Name

40

Security

Any symmetric key[185][186][187] with key size[184] less than 128 bits are disallowed by National Institute of Standards and Technology[470][471] as it is vulnerable to preimage attack[67] in theory. It cannot reliably prove that message came from the stated sender (its authenticity) and has not been changed, so connection is open for a man-in-the-middle attack[61].

Recommendations

Remove the cipher suite from the list of cipher suites supported by your server.

C
Encryption Block Size
Name

64

Security

Any block cipher[78][79][80][81] uses a block size[87] of 64 bits is vulnerable to sweet32 attack[22][23][24][25].

Recommendations

Remove the cipher suite from the list of cipher suites supported by your server, or setup yout server to enforce changing session key regularly (rekeying[174]).

A-
Message Authentication Code
Name

SHA-1

Security

message authentication code[135][136][137][138] is a hashed message authentication code[139][140][141][142][143][144][145] which is considered secure[462], despite the fact that the underlayingcryptographic hash function[94][95][96][97] (Secure Hash Algorithm 1[202][203][204]) is considered insecure[205][206][207][208][209][210][211].

Recommendations

If your application or requirements specifically call for the use of a message authentication code[135][136][137][138] that does not provide authenticated encryption[74] prefer block cipher mode of operation[82][83][84][85][86] (eg: counter with CBC-MAC[32][33][34], Galois/Counter Mode[46][47][48][49] or message authentication code[135][136][137][138] (eg: Poly1305[458][459]) that proved authenticated encryption over the ones which does not provide it. In case of a hashed message authentication code[139][140][141][142][143][144][145] prefer message authentication code[135][136][137][138] based on Secure Hash Algorithm 2[212][213][214] over the ones based on Secure Hash Algorithm 1[202][203][204].