Works certificates transparency

译:How Certificate Transparency Works

Certificate transparent adds three new functional components for the current SSL certificate system:

  • Certificate Log
  • Certificate Monitoring
  • Audit certificate

These functional components represent discrete software modules can provide additional monitoring and auditing services. They do not replace the current SSL certificate system, not as an option. In fact, these components do not change the underlying chain of trust model - the client to verify the domain and establish a secure connection to the server. Instead, these components through a public oversight system supports the entire SSL certificates and review expanded the chain of trust model

The basic function of log

Transparent central system is that the certificate certificate log. One day certificate log is a simple web services, save a SSL certificate record. Certificates There are three important features log:

  • Only additional - certificate can only be added to the log; certificate can not be deleted, modified, or retroactively inserted into the log.
  • Encryption confirmed - logs using special Merkle Tree Hashes encryption mechanisms to prevent tampering and irregularities.
  • Public review - anyone can query the log and verify the behavior of a log, or verify the SSL certificate has been correctly added to the log.

The number of logs do not need much: the need to ensure adequate log log temporary interruption or failure, but not so much that difficult to monitor change - for example, more than 10 but far less than 1000. Operation of each log to be independent of the other log (that is, there is no automatic replication between log).

Complementing the log only allows the use of a special type of cryptographic hash to verify that the log is not damaged, and this log is not deleting or modifying operation of any certificate. This particular hash --Merkle Tree Hash-- also allows audit log to find out if someone forked or injected expired certificate to log in. For more information about hashing mechanism to see certificates transparency log works .

Each certificate must log publish its URL and a public key (in addition to other things) openly. Anyone can through HTTPS GETand POSTmessage logs interaction.

Blogs operation

Anyone can submit a certificate to the log, even though most of the certificate authority certificate is submitted and server operators. When submitting a valid certificate to the log, log (signed certificate timestamp SCT) response. SCT is a certificate to log in to add a simple guarantee a certain period of time. This time period is referred to the maximum combined delay (MMD) .

MMD helps to ensure that the log server in a reasonable period of time to add the certificate to the log, and will not publish and use blocking certificate, while allowing logging to resilience and availability of running distributed services. SCT along the entire life cycle of the certificate. In particular, TLS server must be delivered together during the TLS handshake and certificate SCT.

Transparent supports three methods SCT certificate delivered with a certificate, each described as follows:

X.509v3 extension

Certificate Authority (CA) to use X.509v3 extensions SCT attached to the certificate. Figure shows the workflow. Certificate Authority to submit pre-authentication log and the log returns SCT. CA then SCT as the X.509v3extension appended to the pre-certification, to sign the certificate, the certificate is then delivered to the operator.

This method does not require any changes to the server, so that operators can continue to manage their SSL Certificates as usual.

TLS extension

Operators can use the special TLS extended delivery SCT (Figure 2). In this case, CA to issue certificates to the server operators, server operators will then submit the certificate to the log. Log SCT will return to the operator, and then shake hands during a TLS, operators use a certificate with the signature time stamp ( signed_certificate_timestamp) SCT will be delivered to the client.

This method does not change the way CA that issued the SSL certificate. However, still need to adapt to the TLS server extension to make a change.
www.wityx.com

OCSP stapling

Operators can also use the Online Certificate Status Protocol (OCSP:
Online Certificate Status Protocol) binding to deliver SCT (Figure 2). In this case, CA to announce a server to log and operators certificate, then operators to OCSP queries to the CA, CA to return SCT, the SCT TLS handshake during server will be included in OCSP extension.

This method allows CA to SCT bear responsibility, but can not delay enactment of the certificate, it is because the CA to receive SCT asynchronously. However, you do need to modify the server to perform OCSP stapling.

The basic operation of the monitor and audit

Monitor monitoring logs for suspicious certificate, the certificate as illegal or unauthorized, irregular certificate extensions, or strange authority certificate (for example, CA certificate). Verify that all certificates monitor also recorded visible in the log. It has been added by periodically obtain all the new entries in the log to do this. Therefore, most of the monitors can be fully replicated to monitor log. If a log is offline for a long time, and the monitor has a copy of the journal article, the monitor can be used as read-only backup logs, and log data to query the log of other monitors and audits.

Verify the integrity of the overall audit logs. Some audits also verify that there is a particular certificate log. Do this by periodically obtain and verify the logs to prove it. Log proved to be encrypted hash signature had to prove that the good of the log. Each log must provide their log demand proof.

Proof audit logs can be used to verify logs new entries have been added to the old log entries, and no one can retroactively insert, delete, or change the certificate to damage the log. Use audit logs also proved to validate a particular certificate log. This is particularly important, because the certificate needs of all the transparent frame SSL certificate is registered in the log.
If the TLS client determines (through audit) log is no certificate, you can use the log in the log as evidence of SCT is not running correctly. For more information log on to see proof of certificate of transparency log works .

Although the audit log allows proof to verify or monitor specific log view and the view of consistency before, they also need consistency and other monitors and audits to verify the view of a particular log. For convenience proved to monitor and audit log information exchange protocol through the grapevine. Asynchronous communication paths to help monitor and audit log bifurcated found.

A typical system configuration

Certificate transparency framework does not specify any particular configuration or position of an existing SSL certificate system's monitor and review. That is, some configuration is more common than other configurations. In a typical configuration, CA function monitor client (browser) running audit (FIG. 3). This configuration simplifies the necessary information between the monitoring and auditing, and let the certificate authority and client development monitoring and auditing systems to meet the specific needs of customers and users. Here are some of the process-driven configuration.

Certificate enacted

CA SCT obtained log, by X.509v3extension SCT incorporated into the SSL certificate (detailed procedure see Fig. 1). Then enacted CA certificate to the server operator (with SCT). This approach requires no server update (Server supports all of the current X.509v3expansion), and let the server operators in the same way as the management of SSL certificates to manage their certificates.

TLS handshake

During the TLS handshake, TLS client receives SCT SSL certificates and certificates. Usually, TLS client authentication certificates and the signature chain. In addition, TLS client authentication log signature on the SCT, to verify that the SCT is published by valid log, and the SCT is actually enacted for the certificate (certificate of non-Other) in. If there are strange, TLS client may protest. For example, TLS client will usually protest SCT timestamp has not yet entered into force.

Certificate Monitoring

Most monitors operated by the certificate authority. By the configuration, the certificate authority effectively monitor constructed in accordance with their own particular customized monitoring standards and requirements.

Audit certificate

Most of the audit may be built into the browser. In this configuration, the browser will send batches SCT certification to its integrated components, and ask these SCT (and corresponding certificate) is correctly added to the log. Following the audit log and execute asynchronously to get verification.

Other system configurations

In addition to the typical configuration that monitor and audit the existing TLS / SSL components are tightly integrated, transparent certificate support a variety of other configurations. For example, the audit can be run as a separate entity, provide paid or unpaid service (Figure 4) and the certificate authority server operators. Monitor server can also be run by operators, big Internet companies like Google, Microsoft, or Yahoo. Likewise, the design may be run as an independent service, but also the function of the second monitor.

Guess you like

Origin www.cnblogs.com/wuliaojava/p/11787831.html