6.3 Explain the core concepts of Public Key Infrastructure

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

Understand key suspension.

Suspension is an alternative to revocation. It can be used when a key or certificate will be temporarily removed from active use but the subject (or the certificate authority) doesn't wish to invalidate the key or certificate outright. Suspension allows a key or certificate to be reactivated at a later date.

Distribution

The CA distributes or publishes the digital certificate.

Registration

The CA registers the request for a certificate and ensures the accuracy of the identity submission.

Certification

If the identity is validated, the CA creates a certificate and then digitally signs the certificate with its own digital signature.

The Key Management Lifecycle

Key generation Identity submission Registration Certification Distribution Usage Revocation and expiration Renewal Recovery Storage

Understand key revocation and status checking.

Keys and certificates can be revoked before they reach their lifetime expiration date. Status checking is the process of checking the lifetime dates against the current system date, checking the certificate revocation lists (CRL), and/or querying an Online Certificate Status Protocol (OCSP) server.

Understand certificate revocation lists (CRL).

When a certificate is revoked, it's added to the CA's certificate revocation lists (CRL). The certificate revocation lists (CRL) is freely distributed to all users and applications. It should always be consulted before recipients accept a certificate and whatever it is associated with. The CA signs the CRL for verification of authenticity. Alternative to CRL is Online Certificate Status Protocol (OCSP)

Understand how a web browser handles new certificates.

When a web browser receives a certificate from a web server, it verifies that the date on the certificate is still valid. Next, it checks the local copy of the CA's (certificate authority) certificate revocation lists (CRL). If the CRL is no longer valid, an updated copy of the CRL is obtained. The application checks to see if the certificate appears on the CRL. If it doesn't, the application presents the certificate to the user for a final acceptance choice.

Identify the other types of information that can be included within a certificate policy:

Legal issues often used to protect the CA Mechanisms for how users will be authenticated by the CA Key management requirements Instructions for what to do if the private key is compromised Lifetime of the certificate Certificate enrollment and renewal Rules regarding exporting the private key Private and public key minimum lengths

Understand the X.509 version 3 certificate standard.

Most certificates are based on the X.509 version 3 certificate standard. Some of the required components are the subject's public key, the CA's (certificate authority) distinguishing name, a unique serial number, and the type of symmetric algorithm used for the certificate's encryption.

Understand key expiration.

Most cryptographic keys and all certificates have a built-in expiration date. Upon reaching that date, the key or certificate becomes invalid, and no system will accept it. Keys and certificates are assigned a lifetime with control settings known as valid from and valid to dates. Keys and certificates past their valid to dates should be discarded or destroyed.

X.509 certificates contain the following information:

Name of the CA CA's digital signature Serial number Issued date Period of validity Version Subject or owner Subject or owner's public key

Understand key destruction.

After a key or certificate is no longer needed or it has expired or been revoked, it should be properly disposed of. For keys and certificates that are still valid, the CA (certificate authority) should be informed about the destruction of the key or certificate. This action allows the CA to update its certificate revocation lists (CRL), and Online Certificate Status Protocol (OCSP) servers.

Understand revocation.

A CA (certificate authority) may have cause to revoke or invalidate a certificate before its predefined expiration date. Revocation may occur because the subject's identity information has changed, the subject used the certificate to commit a crime, or the subject used the certificate in such a way as to violate the CA's certificate policy.

Renewal

A certificate can be renewed if requested, as long as a new key pair is generated.

Understand certificate practice statements (CPS).

A certificate practice statements (CPS) describes how a CA (certificate authority) will manage the certificates it issues. It details how certificate management is performed, how security is maintained, and the procedures the CA must follow to perform any type of certificate management from creation to revocation.

Key generation

A generator creates a public key pair. Although the CA may generate the key pair, the requesting entity may also generate the pair and provide the public key upon the submission of identity.

Understand hierarchical trust models.

A hierarchical structure has a single top-level root CA (certificate authority). Below the root CA are one, two, or more subordinate CAs. The root CA is the start of trust. All CAs and participants in a hierarchical trust model ultimately rely on the trustworthiness of the root CA. A root CA differs from subordinate CAs in that the root CA is usually offline. Remember, if the root CA is compromised, the entire architecture is compromised. If a subordinate CA is compromised, however, the root CA can revoke the subordinate CA. The root CA should be taken offline to reduce the risk of key compromise, and the root CA should be made available only to create and revoke certificates for subordinate CAs. A compromised root CA compromises the entire system.

Recovery

Recovery might become necessary if a certifying key is compromised but the certificate holder is still considered valid and trusted. Key recovery is performed by a recovery agent. This agent is an administrative level user with the ability to decrypt the required key from an escrow database.

Revocation and expiration

The certificate will typically expire and must be withdrawn. Alternatively, the certificate might need to be revoked for various reasons before expiration (for example, if the owner's private key becomes compromised).

Usage

The entity receiving the certificate is authorized to use the certificate only for its intended use.

Identity submission

The requesting entity submits its identity information to the CA.

Storage

This involves the recording and storing of certificates and their uses.

