Skip to main content

Considerations For Using Short Term Certificates
draft-nir-saag-star-01

Document Type Expired Internet-Draft (individual)
Expired & archived
Authors Yoav Nir , Thomas Fossati , Yaron Sheffer , Toerless Eckert
Last updated 2018-09-06 (Latest revision 2018-03-05)
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Expired
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

Recently there has been renewed interest in an old idea: Issue certificates with short validity periods and forego revocation processing, reasoning that expiration is a sufficient replacement for revocation as long as that expiration is not too far off. This document covers considerations, both security and operational, for using such Short Term Auto Renewed (STAR) certificates for various scenarios where Using a revocation protocol is considered inappropriate.

Authors

Yoav Nir
Thomas Fossati
Yaron Sheffer
Toerless Eckert

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)