eMudhra's Digital Security Blog: Insights and Innovations

Short-Lived SSL Certificates

Written by eMudhra Editorial | Sep 26, 2023 3:40:00 AM

In a groundbreaking development, the industry has witnessed the acceptance of short-lived TLS (Transport Layer Security) certificates after more than a decade of deliberation, courtesy of the CA/Browser Forum ballot SC-063. This monumental stride in web security protocols has been met with both anticipation and recognition of its transformative potential. This article delves into the technical intricacies of short-lived SSL certificates, tracing their inception and analyzing their profound implications for online security.

The Seat-Belt Analogy: Addressing Certificate Revocation

As far back as 2012, the concept of certificate revocation, akin to a seatbelt that fails during a crash, was discussed. The fundamental issue was the browser's implementation of soft-fail revocation checks, where Certificate Revocation Lists (CRLs) or Online Certificate Status Protocol (OCSP) responses were not rigorously enforced. This left a critical gap in the certificate security ecosystem.

The Origins: Gerv Markham's Advocacy

The discourse on short-lived certificates traces back to Gerv Markham's initiative in 2014 when he initiated discussions surrounding their viability. His review of the 2012 CA/Browser Forum dialogue on the subject emphasized short-lived certificates as a cornerstone of Mozilla's revocation strategy. This forward-looking perspective laid the groundwork for subsequent advancements.

Challenges with Traditional Revocation Methods

Traditional revocation methods, such as CRLs, have their limitations. A CRL may remain valid for up to 10 days, potentially allowing attackers to exploit revoked certificates. Furthermore, privacy concerns arise from OCSP requests, as they expose users' browsing histories to OCSP responder operators, leading many browsers to disable online OCSP checks by default. Additionally, the size of CRL files lacks standardization, prompting best practices to recommend the distribution of multiple smaller CRLs. This mitigates the impact on page load times, a crucial consideration in an era where every millisecond counts.

The Advent of Short-Lived Certificates

Effective upon the completion of intellectual property review following ballot SC-063, Certificate Authorities (CAs) gained the authority to issue short-lived TLS certificates, with a validity period of up to 10 days. This progressive move represents a quantum leap in certificate management, aligning with the rapidly evolving cybersecurity landscape.

Short-lived certificates present a paradigm shift in certificate management. By drastically reducing certificate lifetimes, ranging from 24 to 72 hours, the need for inclusion of CRL or OCSP information is obviated. This breakthrough not only bolsters security but also enhances web load times, addressing the perpetual challenge of balancing performance with security.

OCSP Responses: Balancing Speed and Trust

Leading Certificate Authorities (CAs), recognizing the significance of quick OCSP responses, have adopted strategies such as global content distribution networks (CDNs) to expedite the process. This ensures that users' expectations of swift site loading times align with the responsiveness of security checks.

Balancing Privacy and Security

To mitigate the privacy concerns stemming from OCSP requests, as of March 15, 2024, CAs are not obligated to furnish an OCSP response. It is worth noting that most CAs will maintain OCSP support for all TLS certificates in accordance with the Microsoft Trusted Root Program Requirements, although future policy adjustments may be on the horizon. To uphold status transparency for non-short-lived TLS certificates, CAs are mandated to supply a CRL for all such certificates as of March 15, 2024. The ballot also introduces the concept of partitioned or sharded CRLs, optimizing the download process and reducing delays for browser users.

A Glimpse into the Future

Come March 15, 2026, the validity period of short-lived certificates will further decrease, capped at a maximum of 7 days. This shift ensures that the validity window of a short-lived certificate remains shorter than the effective lifespan of a CRL or OCSP response, eliminating the need for CAs to provide status information for these certificates. Consequently, short-lived certificates may not contain CRL or OCSP data. While the adoption of short-lived certificates is on the horizon, the transition may be gradual. The sophisticated automation and frequent re-issuance required for their implementation may initially limit widespread adoption. However, large-scale websites, particularly those where high performance is paramount, stand to reap the most significant benefits.

Conclusion: Pioneering a New Era in Web Security

The advent of short-lived SSL certificates marks a watershed moment in web security, offering industry leaders an invaluable tool to fortify their online presence. As the implementation of short-lived certificates gains traction, the digital landscape is poised to become more resilient, ensuring a safer online experience for users worldwide. By embracing these innovations, the industry pioneers a new frontier in web security, heralding an era of unprecedented trust and efficiency.

Secure your internal and client-facing websites by leveraging eMudhra’s comprehensive suite of SSL certificates.