2019 IEEE European Symposium on Security and Privacy (EuroS&P) 2019
DOI: 10.1109/eurosp.2019.00039
|View full text |Cite
|
Sign up to set email alerts
|

Revisiting User Privacy for Certificate Transparency

Abstract: Public key infrastructure (PKI) based on certificate authorities is one of the cornerstones of secure communication over the internet. Certificates issued as part of this PKI provide authentication of web servers among others. Yet, the PKI ecosystem is susceptible to certificate misissuance and misuse attacks. To prevent those attacks, Certificate Transparency (CT) facilitates auditing of issued certificates and detecting certificates issued without authorization. Users that want to verify inclusion of certifi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 13 publications
(5 citation statements)
references
References 34 publications
0
5
0
Order By: Relevance
“…Lueks and Goldberg were the first to propose using PIR for CT [48], and a more performant solution was later proposed by Kales, Omolola, and Ramacher [35]. Recently, Kogan and Corrigan-Gibbs proposed a PIR solution, Checklist, for the related problem of Safe Browsing [36].…”
Section: Private Information Retrieval (Pir)mentioning
confidence: 99%
“…Lueks and Goldberg were the first to propose using PIR for CT [48], and a more performant solution was later proposed by Kales, Omolola, and Ramacher [35]. Recently, Kogan and Corrigan-Gibbs proposed a PIR solution, Checklist, for the related problem of Safe Browsing [36].…”
Section: Private Information Retrieval (Pir)mentioning
confidence: 99%
“…As Android does not allow third-party developers to implement applications for Android's TEE Trusty [7], we use hardware-backed crypto operations already implemented by Android instead. We use the code of [70] to instantiate FSS-PIR. We implement the AGCT in C++ and follow previous work on cuckoo hashing [108] by using tabulation hashing for the hash functions.…”
Section: Discussionmentioning
confidence: 99%
“…We omit the overhead of remote attestation for the sake of simplicity. For RIPPLE PIR , we use the FSS-PIR scheme of [17,70] as the baseline and the addresses are hashed with SHA-256 and trimmed to 40−1+log 2 (p•𝐸 avg ), where p represents the number of participants and 𝐸 avg represents the average number of encounters per participant per simulation step. We set 𝐸 avg = 100 while benchmarking based on numbers provided by research on epidemiological modeling [40,95].…”
Section: Discussionmentioning
confidence: 99%
“…Tomescu et al [49] propose a transparency log system that minimizes proof sizes and bandwidth usage at the cost of the increased append times. Kales et al [22] study effects of CT on user privacy and implement privacy-preserving and efficient membership testing for CT logs, which can potentially enable the use of the logs for direct and secure postcertificate lookup by clients.…”
Section: B Revocation Processmentioning
confidence: 99%