Knowledge Base

D

Cipher Suite: TLS_­KRB5_­WITH_­IDEA_­CBC_­SHA

Summary

Name:
TLS_KRB5_WITH_IDEA_CBC_SHA
IANA Name:
TLS_KRB5_WITH_IDEA_CBC_SHA
Code:
(0x00, 0x21)
OpenSSL Name:
Protocol Versions:
TLS 1.0,TLS 1.1,TLS 1.2

Check your host!

Type a URL to analyze a service

Get a prompt and clear overview of your security configuration. Right now!

Components

B
Key Exchange Method
Name

KRB5 (Kerberos V5)

Security

A Kerberos[215][216][217][218][219][220][221] cipher suite[189][190]s provide secure communication where the authentication and the establishment of a master secret will be done using the client's Kerberos credentials while client and server are mutually authenticated. The Kerberos protocol is considered secure, however it's authentication model is vulnerable to brute-force attack[54] against the key distribution center[132] and there are some protocol specific attacks [222][223]. Leading client applications do not use this algorithm. Unless your application or requirements specifically call for their use, it is generally safer to avoid cipher suites that are not adopted and supported by a critical mass of the industry.

Recommendations

If your application or requirements specifically call for the use of algorithms which are not used by the leading client applications set the cipher suite order explicitly and cipher suites used by the leading client applications be preferred over the ones which do not used by them.

B
Authentication Method
Name

KRB5

Security

A Kerberos[215][216][217][218][219][220][221] cipher suite[189][190]s provide secure communication where the authentication and the establishment of a master secret will be done using the client's Kerberos credentials while client and server are mutually authenticated. The Kerberos protocol is considered secure, however it's authentication model is vulnerable to brute-force attack[54] against the key distribution center[132] and there are some protocol specific attacks [222][223]. Leading client applications do not use this algorithm. Unless your application or requirements specifically call for their use, it is generally safer to avoid cipher suites that are not adopted and supported by a critical mass of the industry.

Recommendations

If your application or requirements specifically call for the use of algorithms which are not used by the leading client applications set the cipher suite order explicitly and cipher suites used by the leading client applications be preferred over the ones which do not used by them.

B
Encryption Type
Name

IDEA

Security

Encryption algorithm International Data Encryption Algorithm[355][356] is a block cipher[78][79][80][81] which is considered secure[357][358][359], but leading client applications do not use this algorithm. Unless your application or requirements specifically call for their use, it is generally safer to avoid cipher suites that are not adopted and supported by a critical mass of the industry.

Recommendations

Remove the cipher suite from the list of cipher suites supported by your server.

B
Encryption Mode
Name

CBC

Security

Encryption mode is cipher block chaining[28][29][30]. It is vulnerable[31] to timing attack[188] (eg: Lucky Thirteen attack[11][12]) and padding oracle attack[63][64][65][66] (eg: POODLE attack[13][14][15]).

Recommendations

Remove the cipher suite from the list of cipher suites supported by your server or at least set the cipher suite order explicitly and any cipher suite modes be preferred over ciphers suites with CBC modes.

D
Encryption Key Size
Name

64

Security

Any symmetric key[185][186][187] with key size[184] less than 128 bits are disallowed by National Institute of Standards and Technology[470][471] as it is vulnerable to preimage attack[67] in theory. It cannot reliably prove that message came from the stated sender (its authenticity) and has not been changed, so connection is open for a man-in-the-middle attack[61].

Recommendations

Remove the cipher suite from the list of cipher suites supported by your server.

C
Encryption Block Size
Name

64

Security

Any block cipher[78][79][80][81] uses a block size[87] of 64 bits is vulnerable to sweet32 attack[22][23][24][25].

Recommendations

Remove the cipher suite from the list of cipher suites supported by your server, or setup yout server to enforce changing session key regularly (rekeying[174]).

A-
Message Authentication Code
Name

SHA-1

Security

message authentication code[135][136][137][138] is a hashed message authentication code[139][140][141][142][143][144][145] which is considered secure[462], despite the fact that the underlayingcryptographic hash function[94][95][96][97] (Secure Hash Algorithm 1[202][203][204]) is considered insecure[205][206][207][208][209][210][211].

Recommendations

If your application or requirements specifically call for the use of a message authentication code[135][136][137][138] that does not provide authenticated encryption[74] prefer block cipher mode of operation[82][83][84][85][86] (eg: counter with CBC-MAC[32][33][34], Galois/Counter Mode[46][47][48][49] or message authentication code[135][136][137][138] (eg: Poly1305[458][459]) that proved authenticated encryption over the ones which does not provide it. In case of a hashed message authentication code[139][140][141][142][143][144][145] prefer message authentication code[135][136][137][138] based on Secure Hash Algorithm 2[212][213][214] over the ones based on Secure Hash Algorithm 1[202][203][204].