Jump to content

HTTPS for all: Let’s Encrypt reaches one billion certificates issued


Karlston

Recommended Posts

HTTPS for all: Let’s Encrypt reaches one billion certificates issued

The ISRG's Let's Encrypt is putting the S in HTTPS on a massive scale.

Encrypted communication has gone from "only if it's important" to "unless you're incredibly lazy" in four short years—and Let's Encrypt deserves a lot of the credit for that.
Enlarge / Encrypted communication has gone from "only if it's important" to "unless you're incredibly lazy" in four short years—and Let's Encrypt deserves a lot of the credit for that.

Let's Encrypt, the Internet Security Research Group's free certificate signing authority, issued its first certificate a little over four years ago. Today, it issued its billionth.

 

The ISRG's goal for Let's Encrypt is to bring the Web up to a 100% encryption rate. When Let's Encrypt launched in 2015, the idea was pretty outré—at that time, a bit more than a third of all Web traffic was encrypted, with the rest being plain text HTTP. There were significant barriers to HTTPS adoption—for one thing, it cost money. But more importantly, it cost a significant amount of time and human effort, both of which are in limited supply.

 

Let's Encrypt solved the money barrier by offering its services free of charge. More importantly, by establishing a stable protocol to access them, it enabled the Electronic Frontier Foundation to build and provide Certbot, an open source, free-to-use tool that automates the process of obtaining certificates, installing them, configuring webservers to use them, and automatically renewing them.

Managing HTTPS the traditional way

When Let's Encrypt launched in 2015, domain-validated certificates could be had for as little as $9/year—but the time and effort required to maintain them was a different story. A certificate needed to be purchased, information needed to be filled out in several forms, then one might wait for hours before even cheap domain-validated certificates would be issued.

 

Once the certificate was issued, it (and its key, and any chain certificates necessary) needed to be downloaded, then moved to the server, then placed in the right directory, and finally the Web server could be reconfigured for SSL.

 

On the widely used Apache Web server, the SSL portion of the configuration—alone!—might look something like this:

     SSLEngine on
     SSLCertificateFile         /etc/apache2/certs/sitename.crt
     SSLCertificateChainFile    /etc/apache2/certs/sitename.ca-bundle
     SSLCertificateKeyFile      /etc/apache2/certs/sitename.key
     SSLCACertificatePath       /etc/ssl/certs/

     # intermediate configuration, tweak to your needs
     SSLProtocol all -SSLv3
     SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
     SSLHonorCipherOrder on
     SSLCompression off

     # OCSP Stapling, only in httpd 2.3.3 and later
     #SSLUseStapling on
     #SSLStaplingResponderTimeout 5
     #SSLStaplingReturnResponderErrors off

     # HSTS (mod_headers is required) (15768000 seconds = 6 months)
     Header always set Strict-Transport-Security "max-age=15768000"

None of this configuration was done for you. In the real world, a dismaying amount of cargo-cult configuration got done via cut and paste from the first site that claimed to offer a working set of configs.

 

If an inexperienced admin guessed wrong when looking for something to copy and paste—or a more experienced admin got sloppy and didn't notice when standards changed—insecurity in the form of bad protocol and cipher arguments could easily creep in as well.

 

Every one to three years, you'd need to do the whole thing over again—perhaps only replacing the certificate and key, perhaps also replacing or adding new intermediate chain certificates.

 

The whole thing was (and is) frankly, a mess... and can easily result in downtime if an infrequently practiced procedure doesn't run smoothly.

 

Managing HTTPS with Let's Encrypt and Certbot

In both removing cost and establishing a stable, reliable protocol, Let's Encrypt also removed significant barriers to automation. The EFF stepped in to provide that automation to end users and admins with Certbot, one of the most popular ways to manage acquiring, installing, and renewing Let's Encrypt certificates.

 

On an Ubuntu 18.04 or newer system, EFF's Certbot and its various plugins are available in the main system repositories. It can be installed with two shell commands—one, if you're willing to fudge a little and use a semicolon:

    root@web:~# apt update ; apt install -y python3-certbot-apache

With that done, a single command activates Certbot. As you interact with a simple plain-text menuing system, it fetches certificates for any or all of your sites, configures your Web server (properly!) for you, and adds a cron job to automatically renew the certificates when they're down to 30 days prior to expiration. The whole thing takes well under five minutes.

 

As an added touch, Certbot even offers—but doesn't demand—to automatically configure your Web server to redirect HTTP requests to HTTPS for you. It's just that easy.

