server side adoption of certificate transparency
play

Server-side Adoption of Certificate Transparency Carl Nykvist, - PowerPoint PPT Presentation

Server-side Adoption of Certificate Transparency Carl Nykvist, Linkping University Linus Sjstrm, Linkping University Josef Gustafsson, Linkping University Niklas Carlsson, Linkping University Proc. PAM , Berlin, Germany, Mar. 2018


  1. Server-side Adoption of Certificate Transparency Carl Nykvist, Linköping University Linus Sjöström, Linköping University Josef Gustafsson, Linköping University Niklas Carlsson, Linköping University Proc. PAM , Berlin, Germany, Mar. 2018

  2. Motivation and high-level problem • Private and confidential communication important • Billions of devices • Millions of services • Certification Authorities (CAs) issue certificates • Proof of identity (signed with their private key) E.g., HTTPS does HTTP over TLS

  3. Motivation and high-level problem • Private and confidential communication important • Billions of devices • Millions of services • Certification Authorities (CAs) issue certificates • Proof of identity (signed with their private key) E.g., HTTPS does HTTP over TLS User need to trust Google’s public key is Google’s

  4. Motivation and high-level problem • Private and confidential communication important • Billions of devices • Millions of services • Certification Authorities (CAs) issue certificates • Proof of identity (signed with their private key) E.g., HTTPS does HTTP over TLS User need to trust Google’s public key is Google’s

  5. Motivation and high-level problem • Private and confidential communication important • Billions of devices • Millions of services • Certification Authorities (CAs) issue certificates • Proof of identity (signed with their private key) User need to trust FB’s public key is FBs E.g., HTTPS does HTTP over TLS User need to trust Google’s public key is Google’s

  6. Motivation and high-level problem • Private and confidential communication important • Billions of devices • Millions of services • Certification Authorities (CAs) issue certificates • Proof of identity (signed with their private key) User need to trust FB’s public key is FB’s E.g., HTTPS does HTTP over TLS User need to trust Google’s public key is Google’s

  7. Motivation and high-level problem • Private and confidential communication important • Billions of devices • Millions of services • Certification Authorities (CAs) issue certificates • Proof of identity (signed with their private key) E.g., HTTPS does HTTP over TLS User need to trust Google’s public key is Google’s

  8. Motivation and high-level problem • If CAs in our trust (root) store (e.g., Symantec/ Verisign) tells us that a public key belongs to Google, our browsers (and us) trust that this is the case E.g., HTTPS does HTTP over TLS User need to trust Google’s public key is Google’s

  9. Motivation and high-level problem • If CAs in our trust (root) store (e.g., Symantec/ Verisign) tells us that a public key belongs to Google, our browsers (and us) trust that this is the case This is Google’s public key … Trusted CA E.g., HTTPS does HTTP over TLS User need to trust Google’s public key is Google’s

  10. Motivation and high-level problem • However, mistakes happen ... • E.g., in Oct. 2015, Google discovered (using CT) that Symantec had issued test certificates for 76 domains that they did not own (including Google domains) and another 2,458 unregistered domains … This is Google’s public key … Symantec (Trusted CA) E.g., HTTPS does HTTP over TLS Some server User need to trust Google’s public key is Google’s

  11. CT: Emerging trust-monitoring solution • Since then, Google has demanded that Symantec logs all their certificates in public (append-only) CT logs • Since Jan. 2015, the Chrome browser requires all EV certificates be logged in 1 Google log and 1 other log • Mozilla planning to make similar demands • Both Chrome and Mozilla expected to implement policies for DV certificates too …

  12. CT: Emerging trust-monitoring solution This is Google’s public key … Symantec (Trusted CA) E.g., HTTPS does HTTP over TLS Some server User need to trust Google’s public key is Google’s

  13. CT: Emerging trust-monitoring solution CT log This is Google’s public key … Symantec (Trusted CA) E.g., HTTPS does HTTP over TLS Some server User need to trust Google’s public key is Google’s

  14. CT: Emerging trust-monitoring solution CT log S ... and here is a proof that the cert has been logged. This is Google’s S public key … Symantec (Trusted CA) E.g., HTTPS does HTTP over TLS Some server User need to trust Google’s public key is Google’s

  15. CT: Emerging trust-monitoring solution Signed Certificate Timestamp (SCT) L Certificate S Symantec (Trusted CA) E.g., HTTPS does HTTP over TLS Some server User need to trust Google’s public key is Google’s

