certificate-transparency

Auditing for TLS certificates. (by google)

Certificate-transparency Alternatives

Similar projects and alternatives to certificate-transparency

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better certificate-transparency alternative or higher similarity.

certificate-transparency reviews and mentions

Posts with mentions or reviews of certificate-transparency. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-21.
  • Google Pixel Binary Transparency: verifiable security for Pixel devices
    2 projects | news.ycombinator.com | 21 Aug 2023
    Recently I developed a presentation about immutability as a design concept in computer security. As part of it, I have slides which cover Certificate Transparency implementation[0], which uses Trillian[1] as a distributed ledger. Part of Trillian's documentation includes a Firmware Transparency[2] example. For the year or so I've been aware of it, I've thought that it's a great idea, and wondered if it would ever grow as a project/practice. Digging through the links in this announcement, it appears Trillian is the basis for the distributed ledger here. Glad to see the idea has been taken further by Google.

    [0] https://certificate.transparency.dev/

    [1] https://transparency.dev/

    [2] https://github.com/google/trillian-examples/tree/master/bina...

  • Google and HTTP
    2 projects | news.ycombinator.com | 4 Jul 2023
    > They could say that your certificate passes validation while, in fact, said security has been already tampered with on your side, giving your website's visitors a sense of false security.

    This isn't how the Web PKI works. In order to tamper with your site's traffic, Let's Encrypt (or another CA) would need to issue another certificate for your site with a key that they (rather than you) control. This would be detected via CT[1], which your browser (unless it's Firefox) is already using

    And note: by design, any CA in the trusted set can already do this, regardless of whether you use them or not. The things that are stopping them are that it's (1) not in their interest to do so, (2) it's detectable due to CT, and (3) would result in their root being hell-banned by the browsers.

    [1]: https://certificate.transparency.dev/

  • Let's Encrypt Acme API Outage
    5 projects | news.ycombinator.com | 15 Jun 2023
    You are correct: https://github.com/google/certificate-transparency/blob/mast...

    You can embed CT attestations (SCTs) in the certificate itself, so yes, provided the CA is in cooperation with CT log operators, and deliberately does the pre-certificate -> SCTs -> real certificate dance, it is possible for a browser to validate embedded SCTs without an online check.

    However, that assumes that the CA actively does that, they don't have to. Neither does the server. What's compelling them to is _policy_, set by Google and Apple, that their respective browsers won't accept certificates _without_ CT attestations. Google's policy specifically requires that one of the SCTs on a certificate must be a CT log run by Google. Google also controls the list of CT logs that Chrome will consider as valid CT logs, as part of deciding if an SCT is valid. Antitrust, anyone?

    I was trying to make a similar point about Firefox - policy vs code. And rather than saying that it's specifically the CA/Browser Forum setting policy (which it does, but only baseline policy, which does not include CT), each org in the CA/Browser Forum has their own root cert inclusion program with their own policies, that all draw from baseline policy then add to it. You are right, _baseline_ policy does not require CT....

    ... and neither does _Mozilla's_ policy, now I've scanned through it. It actively acknowledges that CT exists (in that it mandates that if you issue a precertificate for CT, you _must_ issue the completed certificate), but it does _not_ require CAs to use CT. In stark contrast to Google and Apple.

    Perhaps this is why they also don't implement CT checking in Firefox?

  • 2024. január 1-től minden magyarnak jár a 'magyarországi' IP-cím
    1 project | /r/hungary | 3 Jun 2023
  • Security for your Homeserver
    4 projects | /r/selfhosted | 5 May 2023
  • We updated our RSA SSH host key
    8 projects | news.ycombinator.com | 24 Mar 2023
  • Can authenticated internet-facing web app be discovered if not indexed by search engines?
    3 projects | /r/AskNetsec | 20 Jan 2023
    My main source is Certificate Transparency, which is kind of a database of TLS certs created so far. But use external tools like Subfinder or Amass.
  • Evidence regarding Ristonia/Windias "FBI seizures"
    1 project | /r/mapleservers | 5 Dec 2022
    Certificates signed by reputable Certificate Authorities (CA's) are publicly logged by projects like googles certificate transparency, the EFF's SSL observatory and a few CA's directly, which can be viewed on websites like https://crt.sh/ and https://ui.ctsearch.entrust.com/. We will use screenshots of the latter service for readability, but you can verify the same information on the first service as well.
  • I make the same mistake too, sometimes.
    3 projects | /r/ProgrammerHumor | 23 Oct 2022
    The one saving grace is that Certificate Transparency makes it so that false issuances are logged. CT is now required by the big 3 browser vendors. CAs caught wrongly issuing certs without good explanation have their CA cert(s) removed or revoked. (Though sometimes more slowly than I'd like.)
  • Does signal have web based interface?
    1 project | /r/signal | 10 Apr 2022
    I'm not sure what you're talking about. I imagine you mean certificate transparency. Certificate transparency is not available on all browsers (FF doesn't support it), and only enables detectong issuance of malicious certificates/misbehaving CAs, but does not prevent the certificate being from being actually used. This means that a compromised CA could still issue malicious certificates and use them to attack many people before anyone notices it and the malicious certificates are revoked.
  • A note from our sponsor - SaaSHub
    www.saashub.com | 3 May 2024
    SaaSHub helps you find the best software and product alternatives Learn more →

Stats

Basic certificate-transparency repo stats
11
855
0.0
9 months ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com