+1 (801) 877-2100 Ultralight OCSP Improving Revocation Checking.

Slides:



Advertisements
Similar presentations
Experiences with Massive PKI Deployment and Usage Daniel Kouřil, Michal Procházka Masaryk University & CESNET Security and Protection of Information 2009.
Advertisements

Chapter 14 – Authentication Applications
Authentication Applications. will consider authentication functions will consider authentication functions developed to support application-level authentication.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Certificate Revocation Serge Egelman. Introduction What is revocation? Why do we need it? What is currently being done?
RPKI Certificate Policy Stephen Kent, Derrick Kong, Ronald Watro, Karen Seo July 21, 2010.
Extended Validation Models in PKI Alternatives and Implications Marc Branchaud John Linn
Resource Certificate Profile Geoff Huston, George Michaelson, Rob Loomans APNIC IETF 67.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
SAFE BioPharma Association CONFIDENTIAL1 SAFE Public Key Infrastructure (PKI) 2005 EDUCAUSE/Dartmouth PKI Deployment Summit.
Identity Standards (Federal Bridge Certification Authority – Certificate Lifecycle) Oct,
Chapter 14 From Cryptography and Network Security Fourth Edition written by William Stallings, and Lecture slides by Lawrie Brown, the Australian Defence.
Chapter 4 Authentication Applications. Objectives: authentication functions developed to support application-level authentication & digital signatures.
DESIGNING A PUBLIC KEY INFRASTRUCTURE
Resource PKI: Certificate Policy & Certification Practice Statement Dr. Stephen Kent Chief Scientist - Information Security.
CMSC 414 Computer (and Network) Security Lecture 17 Jonathan Katz.
1 REUNA Certificate Authority Juan Carlos Martínez REUNA Chile Rio de Janeiro,27/03/2006, F2F meeting, TAGPMA.
APNIC Trial of Certification of IP Addresses and ASes RIPE 52 Plenary George Michaelson Geoff Huston.
 Authorization via symmetric crypto  Key exchange o Using asymmetric crypto o Using symmetric crypto with KDC  KDC shares a key with every participant.
CMSC 414 Computer and Network Security Lecture 21 Jonathan Katz.
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
Resource Certificate Profile SIDR WG Meeting IETF 66, July 2006 draft-ietf-sidr-res-certs-01 Geoff Huston Rob Loomans George Michaelson.
CMSC 414 Computer and Network Security Lecture 20 Jonathan Katz.
CERTIFICATES “a document containing a certified statement, especially as to the truth of something ”
Copyright, 1996 © Dale Carnegie & Associates, Inc. Digital Certificates Presented by Sunit Chauhan.
DNS-centric PKI Sean Turner Russ Housley Tim Polk.
9/20/2000www.cren.net1 Root Key Cutting and Ceremony at MIT 11/17/99.
14 May 2002© TrueTrust Ltd1 Privilege Management in X.509(2000) David W Chadwick BSc PhD.
Josh Benaloh Brian LaMacchia Winter Side-Channel Attacks Breaking a cryptosystem is a frontal attack, but there may be easier access though a side.
Wolfgang Schneider NSI: A Client-Server-Model for PKI Services.
1 Lecture 11 Public Key Infrastructure (PKI) CIS CIS 5357 Network Security.
Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Introduction to Secure Messaging The Open Group Messaging Forum April 30, 2003.