  16. Signed Certificate Timestamps (SCTs) • SCTs delivered three different ways • X.509v3 extension • TLS extension • OSCP stapling • In this paper, we characterize and compare • Server-side usage of these methods • Client-side performance of these methods

  17. Background

  18. Certification of public keys

  19. Certification of public keys

  20. Certification of public keys Server Browser

  21. Certification of public keys • Browsers have trust stores with root certs (of CAs) R CA Server Browser R

  22. Certification of public keys • Browsers have trust stores with root certs (of CAs) R R CA CA Server Browser R R

  23. Certification of public keys • Browsers have trust stores with root certs (of CAs) R CA Server Browser R

  24. Certification of public keys • Browsers have trust stores with root certs (of CAs) • CAs use private key to sign certs for servers/domains • Certs are proof that public key belongs to server/domain L CA Server Browser L R

  25. Certification of public keys • Browsers have trust stores with root certs (of CAs) • CAs use private key to sign certs for servers/domains • Certs are proof that public key belongs to server/domain • Signature of certs can be validated using keys in root store CA Server Browser L L R

  26. Certification of public keys • Browsers have trust stores with root certs (of CAs) • CAs use private key to sign certs for servers/domains • Certs are proof that public key belongs to server/domain • Signature of certs can be validated using keys in root store R L CA Server Browser L L R

  27. Certification of public keys This is server X’s public key, signed with private key of CA Trust store include CA’s root cert (and public key) R L CA Server Browser L L R

  28. Certification of public keys • Browsers have trust stores with root certs (of CAs) • CAs use private key to sign certs for servers/domains • Certs are proof that public key belongs to server/domain • Signature of certs can be validated using keys in root store • In practice, many • Many CAs, servers R L CA • Varying trust+security Server Browser L L R

  29. Certification of public keys • Browsers have trust stores with root certs (of CAs) • CAs use private key to sign certs for servers/domains • Certs are proof that public key belongs to server/domain • Signature of certs can be validated using keys in root store • In practice, many • Many CAs, servers • Varying trust+security

  30. Certification Transparency (CT)

  31. Certification Transparency (CT) Log Log Log Log • Logs • Public record of certs L S • Append only (Merkle trees) • Create SCTs S • SCTs • Proof cert is logged S

  32. Certification Transparency (CT) Log Log Log Log • Logs • Public record of certs L S • Append only (Merkle trees) • Create SCTs S • SCTs • Proof cert is logged S

  33. Certification Transparency (CT) Log Log Log Log • Logs • Public record of certs L S • Append only (Merkle trees) • Create SCTs S • SCTs • Proof cert is logged S

  34. Certification Transparency (CT) Log Log Log Log • Logs • Public record of certs L S • Append only (Merkle trees) • Create SCTs S • SCTs • Proof cert is logged S

  35. Three SCT delivery methods

  36. Three SCT delivery methods

  37. Three SCT delivery methods

  38. Three SCT delivery methods

  39. Bigger picture

  40. Bigger picture • Last year’s (PAM ‘17) Log Monitor Log • Log Monitor: All public logs Log • Campus measurements: All HTTPS sessions for L a week S • This paper (PAM ’18) S • Server-side SCT usage • Client-side performance • Other related work • Gasser et al. (PAM ‘18 ), Amann et al. (IMC ‘17), VanderSloot et al.(IMC ‘16)

  41. Bigger picture • Last year’s (PAM ‘17) Log Monitor Log • Log Monitor: All public logs Log • Campus measurements: All HTTPS sessions for L SCTs a week S • This paper (PAM ’18) S • Server-side SCT usage • Client-side performance • Other related work S • Gasser et al. (PAM ‘18 ), Amann et al. (IMC ‘17), VanderSloot et al.(IMC ‘16 ) Alexa top 1M

  42. Results

  43. Dataset overview 4+ months • Method • Alexa top-1M • Two snapshots: May 31 (2017) and Oct. 6 (2017) • Single machine, 600 parallel threads (approx. 4 hours) • SCT usage increase across all methods • X.509v3 dominates (easiest method for server domains)

  44. Popularity-based breakdown

  45. Popularity-based breakdown Oct 2017 May 2017

  46. Popularity-based breakdown • SCT usage highest among most popular domains • TLS usage highest among most popular domains

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend