2018 IEEE Symposium on Security and Privacy (SP) 2018
DOI: 10.1109/sp.2018.00015
|View full text |Cite
|
Sign up to set email alerts
|

Tracking Certificate Misissuance in the Wild

Abstract: Certificate Authorities (CAs) regularly make mechanical errors when issuing certificates. To quantify these errors, we introduce ZLint, a certificate linter that codifies the policies set forth by the CA/Browser Forum Baseline Requirements and RFC 5280 that can be tested in isolation. We run ZLint on browser-trusted certificates in Censys and systematically analyze how well CAs construct certificates. We find that the number errors has drastically reduced since 2012. In 2017, only 0.02% of certificates have er… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
27
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
5
4

Relationship

1
8

Authors

Journals

citations
Cited by 58 publications
(30 citation statements)
references
References 20 publications
0
27
0
Order By: Relevance
“…Our work confirms that corner-cases in CA software can cause invalid CT certificates. Most recently, the performance impact of CT on HTTPS [28] and the deployment of sub-par certificates sourced from CT logs [14,21] was measured. While the privacy implications and traceability of TLS certificates has been studied before [4,6,42], to the best of our knowledge, there is no detailed analysis on security and privacy aspects due to the rise of CT.…”
Section: Related Workmentioning
confidence: 99%
“…Our work confirms that corner-cases in CA software can cause invalid CT certificates. Most recently, the performance impact of CT on HTTPS [28] and the deployment of sub-par certificates sourced from CT logs [14,21] was measured. While the privacy implications and traceability of TLS certificates has been studied before [4,6,42], to the best of our knowledge, there is no detailed analysis on security and privacy aspects due to the rise of CT.…”
Section: Related Workmentioning
confidence: 99%
“…A different aspect directs to another interesting hypothesis concerning CAs and their individual compliance with prevalent regulations presented by Kumar et al [40]. The authors provide a comprehensive overview of CAs listing their respective certificates' error rates.…”
Section: Hypothesesmentioning
confidence: 93%
“…There are approaches to assess certificates by making use of information regarding the issuing CA such as results of a distributed reputation mechanism [20]; propositional logic and probability theory using so-called trustworthiness terms [61]; as well as certificate policies [67]. Kumar et al [40] monitored certificates issued by a wide range of CAs and analyzed their compliance with RFC 5280, the CA/Browser Forum's Baseline Requirements (BRs), and community best practices. Fadai et al [30] analyze the issuing institutions as well as the countries of origin of root certificates shipped with the currently most popular operating systems and browsers and correlate these findings against different indices indicating the CAs' origin states' constitutionality [3,31,55,66].…”
Section: Related Workmentioning
confidence: 99%
“…To reduce the chances that bugs in Boulder could lead to misissuance or other problems, new versions are tested in a public staging environment prior to entering production. Boulder also applies ZLint [58] to perform automated conformance tests on every certificate, and any ZLint notices, warnings, or errors block issuance.…”
Section: Security Principlesmentioning
confidence: 99%