Discovery of CRL Signer Certificate Stefan Santesson Microsoft.

Slides:



Advertisements
Similar presentations
PKI Strategy PKI Requirements Standard –Based on e-MARC or other Certificate Policy Statements –Specify key aspects that must be met by CA Cert format.
Advertisements

Local TA Management A TA is a public key and associated data used as the starting point for certificate path validation It need not be a self-signed certificate.
RPKI Certificate Policy Stephen Kent, Derrick Kong, Ronald Watro, Karen Seo July 21, 2010.
1 ASGCCA Self-Audit Report APGridPMA Jinny Chien March
CRL Processing Rules Santosh Chokhani November 2004.
Resource Certificate Profile Geoff Huston, George Michaelson, Rob Loomans APNIC IETF 67.
1 Lecture 13: Public Key Infrastructure terms PKI trust models –monopoly with registration authorities with delegated certificate authorities –oligarchy.
1 eID validations services Houcine Bel Mamoune Unit manager eID Technical Drill down Session 7 April 2005.
Donkey Project Introduction and ideas around February 21, 2003 Yuri Demchenko.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
MPKI Interoperability I-D ChangeLog from -01 to -02 Jan 16, 2004 Masaki SHIMAOKA SECOM Trust.net.
Resource PKI: Certificate Policy & Certification Practice Statement Dr. Stephen Kent Chief Scientist - Information Security.
Resource Certificate Profile SIDR WG Meeting IETF 66, July 2006 draft-ietf-sidr-res-certs-01 Geoff Huston Rob Loomans George Michaelson.
Implementing Native Mode and Internet Based Client Management.
CS470, A.SelcukPKI1 Public Key Infrastructures CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Certificate Path Building draft-ietf-pkix-certpathbuild-01.txt Peter Hesse Matt Cooper Yuriy Dzambasow Susan Joseph Richard Nicholas.
DNS-centric PKI Sean Turner Russ Housley Tim Polk.
9/20/2000www.cren.net1 Root Key Cutting and Ceremony at MIT 11/17/99.
Warranty Certificate Extension draft-ietf-pkix-warranty-extn th IETF Meeting November 2002.
Bootstrapping Key Infrastructures Max Pritikin IETF 91, 10 Nov 2014 Aloha!
Online AAI José A. Montenegro GISUM Group Security Information Section University of Malaga Malaga (Spain) Web:
1 Lecture 11 Public Key Infrastructure (PKI) CIS CIS 5357 Network Security.
RFC 3039 bis Qualified Certificates Profile Changes from RFC 3039.
Trust Anchor Management Problem Statement 69 th IETF Trust Anchor Management BOF Carl Wallace.
Active Directory ® Certificate Services Infrastructure Planning and Design Published: June 2010 Updated: November 2011.
Digital Signatures A Brief Overview by Tim Sigmon August, 2000.
IODEF Design principles and IODEF Data Model Overview IODEF Data Model and XML DTD pre-draft Version 0.03 TERENA IODEF WG Yuri Demchenko.
Office 365 Platform Flexible Tools Understand different provisioning options and their advantages and disadvantages…
Usability Issues Documentation J. Apostolakis for Geant4 16 January 2009.
HEPKI-TAG UPDATE Jim Jokl University of Virginia
Public Key Infrastructure (X509 PKI) Presented by : Ali Fanian.
Digital Signatures A Brief Overview by Tim Sigmon April, 2001.
CERTIFICATES. What is a Digital Certificate? Electronic counterpart to a drive licenses or a passport. Enable individuals and organizations to secure.
LDAP Items
CDB Chris Bonatti (IECA, Inc.) Tel: (+1) Proposed PKI4IPSEC Certificate Management Requirements Document IETF #59 – PKI4IPSEC Working.
A Brief Overview of draft-ietf-sidr-cp-01.txt draft-ietf-sidr-cps-rirs-01.txt draft-ietf-sidr-cps-isp-00.txt Steve Kent BBN Technologies.
Public Key Infrastructure (X509 PKI) Presented by : Ali Fanian
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
IHEP Grid CA Status Report Gongxing Sun 5 th F2F Meeting 16 Sep Computer Center, IHEP,CAS,China.
1 PKI Disaster Recovery and Key Rollover Bull S.A.S.
BGPSEC Router Key Roll-over draft-rogaglia-sidr-bgpsec-rollover-00 Roque Gagliano Keyur Patel Brian Weis.
26 July 2007IETF 69 PKIX1 Use of WebDAV for Certificate Publishing and Revocation
Leveraging Campus Authentication for Grid Scalability Jim Jokl Marty Humphrey University of Virginia Internet2 Meeting April 2004.
Rfc3280bis-00 David Cooper, NIST Tim Polk, NIST. Development Process ● October 2004: Tim Polk requested that people submit any issues that needed to be.
PKI Future Directions 29 November 2001 Russ Housley RSA Laboratories CS – Class of 1981.
X.509 standard and CA’s operation Certificate path validation Dec. 18, C&IS lab. Vo Duc Liem.
Bridge Certification Architecture A Brief Overview by Tim Sigmon May, 2000.
Slide title In CAPITALS 50 pt Slide subtitle 32 pt SEND Certificate Profile draft-krishnan-cgaext-send-cert-eku-01 Suresh Krishnan Ana Kukec Khaja Ahmed.
X.509 Proxy Certificates for Dynamic Delegation Ian Foster, Jarek Gawor, Carl Kesselman, Sam Meder, Olle Mulmo, Laura Perlman, Frank Siebenlist, Steven.
1 APNIC Trial of Certification of IP Addresses and ASes RIPE October 2005 Geoff Huston.
Comments on draft-ietf-pkix-rfc3280bis-01.txt IETF PKIX Meeting Paris - August 2005 Denis Pinkas
LDAP for PKI Problems Cannot search for particular certificates or CRLs Cannot retrieve particular certificates or CRLs.
Portable Symmetric Key Container (PSKC) Mingliang Pei Philip Hoyer Dec. 3, th IETF, Vancouver.
ECC Design Team: Initial Report Brian Minard, Tolga Acar, Tim Polk November 8, 2006.
S/MIME Capabilities Certificate Extension Stefan Santesson Microsoft.
Application Cert Interop Project David Crowe PKI Forum, Jun 2001, Munich, Germany.
Revocation in WebPKI Phill Hallam-Baker Comodo. Standards intersection PKIX OTHER.
SCEP Simple Certificate Enrollment Protocol.
8 Byte BGP Communities Finding a practical way forward.
KeyProv PSKC Specification Mingliang Pei Authors: P. Hoyer, M. Pei and S. Machani 73 nd IETF meeting, Minneapolis, Nov
Moving IPv6 Documents to Draft Standard IETF 53 Minneapolis, MN March 18th, 2002.
Key Rollover for the RPKI Steve Kent (Channeling Geoff Huston )
Public Key Infrastructure Using X.509 (PKIX) Working Group
Document update - what has happened since GGF11
Trust Anchor Management Problem Statement
APNIC Trial of Certification of IP Addresses and ASes
Resource Certificate Profile
ROA Content Proposal November 2006 Geoff Huston.
Resource Certificate Profile SIDR WG Meeting IETF 66, July 2006
GIN & the Standards Activity
Presentation transcript:

