Sok: Delegation and Revocation, the Missing Links in the Web's Chain Of
Total Page:16
File Type:pdf, Size:1020Kb
SoK: Delegation and Revocation, the Missing Links in the Web’s Chain of Trust Laurent Chuat∗, AbdelRahman Abdou†, Ralf Sasse∗, Christoph Sprenger∗, David Basin∗, Adrian Perrig∗ ∗Department of Computer Science, ETH Zurich †School of Computer Science, Carleton University Abstract—The ability to quickly revoke a compro- status is typically valid for four days, implying a rogue mised key is critical to the security of any public- certificate or a compromised private key remains us- key infrastructure. Regrettably, most traditional able by the adversary for four days in the worst case; certificate revocation schemes suffer from latency, the consequences can thus be severe. availability, or privacy problems. These problems Short-lived certificates [42], [55] provide compara- are exacerbated by the lack of a native delegation ble benefits to OCSP stapling. Again, four days is the mechanism in TLS, which increasingly leads domain suggested validity period. Questions remain, however, owners to engage in dangerous practices such as about the feasibility of reducing this period to sev- sharing their private keys with third parties. eral minutes to limit adversarial capabilities in case We analyze solutions that address the long- of private key compromise. In general, the tradeoff standing delegation and revocation shortcomings between promptly disseminating revocation informa- of the web PKI, with a focus on approaches that tion to browsers (requiring an extra round-trip and directly affect the chain of trust (i.e., the X.509 burdening CAs) and increasing the system’s efficiency certification path). For this purpose, we propose a (but sacrificing security) is now well established. Un- 19-criteria framework for characterizing revocation fortunately, browser vendors often favor efficiency over and delegation schemes. We also show that com- security when it comes to certificate revocation [30]. bining short-lived delegated credentials or proxy Besides revocation, new requirements with asso- certificates with an appropriate revocation system ciated problems have emerged for the web PKI. In would solve several pressing problems. particular, content delivery networks (CDNs) are now widely used and beg for a secure delegation sys- Index Terms—public-key infrastructure (PKI), dig- tem [29]. In practice, rather than explicitly delegating ital certificate, delegation, revocation, proxy certifi- specific rights to CDNs, domain owners often resort to cate, content-delivery network (CDN) some form of key sharing [9]. The delegation problem is, in fact, intimately related to that of revocation. If we could rely on an efficient and secure revoca- 1. Introduction tion system, the negative consequences of key sharing would be minimized as compromised keys could be Certificate revocation has always been a challenge invalidated as soon as misbehavior is observed. in the HTTPS public-key infrastructure (or web PKI, This evolution of the HTTPS landscape has put for short). Certificate revocation lists (CRLs) [12], [59] domain owners into an uncomfortable position: to sat- grow linearly in the number of revocations, making isfy their delegation and revocation needs, they must their communication to browsers inefficient. CRLs and either adopt insecure approaches or heavily depend on arXiv:1906.10775v2 [cs.CR] 20 Apr 2020 OCSP [35] require an extra round-trip communication CA support. We therefore ask the following fundamen- initiated by the browser to verify a certificate’s valid- tal question: Why are domain owners required to visit ity. This increases page-load delay and reveals users’ a CA for every issuance, renewal, revocation, and key browsing habits. The extra round trip may also block update they perform to any of their subdomains? the connection when the browser fails to receive a re- In our view, domain owners should be offered a sponse [47]. Failing open (i.e., proceeding with the con- flexible and secure solution that leaves them in full nection anyway) is effectively equivalent to not check- control of their domain and its subdomains. We thus ing if a certificate is revoked, jeopardizing security. formulate the following two requirements for any Given the above problems, some browser vendors possible solution. Domain owners should be able to have decided to disable online revocation checks (i.e., autonomously CRL and OCSP) and instead rely upon small sets of emergency revocations pushed to clients through soft- (R1) decide on the validity period or revocation status ware updates [25], [34]. OCSP stapling [39] addresses of their own certificates; and the extra-round-trip problem but, like CRLs, places an (R2) delegate all or a subset of their privileges to third additional burden and reliance on certification author- parties, without sharing a private key with them. ities (CAs) as they must be frequently contacted over Our systematization of knowledge has resulted a certificate’s lifespan. Moreover, a stapled certificate from our endeavor to identify solutions satisfying the above two requirements. We start by providing