Domain Based Certification and Revocation

Certificate Authorities (CAs) are considered as a single point of failure in the design of Public Key Infrastructure (PKI). Adversaries can take the advantage of a compromised CA to issue certificates for any domains without being noticed by the domain owners. Another argument regarding PKI is the adoption of Certificate Revocation List (CRL) and Online Certificate Status Protocol (OCSP) for publishing revoked certificates. It is difficult to synchronize related databases and provide a positive answer for certificate verification. Finally, the requirement of a globally unique name to identify a subject can be a fundamental flaw in applications. In response, many approaches have been proposed to use logs of certificates and CA history for certificate verification. In this study, we propose an alternative approach to limit the damage of a breached CA and improve the performance of certificate revocation with domain-based certification and revocation. With our approach, a unique CA is set up for each individual domain and is responsible for issuing and managing certificates for its domain. Information of certificate issuance and revocation is maintained locally at the corresponding CA to facilitate certificate verification and management. A subject is named with a local identifier and its domain. With this naming scheme, the requirement for a globally unique name can be resolved. Keywords-Public Key Infrastructure; PKI; PKIX; Public Key Certificate; Certification; Revocation

[1]  Paul E. Hoffman,et al.  The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA , 2012, RFC.

[2]  Arno Fiedler,et al.  Certificate transparency , 2014, Commun. ACM.

[3]  Sid Stamm,et al.  Certified Lies: Detecting and Defeating Government Interception Attacks against SSL (Short Paper) , 2011, Financial Cryptography.

[4]  Alice Bob,et al.  The PGP Trust Model , 2005 .

[5]  Collin Jackson,et al.  Accountable key infrastructure (AKI): a proposal for a public-key validation infrastructure , 2013, WWW.

[6]  Manoj Kumar,et al.  Comparative Analysis of Methods for Distribution of Certificate Revocation Information in Mobile Environment , 2011, 2011 International Conference on Communication Systems and Network Technologies.

[7]  Mark Ryan,et al.  Enhanced Certificate Transparency and End-to-End Encrypted Mail , 2014, NDSS.

[8]  Ed Gerck Overview of Certification Systems: X.509, Pkix, Ca, Pgp & Skip , .

[9]  Mark Ryan,et al.  DTKI: a new formalized PKI with no trusted parties , 2014, IACR Cryptol. ePrint Arch..

[10]  Johannes A. Buchmann,et al.  Life-cycle management of X.509 certificates based on LDAP directories , 2006, J. Comput. Secur..

[11]  Chris Palmer,et al.  Public Key Pinning Extension for HTTP , 2015, RFC.

[12]  Morris Sloman,et al.  A survey of trust in internet applications , 2000, IEEE Communications Surveys & Tutorials.

[13]  David Cooper,et al.  Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2008, RFC.

[14]  Wasim A. Al-Hamdani,et al.  Theoretical Analysis of using Identity Based PKI as the Authentication method in SQL , 2013, InfoSecCD.

[15]  Ralf Sasse,et al.  ARPKI: Attack Resilient Public-Key Infrastructure , 2014, CCS.

[16]  Massimiliano Pala A proposal for collaborative internet-scale trust infrastructures deployment: the public key system (PKS) , 2010, IDTRUST '10.

[17]  Johannes A. Buchmann,et al.  Directory Based Registration in Public Key Infrastructures , 2005, IWAP.

[18]  Ronald L. Rivest,et al.  SDSI - A Simple Distributed Security Infrastructure , 1996 .

[19]  R. Perlman,et al.  An overview of PKI trust models , 1999, IEEE Netw..

[20]  Jeremy Clark,et al.  2013 IEEE Symposium on Security and Privacy SoK: SSL and HTTPS: Revisiting past challenges and evaluating certificate trust model enhancements , 2022 .

[21]  Paul E. Hoffman,et al.  Using Secure DNS to Associate Certificates with Domain Names for S/MIME , 2017, RFC.

[22]  Alexandra C. Grant Search for Trust: An Analysis and Comparison of CA System Alternatives and Enhancements , 2012 .

[23]  Terrance E. Boult,et al.  Beyond PKI: The Biocryptographic Key Infrastructure , 2010, 2010 IEEE International Workshop on Information Forensics and Security.

[24]  Carl A. Gunter,et al.  Generalized certificate revocation , 2000, POPL '00.

[25]  Ronald L. Rivest,et al.  Can We Eliminate Certificate Revocations Lists? , 1998, Financial Cryptography.

[26]  Olafur Gudmundsson Adding Acronyms to Simplify Conversations about DNS-Based Authentication of Named Entities (DANE) , 2014, RFC.

[27]  Massimiliano Pala,et al.  PKI past, present and future , 2005, International Journal of Information Security.

[28]  Eric Wustrow,et al.  CAge: Taming Certificate Authorities by Inferring Restricted Scopes , 2013, Financial Cryptography.

[29]  Russ Housley,et al.  Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.

[30]  Peter Gutmann PKI design for the real world , 2006, NSPW '06.

[31]  Jon Callas,et al.  OpenPGP Message Format , 1998, RFC.

[32]  Carl Wallace,et al.  Practical and secure trust anchor management and usage , 2010, IDTRUST '10.

[33]  Massimiliano Pala,et al.  Usable trust anchor management , 2009, IDtrust '09.

[34]  J. Buchmann,et al.  PKI in Practice , 2013 .

[35]  Sudip Misra,et al.  Geographic server distribution model for key revocation , 2010, Telecommun. Syst..

[36]  Peter Gutmann,et al.  PKI: It's Not Dead, Just Resting , 2002, Computer.

[37]  Carl M. Ellison Cybercash Establishing Identity Without Certification Authorities , 1996 .

[38]  Adrian Perrig,et al.  PoliCert: Secure and Flexible TLS Certificate Management , 2014, CCS.

[39]  Peter Gutmann,et al.  Plug-and-Play PKI: A PKI Your Mother Can Use , 2003, USENIX Security Symposium.