+1 (801) 877-2100 Everything in PKI but the Kitchen Sink (in 30 minutes or less) Jeremy Rowley.

Slides:



Advertisements
Similar presentations
1 ABCs of PKI TAG Presentation 18 th May 2004 Paul Butler.
Advertisements

Experiences with Massive PKI Deployment and Usage Daniel Kouřil, Michal Procházka Masaryk University & CESNET Security and Protection of Information 2009.
Digital Certificate Installation & User Guide For Class-2 Certificates.
Digital Certificate Installation & User Guide For Class-2 Certificates.
EDUCAUSE 2001, Indianapolis IN Securing e-Government: Implementing the Federal PKI David Temoshok Federal PKI Policy Manager GSA Office of Governmentwide.
Extended validation SSL March 2007 Tim Moses (chair, CA / Browser Forum)
Deploying and Managing Active Directory Certificate Services
Dane?. Enough said? No? The Longer Version…
1 WebTrust for Certification Authorities (CAs) Overview October 2011 WebTrust for Certification Authorities (CAs) Overview October 2011 Presentation based.
Certificates Last Updated: Aug 29, A certificate was originally created to bind a subject to the subject’s public key Intended to solve the key.
1st Expert Group Meeting (EGM) on Electronic Trade-ECO Cooperation on Trade Facilitation May 2012, Kish Island, I.R.IRAN.
Grid Security Infrastructure Tutorial Von Welch Distributed Systems Laboratory U. Of Chicago and Argonne National Laboratory.
Certification Authority. Overview  Identifying CA Hierarchy Design Requirements  Common CA Hierarchy Designs  Documenting Legal Requirements  Analyzing.
Report on Attribute Certificates By Ganesh Godavari.
ESign-Online Digital Signature Service February 2015 Controller of Certifying Authorities Department of Electronics and Information Technology Ministry.
Identity Standards (Federal Bridge Certification Authority – Certificate Lifecycle) Oct,
Public Key Infrastructure (PKI) Providing secure communications and authentication over an open network.
PKI in US Higher Education TAGPMA Meeting, March 2006 Rio De Janeiro, Brazil.
DESIGNING A PUBLIC KEY INFRASTRUCTURE
National Center for Supercomputing Applications PKI and CKM ® Scaling Study NCASSR Kick-off Meeting June 11-12, 2003 Jim Basney
Introduction to PKI Seminar What is PKI? Robert Brentrup July 13, 2004.
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
A S I A P A C I F I C N E T W O R K I N F O R M A T I O N C E N T R E 36th RIPE Meeting Budapest 2000 APNIC Certificate Authority Status Report.
Implementing Native Mode and Internet Based Client Management.
CS470, A.SelcukPKI1 Public Key Infrastructures CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
SoK: SSL and HTTPS: Revisiting past challenges and evaluating certificate trust model enhancements Presented by: Zhengyang Qu.
Christopher Chapman | MCT Content PM, Microsoft Learning, PDG Planning, Microsoft.
9/20/2000www.cren.net1 Root Key Cutting and Ceremony at MIT 11/17/99.
Controller of Certifying Authorities Public Key Infrastructure for Digital Signatures under the IT Act, 2000 : Framework & status Mrs Debjani Nag Deputy.
Public Key Infrastructure Ammar Hasayen ….
Deploying a Certification Authority for Networks Security Prof. Dr. VICTOR-VALERIU PATRICIU Cdor.Prof. Dr. AUREL SERB Computer Engineering Department Military.
Best Practices in Deploying a PKI Solution BIEN Nguyen Thanh Product Consultant – M.Tech Vietnam