+1 (801) Standards for Registration Practices Statements IGTF Considerations.
Chapter 9: Using and Managing Keys Security+ Guide to Network Security Fundamentals Second Edition.
Public Key Infrastructure (X509 PKI) Presented by : Ali Fanian.
Configuring Directory Certificate Services Lesson 13.
Certificate revocation list
Certificate-Based Operations. Module Objectives By the end of this module participants will be able to: Define how cryptography is used to secure information.
March 27, 2006TAGPMA - Rio de Janeiro1 Short Lived Credential Services Profile Tony J. Genovese The Americas Grid PMA DOEGridsATF/ESnet/LBNL.
CERTIFICATES. What is a Digital Certificate? Electronic counterpart to a drive licenses or a passport. Enable individuals and organizations to secure.
HEPKI-PAG Policy Activities Group David L. Wasley University of California.
Secure Messaging Workshop The Open Group Messaging Forum February 6, 2003.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Profile for Portal-based Credential Services (POCS) Yoshio Tanaka International Grid Trust Federation APGrid PMA AIST.
© 2003 The MITRE Corporation. All rights reserved For Internal MITRE Use Addressing ISO-RTO e-MARC Concerns: Clarifications and Ramifications Response.
Cryptography and Network Security Chapter 14 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
“Trust me …” Policy and Practices in PKI David L. Wasley Fall 2006 PKI Workshop.
Security fundamentals Topic 5 Using a Public Key Infrastructure.
Draft-huston-sidr-rfc6490-bis Geoff Huston Slide 1/6.
X.509 Proxy Certificates for Dynamic Delegation Ian Foster, Jarek Gawor, Carl Kesselman, Sam Meder, Olle Mulmo, Laura Perlman, Frank Siebenlist, Steven.
NECTEC-GOC CA The 3 rd APGrid PMA face-to-face meeting. June, Suriya U-ruekolan National Electronics and Computer Technology Center, Thailand.
Comments on draft-ietf-pkix-rfc3280bis-01.txt IETF PKIX Meeting Paris - August 2005 Denis Pinkas
1 Public Key Infrastructure Dr. Rocky K. C. Chang 25 February, 2002.
1 Public Key Infrastructure Rocky K. C. Chang 6 March 2007.
MICS Authentication Profile Maintenance & Update Presented for review and discussion to the TAGPMA On 1May09 by Marg Murray.
Keyprov PSKC spec Philip Hoyer 71-st IETF, Philadelphia.
CMSC 414 Computer and Network Security Lecture 18 Jonathan Katz.
+1 (801) Research Advisory SEARCH for Trust SSL/TLS Enhancement or Alternatives for Realizing CA Homogeneity (SEARCH) for Trust.
Prof. Reuven Aviv, Nov 2013 Public Key Infrastructure1 Prof. Reuven Aviv Tel Hai Academic College Department of Computer Science Public Key Infrastructure.
+1 (801) Research Advisory Improving PKI Revocation An approach to improving the reach and efficiency of revocation checking.
CAISO Public Key Infrastructure: Supporting Secure ICCP Leslie DeAnda Senior Information Security Analyst, Information Security, CAISO EMS Users Group.
CRLite: A Scalable System for Pushing All TLS Revocations to All Browsers By Kartik Patel.
Document update - what has happened since GGF11
SSL Certificates for Secure Websites
Cryptography and Network Security
Authentication Applications
Resource Certificate Profile
Presentation transcript:

(801) Ultralight OCSP Improving Revocation Checking

Ultralight OCSP Slide Title 3 Recent Attacks On Certification Authorities 4 What was learned? 5 Can we fix revocation? 7 A suggested approach 8 Lightweight OCSP 14 Feedback 15 Contacts Table of Contents

Recent Attacks On Certification Authorities Comodo – Mar 2011 –Multiple RA breaches : mis-issuance of at least 9 certificates –Italian & Brazilian RAs were targeted StartCom – Jun 2011 –Breach of Server : no certificates mis-issued –DoS of services to StartCom customers result DigiNotar – Jul 2011 (didn't disclose until Aug 2011) –Major Breach : 500+ certs issued caused by poor security –CA now out of business Globalsign – Sept 2011 –Breach of Server : but no certificates were mis-issued DigiCert Malaysia (no relationship to US company) – Oct 2011 –Issues certificates with weak keys, lacking extensions to revoke them –Bad certs were re-purposed to sign malware –CA certificate was revoked KPN (Dutch CA related to DigiNotar) – Nov 2011 –Breach of Server : no certificates mis-issued –DoS of services to KPN customers result

What Was Learned? There are a couple of main issues with SSL/TLS infrastructure: –Revocation is not as reliable as it needs to be Black lists only for status checks do not enable validation of certs issued –The entire CA infrastructure is being held hostage by a few weak participants Proper validation of identities is being circumvented by poor implementation processes or inadequate audit routines

Can we fix Revocation Addressing one of the concerns raised, we wonder if its possible to adjust revocation concerns with a small set of criteria –Incremental adjustments to existing protocols –Improved scalability –Improved availability –Maintain privacy –Decreased size

Can we fix Revocation We sponsored well known experts to conduct research in this regards Participants in the research include: –DigiCert –Dartmouth –NYU Coalescing ideas around the discussions in industry groups –Validating proposals in various trust communities IGTF CAB Forum

One Current Approach Build upon the Lightweight OCSP Profile for High-Volume Environments defined in RFC 5019 –facilitate the distribution of OCSP responses over Content Distribution Networks (CDNs) –eventually over other similar alternative distribution channels, including through DNS and OCSP Stapling –we call this Ultralight OCSP

Ultralight OCSP The major changes from Lightweight OCSP for those implementing Ultralight OCSP would be as follows: –A new http-based OCSP Request URI specification requiring the addition of a profile identifier at the end of the OCSP URL for ultralight-capable systems –OCSP Requests that enable the use of HTTP GET over CDNs –Add certificate Fingerprints in OCSP Responses –Policy OID to indicate a client should hard-fail if the SSL/TLS Certificate cannot be verified with OCSP or any of the alternative revocation checking methods supported in the certificate and the browser

Ultralight OCSP A new http-based OCSP Request URI specification requiring the addition of a profile identifier at the end of the OCSP URL for ultralight-capable systems, e.g., – –with reference to Section 5 of RFC 5019, the client behavior for the transport profile says: OCSP clients MUST base64 encode the OCSPRequest structure and append it to the URI specified in the AIA extension –An example of this would be as follows: G9w0CBQQQ7sp6GTKpL2dAdeGaW267owQQqInESWQD0mGeB ArSgv%2FBWQIQLJx%2Fg9xF8oySYzol80Mbp%3D%3D;

Ultralight OCSP Predictable OCSP Requests that enable the use of HTTP GET over CDNs require predictability, therefore OCSP Requests –(a) SHALL use HTTP GET, –(b) SHALL NOT be signed, and –(c) SHALL NOT contain a nonce.

Ultralight OCSP This proposed new non-critical certificateFingerprint extension (CABF/PKIX OID TBD) would ensure that the CA has knowledge of the issuance of the Certificate whereas current OCSP responses (containing only serial number, issuerNameHash, and issuerKeyHash) do not provide proof of such knowledge

Ultralight OCSP This proposed CA / Browser Forum policy (CAB Forum Policy OID TBD) would send a strong signal to client software of the CA’s and Subscriber’s intent that any client software encountering the OID should hard-fail if the SSL/TLS Certificate cannot be verified with OCSP or any of the alternative revocation checking methods supported in the certificate and the browser. The Policy OID is not intended to interfere with the X.509 path validation algorithm requiring that policy OIDs represent the present certificate’s compliance with the asserted Certificate Policy

Ultralight OCSP We believe Ultralight OCSP with its described attributes would meet the demands of a reliable, available, scalable revocation solution Access via a simple profile identifier in the existing URI makes it easy to implement GET calls to a CDN provides scalability, availability, and potentially privacy depending on the relationship with the CDN Including a fingerprint in the response allows for whitelist status results rather than blacklist only Requiring hard-fail if status is not obtained facilitates the reliability of the system –the CA is making a commitment to always have a status available when it includes this policy in the cert

Feedback We invite feedback on these ideas by IGTF –See contact details on next slides At what point will IGTF move to more OCSP-like status checking rather than relying upon CRLs?

DigiCert Contacts Website: Scott Rea: (801) ,