Skip to main content

Extended Security Considerations for the Automatic Certificate Management Environment (ESecACME)
draft-fiebig-acme-esecacme-00

Document Type Replaced Internet-Draft (individual)
Expired & archived
Authors Tobias Fiebig , Kevin Borgolte
Last updated 2018-10-21
Replaced by draft-fiebig-security-acme
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Replaced by draft-fiebig-security-acme
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

By now, most Public Key Infrastructure X.509 (PKIX) certificates are issued via the ACME protocol. Recently, several attacks against domain validation (DV) have been published, including IP-use-after- free, (forced) on-path attacks, and attacks on protocols used for validation. In general, these attacks can be mitigated by (selectively) requirering additional challenges, e.g., DNS validation, proof of prior-key-ownership, or in severe cases even extended validation (EV) instead of DV. This document provides a list of critical cases and describes which mitigations can be used to reduce the threat of issuing a certificate to an unauthorized party.

Authors

Tobias Fiebig
Kevin Borgolte

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)