Discovery of CRL Signer Certificate Stefan Santesson Microsoft

Issues Need mechanism to find the CRL Issuer certificate when it is NOT part of the certification path Two important cases: CA Rekey Indirect CRL

Proposed solution Allow Authority Information Access (AIA) as an optional, non-critical CRL extension Advantages: Easy to implement: Reuse of the existing certificate extension that is supported most environments Effective and simple solution: Allows direct lookup using unambiguous pointer Allow instant deployment: Works with existing certificates

TA Root Cert CA1 Cert CA2 old CA2o Cert CA2 new CA2n Cert CA2 CRL EE Cert CDP AIA Case 1: CA Rekey EE (ne ed CA2 new public key to validate)

TA Root Cert CA1 Cert CA2 Cert CRL Issuer CRL Issuer Cert CRL EE Cert CDP AIA Case 2: Indirect CRL EE (ne ed CRL Issuer public key to validate)

Solving the problem with SIA SIA may be used to provide link to the CRLIssuer certificate in some cases Problems with SIA: Works ONLY if the CRLIssuer certificate and the target certificate were issued by the same CA Complex, as SIA points to all certificates issued by the CA Only supports top-down path building, yet bottom-up is the most common method in implementations May take years to deploy since critical CA certificates cannot be easily replaced

Related issues Current definition of AIA does not clearly define storage schemas and media types Would benefit from minor revision of RFC 3280 description of AIA Replace CA with authority Make appropriate changes to attribute type for DAP access Opportunity to clarify the format of AIA target (certificate or p7 file)

Way forward Write a draft defining the use of AIA as CRL extension Limit work to aspects that are specific to use in CRLs Provide input to update of RFC 3280 regarding generic AIA improvements The draft does not need these changes but would benefit from them in future