Knowledge Base

F

Cipher Suite: TLS_­GOSTR341112_­256_­WITH_­NULL_­GOSTR3411

Summary

Name:
TLS_GOSTR341112_256_WITH_NULL_GOSTR3411
IANA Name:
TLS_GOSTR341112_256_WITH_NULL_GOSTR3411
Code:
(0xff, 0x87)
OpenSSL Name:
GOST2012-NULL-GOST12
Protocol Versions:
TLS 1.2

Check your host!

Type a URL to analyze a service

Get a prompt and clear overview of your security configuration. Right now!

Components

B
Key Exchange Method
Name

GOST_R3411_12_256

Security

The GOST R 34.10-2012 (key exchange algorithm)[437] is a variant of Diffie-Hellman[99][100][101][102][103] key exchange based on elliptic-curve cryptography[118][119][120][121] and GOST R 34.11-2012 (hash function)[193]. The algorithm produces key encryption key (KEK) from the sender's private key and the recipient's public key (or the reverse of the latter pair and the user keying material (UKM). The algorithm can be used for static and ephemeral keys where one side uses a static key and the other uses an ephemeral one. Key exchange method can have forward secrecy[127][128][129][130], and does protect past sessions against future compromises. If long-term secret keys or passwords are compromised, encrypted communications and sessions recorded in the past cannot be retrieved and decrypted. Leading client applications do not use this algorithm. Unless your application or requirements specifically call for their use, it is generally safer to avoid cipher suites that are not adopted and supported by a critical mass of the industry.

Recommendations

Always prefer cipher suites with PFS property over the non-PFS ones. Note that performance considerations implies preferring Ephemeral Elliptic-curve Diffie–Hellman[432][433] over Ephemeral Diffie-Hellman[405][406][407][408].

C
Authentication Method
Name

GOST R 34.10-94

Security

The GOST R 34.11-94[274] is a digital signature[107][108][109][110] algorithm, part of the Russian GOST[566][567][568][569] standard, replaced by GOST R 34.10-2001[272]. Leading client applications do not use this algorithm. Unless your application or requirements specifically call for their use, it is generally safer to avoid cipher suites that are not adopted and supported by a critical mass of the industry.

Recommendations

Remove the cipher suite from the list of cipher suites supported by your server.

F
Encryption Type
Name

NULL

Security

Encryption algorithm is a null encryption[360][361] that cannot provide confidentiality[91][92][93], so connection is available or disclosed to unauthorized individuals, entities, or processes.

Recommendations

Remove the cipher suite from the list of cipher suites supported by your server.

B
Message Authentication Code
Name

HMAC GOST R 34.11-94

Security

The message authentication code[135][136][137][138] is a hashed message authentication code[139][140][141][142][143][144][145] where the underlaying cryptographic hash function[94][95][96][97] (GOST R 34.11-94 (hash function algorithm)[194] derives from GOST 28147-89 "imitovstavka"[195] which is considered secure[196], however it is vulnerable to collision attack[57] and to preimage attack[67] in theory. It does not provide authenticated encryption[74] which simultaneously assure the confidentiality[91][92][93] and authenticity[75][76][77] of data.

Recommendations

Leading client applications do not use this type of message authentication code[135][136][137][138]. Unless your application or requirements specifically call for their use, it is generally safer to avoid cipher suites that are not adopted and supported by a critical mass of the industry. If your application or requirements specifically call for the use of that encryption algorithm prefer a message authentication code[135][136][137][138] that does provide authenticated encryption[74] prefer cipher suites that are adopted and supported by a critical mass of the industry, like message authentication code[135][136][137][138] Poly1305[458][459] that proved authenticated encryption or block cipher mode of operation[82][83][84][85][86] counter with CBC-MAC[32][33][34] or Galois/Counter Mode[46][47][48][49] or which also provides authenticated encryption[74]. In case of a hashed message authentication code[139][140][141][142][143][144][145] prefer message authentication code[135][136][137][138] based on Secure Hash Algorithm 2[212][213][214] over the ones based on other cryptographic hash function[94][95][96][97].