1 DNSSEC at ESnet ESCC/Internet2 Joint Techs Workshop July 19, 2006 R. Kevin Oberman Network Engineer Lawrence Berkeley National Laboratory.
David L. Wasley Office of the President University of California Higher Ed PKI Certificate Policy David L. Wasley University of California I2 Middleware.
Introduction to Secure Messaging The Open Group Messaging Forum April 30, 2003.
Trusted Systems Laboratory Hewlett-Packard Laboratories Bristol, UK InfraSec 2002 InfraSec 2002 Bristol, October 2002 Marco Casassa Mont Richard.
NENA Development Conference | October 2014 | Orlando, Florida Security Certificates Between i3 ESInet’s and FE’s Nate Wilcox Emergicom, LLC Brian Rosen.
WebTrust SM/TM Principles and Criteria for Certification Authorities CA Trust Jeff
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Update from ICANN staff on SSR Activities Greg Rattray Tuesday 21 st 2010.
Configuring Directory Certificate Services Lesson 13.
Certificate revocation list
1 June Richard Guida Stephanie Evans Johnson & Johnson Director, WWIS WWIS SAFE Infrastructure Overview.
XMPP Concrete Implementation Updates: 1. Why XMPP 2 »XMPP protocol provides capabilities that allows realization of the NHIN Direct. Simple – Built on.
Module 9: Fundamentals of Securing Network Communication.
Secure Messaging Workshop The Open Group Messaging Forum February 6, 2003.
NECTEC-GOC CA Self Audit 7 th APGrid PMA Face-to-Face meeting March 8 th, 2010 Large-Scale Simulation Research Laboratory Sornthep Vannarat Large-Scale.
PKI Forum Business Panel March 6, 2000 Dr. Ray Wagner Sr. Director, Technology Research.
Module 9: Designing Public Key Infrastructure in Windows Server 2008.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
1 PKI Disaster Recovery and Key Rollover Bull S.A.S.
CSE 543 Computer Security: Risks of PKI - Josh Schiffman & Archana Viswanath Ten Risks of PKI: What You're not Being Told about Public Key Infrastructure.
© 2003 The MITRE Corporation. All rights reserved For Internal MITRE Use Addressing ISO-RTO e-MARC Concerns: Clarifications and Ramifications Response.
Who’s watching your network The Certificate Authority In a Public Key Infrastructure, the CA component is responsible for issuing certificates. A certificate.
“Trust me …” Policy and Practices in PKI David L. Wasley Fall 2006 PKI Workshop.
Security fundamentals Topic 5 Using a Public Key Infrastructure.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
DNS Security Extension 1. Implication of Kaminsky Attack Dramatically reduces the complexity and increases the effectiveness of DNS cache poisoning –No.
Measures to prevent MITM attack and their effectiveness CSCI 5931 Web Security Submitted By Pradeep Rath Date : 23 rd March 2004.
1 New gTLD Program What kind of Internet do you want? Speakers: Olof Nordling and Karla Valente Date: June 11, 2008.
Validation Working Group: Proposed Revisions to
Let’s Encrypt and DANE ENOG 11 | Moscow | 8 Jun 2016.
QuoVadis Group Roman Brunner, Group CEO Update for EUGridPMA – May 12, 2009.
TAG Presentation 18th May 2004 Paul Butler
CRLite: A Scalable System for Pushing All TLS Revocations to All Browsers By Kartik Patel.
TAG Presentation 18th May 2004 Paul Butler
کاربرد گواهی الکترونیکی در سیستمهای کاربردی (امضای دیجیتال)
CompTIA Security+ Study Guide (SY0-401)
CompTIA Security+ Study Guide (SY0-501)
WEQ-012 PKI Overview March 19, 2019
Presentation transcript:

(801) Everything in PKI but the Kitchen Sink (in 30 minutes or less) Jeremy Rowley

The new gTLDs will break the internet! Certificate authorities (CAs) are completely unregulated. CAs havent changed since the 90s. Browsers dont even check revocation anymore. All certificates are the same so the CA doesnt matter. SSL is no longer secure! Common Incorrect Assumptions

CAs generate roots and issue certificates Public v. private CAs Audit Criteria Browser Requirements Operations defined by CPS About 65 public CA entities RAs verify identities Multi-factor authentication Audit Criteria Operations defined by standards Pending Regulations/Standards Qualified SSL Certificates ISO update NIST CP CAs and RAs

Low standard: SSAC 085: The SSAC recommends that the ICANN community should seek to identify validation techniques that can be automated and to develop policies that incent the development and deployment of those techniques. The use of automated techniques may necessitate an initial investment but the long- term improvement in the quality and accuracy of registration data will be substantial. Established standards: CA/Browser Forum EV/OV/DV Used by Browsers/Public CAs NIST LOA1-LOA4 Used by government and healthcare Kantara LOA1-LOA4 International Standards FBCA Rudimentary, Basic, Medium, Medium Hardware, High Used in government, aerospace, and healthcare Validation Standards

Domain Verification WHOIS Domain challenge Demonstration of control Organization Verification Organization name and address Certificate authorization Verified contact Extended Validation Jurisdiction of Incorporation Telephone and Place of Business Signing Authority Other Attributes Membership in a community Credentials Validation Process

Major industry improvements since 2006 Higher security standards Better identity vetting process Minimum security requirements for trust 2048 Move to SHA2 No compromised cipher suites/hash functions Security standards Non-trusted certificate causes browser warnings Chained to trusted root Valid and unexpired Issues Cookies Publishing revocation information Outdated domain information Transactional Security

Revocation Information All major browsers perform some level of certificate revocation checking OCSP CRL CRL Sets OCSP Stapling All SSL public CAs provide revocation information via OCSP Cache times vary by browser Longest is 7 days OCSP stapling provides OCSP response with the certificate Eliminates communication with CA Current server distributions support stapling

Internal Names Internal Server Name.example,.corp,.mail ~20,000 certificates Common/recommended practice until 2011 Used by Exchange, blackboard, and other software ICANN Name collision risks (.corp,.home) MITM attack risks Paypal letter – 13 domains CA/Browser Letter Add.mail Barriers to Remedies Established systems Long-lived certificates Training of server operators Costs

Mitigating Risks Related to Internal Names CA/Browser Forum Previous deprecation – November 2015 Accelerated deprecation – 120 days of contract signing 120 days selected to account for.corp (adopted July 2013) Advanced notice from ICANN CAs Internal server name tools Outreach to customers ICANN Collision Mitigation Not release.corp and.home Evaluate 20% Release 80% Opinion.mail should be included 20% is too high (many names are not that prevalent)

Certificate Transparency (CT) Public logs of all certificates Signed proof in certificate Detect mis-issuance Being deployed in Chrome Certificate Authority Authorization (CAA) DNS record specifying authorization Prevents mis-issuance Requires no browser changes Already deployed by Mozilla and Google Key Pinning Associates domain with specific certificate Can pin root, intermediate, or end-entity Potential bricking problem Deployed in Chrome DNS-Based Authentication of Named Entities (DANE) Relies on DNSSEC Specifies public key in DNS Several modes, including public certificates Not deployed in major browsers Developments Industry Improvements

Next Steps Improve research and multi-stakeholder collaboration Many improvements need additional consideration Implement improvements where needed and as completed Many proposals will take time to deploy and need further refinement Discuss the 20% Many of these can likely be approved sooner than later, with a few that simply should not be granted Make continuous improvements Monitor emerging security threats and continue looking for ways to improve security Improve WHOIS Significant benefits in security with notice to CAs of registrant changes Work with CAs CAs are interested in improving the landscape, and DigiCert is taking a lead role, especially with CT Most CAs are excited about new developments Look forward to the future Many smart people are working on these issues, and the future looks good

EV Guidelines, Baseline Requirements, Code Signing, Security Requirements CA/Browser Forum OCSP stapling adoption, research in PKI, disseminating accurate information CASC Updated audit criteria, more stringent standards ETSI/Webtrust New standards in identity vetting and operations ISO Draft certificate policy, updated identity vetting requirements NIST New technology, Pinning, CAA, CT, DANE, evaluating implementations IETF New and improved WHOIS information ICANN Developing and promoting SSL best practices OTA Industry Movers