Visible to the public Measuring and Improving Management of Today's PKI - UMD - July 2016Conflict Detection Enabled

PI(s): David Levin
Researchers: Frank Cangialosi (UMD, undergraduate)

PROJECT OVERVIEW

Authentication allows a user to know, when they go to a website, that they are truly communicating with whom they expect, and not an impersonator. This critical property is made possible with a set of cryptographic and networking protocols collectively referred to as a public key infrastructure (PKI). While online use of the PKI is mostly automated, there is a surprising amount of human intervention in management tasks that are crucial to its proper operation. This project studies the following questions: Are administrators doing what users of the Web need them to do in order to ensure security? And, how can we help facilitate or automate these tasks?

We are performing internet-wide measurements of how online certificates are actively being managed, including how quickly and thoroughly administrators revoke their certificates after a potential key compromise, and what role third-party hosting services play. In particular, we find that CDNs (content distribution networks)—which serve content for many of the most popular websites—appear to have access to content providers' private keys, violating the fundamental assumption of PKIs (i.e., no one shares their private keys).  We are performing the first widespread analyses of the extent to which websites are sharing their private keys, and exploring what impact this has on the management of the PKI and on users' privacy and security in general.

HARD PROBLEM(S) ADDRESSED

Metrics; Human Behavior.

ACCOMPLISHMENT HIGHLIGHTS

  • We analyzed invalid certificates in the Web's PKI.  Prior work has focused almost exclusively on the valid SSL/TLS certificates, and has largely disregarded the invalid certificates.  While this is appropriate for the goals of these studies—after all, browsers will (should) ignore invalid certificates—it leaves the vast majority of certificates unexamined:  we find that almost 88% of SSL/TLS certificates advertised over the past three years are actually invalid, and have therefore yet to be examined.

    Through our analysis, we have demonstrated that despite their invalidity, much can be understood from invalid certificates.  Specifically, we showed why so much of the Web's SSL ecosystem consists of invalid certificates, where they originate from, and how they impact security.  Using a data set of over 80M certificates, we determined that most invalid certificates originate from end-user devices, and possess dramatically different properties to their valid counterparts.  We found that many of these devices periodically reissue their (invalid) certificates, and that tracking these reissues requires us to develop new techniques; in the end, we demonstrated that invalid SSL certificates allow us to uniquely track over 6.7M devices.  Taken together, our results open up a heretofore largely-ignored portion of the Internet to further study.

    We submitted this work to the ACM Internet Measurement Conference (ACM IMC 2016).

  • Key sharing is strictly forbidden (and typically assumed not to happen), but in reality, many websites—and the majority the most popular ones—are hosted at least in part by third parties such as content distribution networks (CDNs) or web hosting services.  Put simply: administrators of websites who deal with critically sensitive user data are giving their private keys to third parties.  Critically, this sharing of keys is undetectable by most users, and widely unknown even among researchers.

    We performed a wide-scale measurement study of administrators' decisions regarding key sharing with third-party hosting services and the impact this sharing has on management.  Critical to this analysis was the creation of a technique by which to determine whether two domain names (foo.com and bar.com) are administered by the same organization: what we refer to as "domain anti-aliasing." We found that half of all organizations share at least one private key with a third-party provider; that a small handful of providers have aggregated a huge fraction of private keys (one provider has at least one private key from 60% of the top-1000 most popular websites); and that third-party providers tend to be more thorough (but less quick) at reacting to key compromise.  These findings have profound impact on the understanding of the trust relationships in the web's PKI.

    We submitted this work to the ACM Conference on Computer and Communications Security (ACM CCS 2016).

COMMUNITY INTERACTION

This quarter, Levin presented the results to groups of graduate and undergraduate students at UMD, as well as students and faculty at several other universities.