Energy Initiative Energy Initiative
Office of the Provost
Duke University

 HOME > Provost > Energy Initiative    Search Help Login pdf version printable version 

Publications [#330382] of Bruce Maggs

Papers Published

  1. Larisch, J; Choffnes, D; Levin, D; Maggs, BM; Mislove, A; Wilson, C, CRLite: A Scalable System for Pushing All TLS Revocations to All Browsers, Proceedings - IEEE Symposium on Security and Privacy (June, 2017), pp. 539-556, IEEE, ISBN 9781509055326 [doi]
    (last updated on 2024/04/23)

    Abstract:
    Currently, no major browser fully checks for TLS/SSL certificate revocations. This is largely due to the fact that the deployed mechanisms for disseminating revocations (CRLs, OCSP, OCSP Stapling, CRLSet, and OneCRL) are each either incomplete, insecure, inefficient, slow to update, not private, or some combination thereof. In this paper, we present CRLite, an efficient and easily-deployable system for proactively pushing all TLS certificate revocations to browsers. CRLite servers aggregate revocation information for all known, valid TLS certificates on the web, and store them in a space-efficient filter cascade data structure. Browsers periodically download and use this data to check for revocations of observed certificates in real-time. CRLite does not require any additional trust beyond the existing PKI, and it allows clients to adopt a fail-closed security posture even in the face of network errors or attacks that make revocation information temporarily unavailable. We present a prototype of name that processes TLS certificates gathered by Rapid7, the University of Michigan, and Google's Certificate Transparency on the server-side, with a Firefox extension on the client-side. Comparing CRLite to an idealized browser that performs correct CRL/OCSP checking, we show that CRLite reduces latency and eliminates privacy concerns. Moreover, CRLite has low bandwidth costs: it can represent all certificates with an initial download of 10 MB (less than 1 byte per revocation) followed by daily updates of 580 KB on average. Taken together, our results demonstrate that complete TLS/SSL revocation checking is within reach for all clients.


Duke University * Faculty * Staff * Reload * Login