back- other schemes to satisfy the requirements and offer ground on delegation to CDNs (Section 2) to show additional properties. Finally, in Section 9, we discuss how the web and its trust model have evolved in related topics, and we draw conclusions in Section 10. recent years. We then review a wide spectrum of The main contributions of our work are to sys- approaches to revocation and delegation with differ- tematize existing work and suggest new solutions and ent features and trade-offs (Section 3). We divide directions in this important problem domain: revocation schemes into four categories, depending on • After segmenting revocation schemes into 4 cate- which actor provides the revocation information, and gories, we provide a detailed analysis of 19 dele- we distinguish delegation schemes with and without gation and revocation schemes with respect to 19 key sharing. We also highlight several problems of evaluation criteria. these approaches, showing why they fail to fully sat- • As those schemes offer a wide set of comple- isfy the requirements. Next, we examine different ap- mentary features, we examine how they can be proaches that extend the traditional chain of trust and combined so that both the requirements are met. promise to bring more security and flexibility to the • We show how proxy certificates can be adapted to HTTPS ecosystem (Section 4). These include name today’s web, and present three use cases for such constraints, short-lived certificates, proxy certificates, certificates. and delegated credentials. We focus on the latter two, • Finally, we point out that session resumption may proxy certificates and delegated credentials, as the undermine the security advantages provided by most promising candidates for satisfying the require- short-lived credentials, and we discuss potential ments and discuss them in more detail in Sections 5 workarounds. and 6. We refer readers who are not familiar with the The concept of proxy certificates was introduced HTTPS ecosystem to Durumeric et al. [15] or Clark more than a decade ago in the context of grid com- and van Oorschot [10] for background information. puting [56]. Proxy certificates allow entities holding non-CA certificates to delegate some or all of their privileges to other entities. We thoroughly investigate 2. Delegation to CDNs the challenges and advantages of such delegation in the context of the current web PKI. Allowing such dele- Content delivery networks (CDNs) pose new chal- gation would provide several security and efficiency lenges for the web PKI, as they fundamentally alter advantages. These include a domain owner’s ability the trust model upon which HTTPS relies [29]. Every to update and use multiple distinct keys (e.g., for CDN is composed of a myriad of servers that dis- multiple subdomains, or for different transactions per tribute content to users based on their location. The subdomain) much more easily and rapidly than with objective is usually to increase performance and avail- current practices. Domain owners can also issue short- ability, but CDN vendors may also provide security- lived proxy certificates for added security. Perhaps related services. The caching servers controlled by the more importantly, the owner’s main private key, corre- CDN, commonly referred to as edge servers, act as sponding to the public key in the CA-issued certificate, intermediaries between clients and the origin server need not be involved in online cryptographic opera- (controlled by the domain owner). At the moment, tions, and could thus be safely stored on a discon- this communication model is incompatible with TLS, nected (air-gapped) device. Additionally, proxy certifi- which was specifically designed to prevent man-in-the- cates need not be logged by Certificate Transparency middle (MitM) attacks, and may force domain owners servers, solving the problem of log servers disclosing to share their private key with the CDN operator who private subdomains [17], [48]. then acts as a MitM. More recently, another promising approach called Multiple options exist for redirecting HTTP re- delegated credentials was developed at the IETF quests to CDN servers. The most common techniques and described in an Internet Draft [3] as a first are the following: step towards standardization. On 1 November 2019, • Authoritative: The CDN’s name servers are de- Mozilla [22], Cloudflare [50], and Facebook [21] an- fined as authoritative for the domain in ques- nounced plans to support delegated credentials. We tion. This lets the CDN take full control over describe and study this new proposal in comparison the resolution of the entire domain. When try- to similar approaches, proxy certificates in particular. ing to contact example.com, the browser should In Section 7, we analyze the consequences of using obtain the IP address of one of the CDN’s edge short-lived certificates and investigate how TLS should servers. As the redirection happens through DNS, handle these certificates. the browser will attempt to establish a connec- In Section 8, we thoroughly analyze the different tion based on a valid certificate for example.com; approaches to revocation and delegation.