Skip to main content
Log in

Privacy-preserving revocation checking

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Digital certificates signed by trusted certification authorities (CAs) are used for multiple purposes, most commonly for secure binding of public keys to names and other attributes of their owners. Although a certificate usually includes an expiration time, it is not uncommon that a certificate needs to be revoked prematurely. For this reason, whenever a client (user or program) needs to assert the validity of another party’s certificate, it performs a certificate revocation check. There are several revocation techniques varying in both the operational model and underlying data structures. One common feature is that a client typically contacts some third party (whether trusted, untrusted or semi-trusted) and obtains some evidence of either revocation or validity (non-revocation) for the certificate in question. While useful, revocation checking can leak sensitive information. In particular, third parties of dubious trustworthiness can discover the identity of the party performing the revocation check, as well as the target of the check. The former can be easily remedied with techniques such as onion routing or anonymous web browsing. Whereas, hiding the target of the query is not obvious. This paper focuses on the privacy in revocation checking, explores the loss of privacy in current revocation checking techniques and proposes simple and efficient privacy-preserving techniques for two well-known revocation methods.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Aiello, W., Lodha, S., Ostrovsky, R.: Fast digital identity revocation. In: Krawczyk, H. (ed.) Proceedings of Crypto’98. LNCS. vol. 1462. IACR, Springer Verlag, Heidelberg (1998)

  2. The OpenPGP Alliance. Openpgp: Open pretty good privacy, http://www.openpgp.org/

  3. Baric, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signature schemes without trees. In: Proceedings of Eurocrypt’97, pp. 480–494 (1997)

  4. Berkovits, S., Chokhani, S., Furlong, J., Geiter, J., Guild, J.: Public key infrastructure study: Final report, April 1994. Produced by the MITRE Corporation for NIST

  5. Cachin, C., Micalim S., Stadler, M.: Computationally private information retrieval with polylog communication. In: Proceedings of Eurocrypt’99, LNCS. IACR, Springer, Heidelberg (1999)

  6. Verisign Corporation. Compare all ssl certificates from verisign, inc. http://www.verisign.com/products-services/security-services/ssl/buy-ssl-certificates/compare/index.html

  7. Verisign Corporation. Public online crl repository. http://crl.verisign.com/

  8. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: Design of a Type III Anonymous Remailer Protocol. In: Proceedings of 2003 IEEE Symposium on Security and Privacy, May 2003

  9. Dierks, T., Rescorla, E.: The transport layer security (tls) protocol, version 1.1. Internet Request for Comments: RFC 4346, April 2006. Network Working Group

  10. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The second-generation onion router. In: Proceedings of 13th USENIX Security Symposium, August 2004

  11. Free Software Foundation Inc. Gnu privacy guard, http://www.gnupg.org/

  12. Goodrich, M., Tamassia R., Schwerin, A.: Implementation of an authenticated dictionary with skip lists and commutative hashing. In: Proceedings of DARPA DISCEX II (2001)

  13. OpenSSL User Group. The openssl project web page, http://www.openssl.org

  14. Hackerson, J.: Rethinking department of defense public key infrastructure. In: Proceedings of 23rd National Information Systems Security Conference, October 2000

  15. Kent, S., Seo, K.: Security architecture for the internet protocol. Internet Request for Comments: RFC 4301, December 2005. Network Working Group

  16. Kikuchi, H.: Privacy-preserving revocation check in pki. In: 2nd US–Japan Workshop on Critical Information Infrastructure Protection, pp. 480–494, July 2005

  17. Klensin, J.: Role of the domain name system (dns). Internet Request for Comments: RFC 3467, February 2003. Network Working Group

  18. Kocher, P.: On certificate revocation and validation. In: Proceedings of Financial Cryptography 1998, pp. 72–177 (1998)

  19. Kushilevitz, E., Ostrovsky, R.: Computationally private information retrieval with polylog communication. In: Proceedings of IEEE Symposium on Foundation of Computer Science, pp. 364–373 (1997)

  20. RSA Laboratories. Crypto faq: Chapter 4.1.3.16. what are certificate revocation lists (crls)?, http://www.rsa.com/rsalabs/node.asp?id=2283

  21. US Army Research Laboratory. Using the cac with pki-faqs. http://www.usaarl.army.mil/CBT/EndUser/chapter_06b/chapter06b.html

  22. Lenstra, A., Wang, X., de Weger, B.: Colliding x.509 certificates. Cryptology ePrint Archive, Report 2005/067 (2005). http://eprint.iacr.org/

  23. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography. CRC Press, Boca Raton (1997). ISBN 0-8493-8523-7

  24. Merkle, R.: Secrecy, Authentication, and Public-Key Systems. PhD thesis, Stanford University, 1979. PhD Dissertation, Department of Electrical Engineering

  25. Micali, S.: Certificate revocation system. United States Patent 5666416, September 1997

  26. Möller, U., Cottrell, L., Palfrader, P., Sassaman, L.: Mixmaster Protocol—Version 2. IETF Internet Draft, July 2003

  27. Myers, M., Ankney, R., Malpani, S., Galperin, A., Adams, C.: Internet public key infrastructure online certificate status protocol—OCSP. Internet Request for Comments: RFC 2560, 1999. Network Working Group

  28. Mykletun, E., Narasimha, M., Tsudik, G.: Authentication and integrity in outsourced databases. In: Symposium on Network and Distributed Systems Security (NDSS’04), February 2004 (2004)

  29. Naor M., Nissim K.: Certificate revocation and certificate update. IEEE J. Selected Areas Commun. (JSAC) 18(4), 561–570 (2000)

    Article  Google Scholar 

  30. Narasimha, M., Tsudik, G.: Privacy-preserving revocation checking with modified crls. In: Proceedings of EuroPKI’07, June 2007 (2007)

  31. National Institute of Standards and Technology. Federal information processing standards (fips), publication 180-2, secure hash standard (shs), February 2004 (2004)

  32. John Solis and Gene Tsudik. Simple and flexible revocation checking with privacy. In: Workshop on Privacy-Enhanced Technologies (PET’06), July 2006 (2006)

  33. Sun Microsystems. Sun Fire T1000 and T2000 Servers Benchmarks. http://www.sun.com/servers/coolthreads/t1000/benchmarks.jsp.

  34. International Telecommunication Union. Recommendation x.509 (1997 e): Information technology open systems interconnection—the directory: Authentication framework, 6-1997. Also published as ISO/IEC International Standard 9594-8 (1997)

  35. Verisign Corporation. Corporate Overview: Fact Sheet from VeriSign, Inc. http://www.verisign.com/verisign-inc/corporate-overview/fact-sheet/index.html

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to G. Tsudik.

Additional information

Portions of this paper appeared in [30,32].

Rights and permissions

Reprints and permissions

About this article

Cite this article

Narasimha, M., Solis, J. & Tsudik, G. Privacy-preserving revocation checking. Int. J. Inf. Secur. 8, 61–75 (2009). https://doi.org/10.1007/s10207-008-0064-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-008-0064-z

Keywords

Navigation