Knowledge Base

C

Cipher Suite: TLS_­SRP_­SHA_­RSA_­WITH_­3DES_­EDE_­CBC_­SHA

Summary

Name:
TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA
IANA Name:
TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA
Code:
(0xc0, 0x1b)
OpenSSL Name:
SRP-RSA-3DES-EDE-CBC-SHA
Protocol Versions:
TLS 1.0,TLS 1.1,TLS 1.2

Check your host!

Type a URL to analyze a service

Get a prompt and clear overview of your security configuration. Right now!

Components

C
Key Exchange Method
Name
SRP (Secure Remote Password)
Security
The Transport Layer Security Secure Remote Password[580] cipher suite[189][190]s provide secure communication by establishing key exchange[133] based on one or more party's knowledge of a password, using a Secure Remote Password[177][178][179] which is an augmented Password-authenticated key agreement[156][157] protocol. Some cipher suites verify authenticity[75][76][77] of the parties only by SRP while others use it together with public-key cryptography[164][165][166]. The algorithm is considered secure [180][181], but leading client applications do not use this algorithm. Unless your application or requirements specifically call for their use, it is generally safer to avoid cipher suites that are not adopted and supported by a critical mass of the industry.
Recommendations
If your application or requirements specifically call for the use of algorithms which are not used by the leading client applications set the cipher suite order explicitly and cipher suites used by the leading client applications be preferred over the ones which do not used by them.
A+
Authentication Method
Name
RSA
Security
Rivest–Shamir–Adleman[275][276][277] is a digital signature[107][108][109][110] algorithm, which is considered secure, however there are known weaknesses[278][279][280][281][282].
Recommendations
C
Encryption Type
Name
3DES EDE
Security
Encryption algorithm Triple DES[295][296][297] is a block cipher[78][79][80][81] which is still recognized as secure, but deprecated. It has multiple vulnerabilities[298][299][300][301] (eg: sweet32 attack[22][23][24][25], meet-in-the-middle attack[62], brute-force attack[54]) and it is considered as weak and disallowed by National Institute of Standards and Technology[470][471] after 2023.
Recommendations
Remove the cipher suite from the list of cipher suites supported by your server.
B
Encryption Mode
Name
CBC
Security
Encryption mode is cipher block chaining[28][29][30]. It is vulnerable[31] to timing attack[188] (eg: Lucky Thirteen attack[11][12]) and padding oracle attack[63][64][65][66] (eg: POODLE attack[13][14][15]).
Recommendations
Remove the cipher suite from the list of cipher suites supported by your server or at least set the cipher suite order explicitly and any cipher suite modes be preferred over ciphers suites with CBC modes.
A+
Encryption Key Size
Name
128
Security
The symmetric key[185][186][187] withkey size[184] more than 128 bits as it is should be according to National Institute of Standards and Technology[470][471] so it is not vulnerable to preimage attack[67] and it cannreliably prove that message came from the stated sender (its authenticity) and has not been changed, so connection is not open for a man-in-the-middle attack[61].
Recommendations
Remove the cipher suite from the list of cipher suites supported by your server.
C
Encryption Block Size
Name
64
Security
Any block cipher[78][79][80][81] uses a block size[87] of 64 bits is vulnerable to sweet32 attack[22][23][24][25].
Recommendations
Remove the cipher suite from the list of cipher suites supported by your server, or setup yout server to enforce changing session key regularly (rekeying[174]).
A-
Message Authentication Code
Name
SHA-1
Security
message authentication code[135][136][137][138] is a hashed message authentication code[139][140][141][142][143][144][145] which is considered secure[462], despite the fact that the underlayingcryptographic hash function[94][95][96][97] (Secure Hash Algorithm 1[202][203][204]) is considered insecure[205][206][207][208][209][210][211].
Recommendations
If your application or requirements specifically call for the use of a message authentication code[135][136][137][138] that does not provide authenticated encryption[74] prefer block cipher mode of operation[82][83][84][85][86] (eg: counter with CBC-MAC[32][33][34], Galois/Counter Mode[46][47][48][49] or message authentication code[135][136][137][138] (eg: Poly1305[458][459]) that proved authenticated encryption over the ones which does not provide it. In case of a hashed message authentication code[139][140][141][142][143][144][145] prefer message authentication code[135][136][137][138] based on Secure Hash Algorithm 2[212][213][214] over the ones based on Secure Hash Algorithm 1[202][203][204].