2019 IEEE Symposium on Security and Privacy (SP) 2019
DOI: 10.1109/sp.2019.00027
|View full text |Cite
|
Sign up to set email alerts
|

Does Certificate Transparency Break the Web? Measuring Adoption and Error Rate

Abstract: Certificate Transparency (CT) is an emerging system for enabling the rapid discovery of malicious or misissued certificates. Initially standardized in 2013, CT is now finally beginning to see widespread support. Although CT provides desirable security benefits, web browsers cannot begin requiring all websites to support CT at once, due to the risk of breaking large numbers of websites. We discuss challenges for deployment, analyze the adoption of CT on the web, and measure the error rates experienced by users … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
19
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 42 publications
(19 citation statements)
references
References 26 publications
0
19
0
Order By: Relevance
“…They notably show that HTTPS websites are more inclined to implement web security policies. Stark et al [43] study the adoption of the certi cate transparency (CT), which xes several structural aws in the TLS certi cate system and measure the error rates users experience. They show that CT has been widely adopted with minimal amount of warning displayed to the users.…”
Section: Related Workmentioning
confidence: 99%
“…They notably show that HTTPS websites are more inclined to implement web security policies. Stark et al [43] study the adoption of the certi cate transparency (CT), which xes several structural aws in the TLS certi cate system and measure the error rates users experience. They show that CT has been widely adopted with minimal amount of warning displayed to the users.…”
Section: Related Workmentioning
confidence: 99%
“…Today, commercial CAs have less freedom than before, and their certificate issuing processes are regulated by a set of standards issued by the CA/Browser forum [13,16]. One of the important newer mechanisms for monitoring a CA's performance is Certificate Transparency (CT), which was introduced by Google in 2012 [12,17]. This system was conceived as a result of several attacks against the TLS ecosystem, including the issuing of fraudulent Google certificates.…”
Section: Discussionmentioning
confidence: 99%
“…Summary. As browsers, like Chrome and Safari, enforced the inclusion of web certificates in CT-logs, CAs increasingly implemented CT-log inclusion policies [38], [6]. Therefore, approximately all of the valid certificates in both ecosystems have been logged.…”
Section: Inclusion In Certificate Transparency Logsmentioning
confidence: 99%