The next change for SSL Certificates
Certificate Transparency (CT) is a Google initiative to log, audit, and monitor certificates that Certificate Authorities (CAs) have issued. CT’s intent is to prevent CAs from issuing public key certificates for a domain without the domain owner’s knowledge. Chrome support for CT requires that all CAs log all Extended Validation (EV) SSL certificates in publicly auditable, append-only logs for the green address bar to appear in Chrome. Read more to understand this change within SSL and how Symantec plans on supporting their customers through this transition.
Impeding Mis-Issuance
SSL certificates are a critical and an integral part of online security when it comes to e-commerce, online banking, or simply checking your email. An SSL certificate performs two main functions.
- It enables encryption between client browser and the website so that no one else can interpret the information exchanged between the two.
- Equally important, it provides trusted identity information about the website to the end user.
Certification Authorities (CAs) that issue SSL certificates, like Symantec, rigorously validate this trusted information. CAs invest heavily in validating an organization’s information and ownership of the website before they issue Organization (OV) or Extended Validation (EV) certificates. However, not all CAs are created equal and in the past some have issued certificates for prominent websites to unauthorized parties.
Detecting mis-issuance in a timely manner can be very important in mitigating further misuse of fraudulent certificates. Certificate Transparency (CT) provides a viable mechanism to address this issue.
How CT Works
There are four main participants in CT:
- CAs,
- Log servers that act as public repository of SSL certificates,
- Auditors (web browsers or any client that accepts an SSL certificate), &
- Monitors.
Before issuing an SSL certificate, a participating CA sends all information about that certificate to one or more log servers, which are trusted by the CA and auditors. The Log server accepts the certificate and issues a cryptographically tamperproof unique verification (Signed Certificate Timestamp – SCT) to the CA. While issuing the certificate, the CA then includes such proof(s) inside the certificate. There are other ways to deliver these proofs but we will discuss them later in this blog.
The current TLS/SSL system vs. TLS/SSL with CT
When a browser visits an SSL enabled website, it first validates the SSL certificate against various industry defined checks. CT proposes that browsers who perform an auditor’s role in CT should also check for the SCT proofs included with the certificate. CT provides a guideline on how many proofs a certificate should have based on validity period of the certificate. A browser checks the SCT proofs based on the log servers it trusts. For a SCT proof to be valid, a browser must have the issuing log server’s public key in its CT trust store. It is important to note here that the browser does not make a real-time check with the log server. As of today only Google Chrome has planned to support CT. The browser’s role in CT is mainly to enforce that CAs publish certificates they are going to issue and include proof(s) of such publication.
CT monitors can be developed and deployed by anyone who wants to keep reviewing newly added certificates to log servers. The intention here is by monitoring log servers one can detect mis-issued certificates for specific websites.
Apart from embedding SCT proofs in SSL certificates they can be delivered as a TLS extension or via OCSP stapling. These methods require advance configurations on web servers.
CT is a good attempt to make available all issued SSL certificates in one or more public repositories. If a CA decides not to publish the issued SSL certificates to log servers then browsers can decide on how to treat that certificate. In its initial proposal, sometime early next year, Google’s Chrome browser will not be showing the “green browser bar” for EV certificates that do not include the required CT proofs with them. One can argue that instead of creating public repositories one can look at all publicly accessible certificates to detect mis-issuance. However, this may be more time consuming than just checking the proofs of publication before accepting a certificate. Thus the intrinsic value of CT is created by the enforcement of the browser(s). In the absence of a vast and diversified pool of CT auditors, it will not provide the full value it promises. At this time, except for Google Chrome, there are no published plans from any other major browsers to support CT. Additionally, desktop applications, mobile applications, and web services that are part of SSL ecosystem need to participate in CT for it to be truly effective.
CT monitors will be a good mechanism to detect mis-issuance relatively quicker than crawling the entire web. However, not every website owner will have resources to build and run such monitors. Only big companies are likely to build such monitors to detect any mis-issuance.
CAA, an Alternative?
One important thing to note is CT does not solve the problem of mis-issuance but makes it easier to detect errant issuance. There are other solutions like CAA, which focuses on preventing mis-issuance but in a different way. In CAA, a website owner specifies in the DNS records which CA can issue certificates to its website. Every CA that supports CAA is supposed to check for such authorization before issuing a certificate. One can argue that this is not mandatory but if auditor/browser enforcement is designed similar to what is present in CT, then CAA can be effective in preventing mis-issuance.
Data Privacy Challenges
From a privacy angle CT poses a challenge. If an authorized website owner for some reason does not want to publish its certificate details publicly then EV certificates may not work properly with browsers that enforce CT. Just think about a certificate issued for an internal website for a new product to a company that fiercely guards its new product information from being leaked, or a classified government project. CT must include a way to respect and handle such privacy.
How Symantec Helps
For customers with existing EV SSL certs, we will be reaching out to understand your privacy requirements on internal EV SSL certificates. We want to make sure that internal data remains internal and not be listed on public CT logs. External EV SSL certificates will be automatically published on the CT logs before February 2015 to help ensure that the corresponding external sites continue to be highlighted with the green address bar on Chrome. Future EV SSL certificates will come with an option to be published on the logs. To learn more please visit our knowledge base article.
Stay in Touch
Follow us on Twitter or Facebook to be kept apprise of the latest in security news and our latest blogs. Visit our support forum as well to get user hints and solutions to common user issues.