2015 IEEE Conference on Communications and Network Security (CNS) 2015
DOI: 10.1109/cns.2015.7346853
|View full text |Cite
|
Sign up to set email alerts
|

Efficient gossip protocols for verifying the consistency of Certificate logs

Abstract: Abstract-The level of trust accorded to certification authorities has been decreasing over the last few years as several cases of misbehavior and compromise have been observed. Logbased approaches, such as Certificate Transparency, ensure that fraudulent TLS certificates become publicly visible. However, a key element that log-based approaches still lack is a way for clients to verify that the log behaves in a consistent and honest manner. This task is challenging due to privacy, efficiency, and deployability … Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
55
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
5
2
2

Relationship

1
8

Authors

Journals

citations
Cited by 65 publications
(55 citation statements)
references
References 14 publications
0
55
0
Order By: Relevance
“…In addition, by comparing with the certificates, keys, and domains observed in 232 million HTTPS sessions on a university network, we demonstrate how the coverage of the crawled logs captures the certificates observed during typical internet usage and that popular domains appear to be more willing to pay the extra cost of EV certificates. Future work could try to intercept the exchange of SCTs, so to also capture the potential validation that clients could do directly with the CT logs or the additional protection against partitioning that gossiping [6,21] and client-to-client communication may offer.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…In addition, by comparing with the certificates, keys, and domains observed in 232 million HTTPS sessions on a university network, we demonstrate how the coverage of the crawled logs captures the certificates observed during typical internet usage and that popular domains appear to be more willing to pay the extra cost of EV certificates. Future work could try to intercept the exchange of SCTs, so to also capture the potential validation that clients could do directly with the CT logs or the additional protection against partitioning that gossiping [6,21] and client-to-client communication may offer.…”
Section: Discussionmentioning
confidence: 99%
“…Again, the newer logs (with fewer entries) stick out with a large fraction SHA1 certificates. These certificates have been added relatively recently and include a large fraction weaker self-signed SHA1 test certificates from Google CT. One explanation that the outphasing of SHA1 is taking a long time is that many service providers, including Facebook and Twitter, are concerned that millions of users with older devices would lose access to their services and therefore want to delay the outphasing of SHA1 6 . With Facebook and Twitter only being responsible for 287 and 9 of the 250,000 most recently logged SHA1 certificates in the Pilot log, many other service providers also appear to be stalling.…”
Section: Certificate Analysismentioning
confidence: 99%
“…This would allow the attacker to play man-in-the-middle attacks, preventing the sender and receiver ever exchanging information about the log digests they have. In DECIM, users can detect such attacks by gossiping with their contacts, for example, through an out-of-band channel as used in Signal [12], or through a gossip protocol [26]- [28] as recommended by Google CT [18] and CONIKS [7]. Such a procedure will ensure that the log maintainer is not misbehaving.…”
Section: Attacks From a Third Partymentioning
confidence: 99%
“…Although the log's contents can be consulted and proved to be consistent, log servers can choose to ignore queries. Finally, to avoid a split-world attack, in which a malicious log server would show inconsistent versions of the log to different clients, a gossip protocol is needed [10]. Consequently, in order to tolerate a malicious or compromised CA, every certificate issuance should involve multiple CAs and all operations should be logged securely and in a fully distributed way.…”
Section: Introductionmentioning
confidence: 99%