Understand the procedure for requesting a certificate.

To request a certificate, a subject submits a request to a CA (certificate authority) with proof of their identity and their public key.

Certificate authorities (CAs)

are trusted entities and are an important concept within PKI. Aside from the third-party CAs (Public CA), such as VeriSign (now part of Symantec Corp.), an organization may establish its own CA, typically to be used only within the organization (Private CA). The CA's job is to issue certificates, to verify the holder of a digital certificate, and to ensure that holders of certificates are who they claim to be. A common analogy used is to compare a CA to a passport-issuing authority. To obtain a passport, you need the assistance of another (for example, a customs office) to verify your identity. Passports are trusted because the issuing authority is trusted. Certificates work under a theory known as the trusted third party: If user A trusts user C and user B trusts user C, then user A can trust B and vice versa. With certificates, the trusted third party is a certificate authority (CA). It is an organization that manages, issues, and signs certificates and is part of a PKI. It is an important part of asymmetric encryption. It includes public keys along with details on the owner of the certificate and on the CA that issued the certificate. Certificate owners share their public key by sharing a copy of their certificate.

The Public Key Infrastructure (PKI)

focuses on proving the identity of communication partners, providing a means to securely exchange session-based symmetric encryption keys through asymmetric cryptographic solutions, and providing a means to protect message integrity through the use of hashing. It is comprised of an infrastructure, as the name implies, of hardware, software, policies, and process. All of these components provide for the management and use of digital certificates. Core components include for example, certificate authorities, certificate policies, digital certificates, and certificate practice statements.

Certificate policy

indicates specific uses applied to a digital certificate and other technical details. Not all certificates are created equal. Digital certificates are issued often following different practices and procedures and are issued for different purposes. Therefore, the certificate policy provides the rules that indicate the purpose and use of an assigned digital certificate. For example, one certificate may have a policy indicating its use for electronic data interchange to conduct e-commerce, whereas another may be issued to only digitally sign documents.

Digital Certificates

is a digitally signed block of data that allows public key cryptography to be used for identification purposes. CAs issue these certificates, which are signed using the CA's private key. Most certificates are based on the X.509 standard. The most common application of digital certificates that you have likely used involves websites. Websites that ask for personal information, especially credit card information, use digital certificates (not necessarily all do; however, they should). The traffic from your computer to the website is secured via a protocol called Secure Sockets Layer (SSL), and the web server uses a digital certificate for the secure exchange of information. This is easily identified by a small padlock located in the bottom status bar of most browsers. By clicking this icon, you can view the digital certificate and its details.

Online Certificate Status Protocol (OCSP)

is a revocation solution that functions on a direct query basis. Each time an application receives a new certificate, it sends a query to an OCSP CA server. The CA (certificate authority) respondsdirectly to indicate whether the certificate is still valid or has been revoked.

Key Renewal

is the process by which a key or certificate is reissued with an extended lifetime date before it expires. It doesn't require a complete repeat of the request and identity proofing process; rather, the old key (which is about to expire) is used to sign the request for the new key.

Key Recovery

is the process of using a recovery agent to restore a key pair from escrow or backup and re-create a digital certificate using the recovered keys. It can be used when a user loses their key or their key has been corrupted. Only a key recovery agent can perform key recovery. Although it is beneficial to back up an individual user's key pair, it is even more important to back up the CA's keys in a secure location for business continuity and recovery purposes.

Registration Authority

it provides authentication to the CA as to the validity of a client's certificate request; in addition, it serves as an aggregator of information. A user, for example, contacts it, which in turn it verifies the user's identity before issuing the request of the CA to go ahead with issuance of a digital certificate.

M of N Control

it relates to PKI refers to the concept of backing up the public and private keys across multiple systems. This multiple backup provides a protective measure to ensure that no one individual can re-create his or her key pair from the backup. The backup process involves a mathematical function to distribute that data across a number of systems. A typical setup includes multiple personnel with unique job functions, and from different parts of the organization, to discourage collusion for the purpose of recovering keys without proper authority.

Cross-certification or a bridge trust (Web of Trust)

occurs when a CA (certificate authority) from one organization elects to trust a CA from another organization. In this way, certificates from either organization are accepted by the other organization. In most cases, the root CA is configured to trust the other root CA.

Trust model

refers to the structure of the trust hierarchy used by a certificate authority system. The basic trust model scheme used by CAs (certificate authority) is a hierarchical structure.

Certificates

serve a single purpose: proving the identity of a user or the source of an object. It doesn't provide any proof as to the reliability or quality of the object or service to which they're attached; they only provide proof of where that product or service originated.


संबंधित स्टडी सेट्स

ch. 18 & 19 arteries, veins & functions of vessels

View Set

MIST 5775 Quiz 1: Fundamental CTI Concepts

View Set

Complete IELTS Bands 6.5-7.5, Unit 1 Word List

View Set

Past Tests Questions: Final review

View Set

Macroeconomics exam 2 study guide

View Set

LSB 3213 Chapter 33: Agency Liability and Termination

View Set