Providing privacy and security at scale

In June of 2017, Let's Encrypt was two years old and served its ten millionth certificate. The Web had gone from under 40% HTTPS to—in the United States—64% HTTPS, and Let's Encrypt was servicing 46 million websites.

 

Today, Let's Encrypt's billionth certificate has been issued, it services 192 million websites, and the United States' portion of the Internet is a whopping 91-percent encrypted. The project manages this on nearly the same staff and budget it did in 2017—it has gone from 11 full-time staff and a $2.61 million budget then to 13 full-time staff and a $3.35 million budget today.

 

None of this would be possible without a commitment to automation and open standards. We gushed about how easy the EFF's Certbot makes it to deploy and renew Let's Encrypt certificates—but that contribution is only possible because of Let's Encrypt's own focus on standardizing an open ACME protocol that anyone can build a client to operate.

 

In addition to building and publishing a stable, capable protocol, Let's Encrypt put in the work to submit and ratify it with the Internet Engineering Task Force (IETF), resulting in RFC 8555.

Conclusions

There really isn't much excuse not to provide secure, end-to-end encrypted (and authenticated!) communication from websites to users anymore. Let's Encrypt, its ACME protocol, and the legion of clients that have sprung up to facilitate its use—including but not limited to Certbot—have made HTTPS configuration and deployment simple.

 

 

Source: HTTPS for all: Let’s Encrypt reaches one billion certificates issued (Ars Technica)  

 

(To view the article's image gallery, please visit the above link)

Link to comment
Share on other sites


  • Replies 5
  • Views 439
  • Created
  • Last Reply

  Let's Encrypt Issued A Billion Free SSL Certificates in the Last 4 Years  

free-ssl-certificate.png

 

Let's Encrypt, a free, automated, and open certificate signing authority (CA) from the nonprofit Internet Security Research Group (ISRG), has said it's issued a billion certificates since its launch in 2015.

The CA issued its first certificate in September 2015, before eventually reaching 100 million in June 2017. Since late last year, Let's Encrypt has issued at least 1.2 million certificates each day.

The development comes as over 80 percent of the web page loads have begun using HTTPS worldwide, and 91 percent in the US alone.

HTTPS, the default means of secure communication on the internet, comes with three benefits: authentication, integrity, and encryption. It allows HTTP requests to be transmitted over a secure encrypted channel, thus protecting users from an array of malicious activities, including site forgery and content manipulation.

 

"Since 2017, browsers have started requiring HTTPS for more features, and they've greatly improved the ways in which they communicate to their users about the risks of not using HTTPS," the company said. "When websites put their users at risk by not using HTTPS, major browsers now show stronger warnings. Many sites have responded by deploying HTTPS."

Launched with the goal of speeding up the web's encryption rate and bringing down the costs of enabling HTTPS, Let's Encrypt's ACME (Automatic Certificate Management Environment) protocol offers an easy means to set up and issue SSL certificates that can be renewed and replaced without manual intervention from webmasters.

Electronic Frontier Foundation's Certbot is one such popular open-source, free-to-use ACME client that enables HTTPS on websites by automatically deploying Let's Encrypt certificates — which are valid only for 90 days — and managing renewals.

 

But with bad actors abusing Let's Encrypt HTTPS certificates to mask malicious traffic and direct unsuspecting users to malicious sites, the company has taken steps to "ensure that a certificate applicant actually controls the domain they want a certificate for."

 

Apple Takes a Significant Step Forward

 

But that's not all. Apple has managed to do what most CAs were hesitant to accomplish all this time: shorten the maximum validity of issued certificates to one year.

The tech giant recently announced that starting 1st September 2020, Safari will reject new HTTPS certificates that expire more than 13 months (or 398 days) from their creation date, effectively bringing down the maximum certificate lifetime from 825 days.

 

This follows a failed ballot held last September by CA/Browser Forum to reduce certificate lifetimes. Although Let's Encrypt, certSIGN, Apple, Cisco, Google, Microsoft, Mozilla, and Opera voted in favor of the move, close to two-thirds of participating CAs rejected the idea.

Apple's move to shorten the lifespan of HTTPS certificates means that CA's like Let's Encrypt and ACME clients such as Certbot will only become more valuable going forward, as it would force the website administrators to use a certificate issued for 1 year or less.

 

How Do Short-Lived Certificates Increase Security?

 

Secondly, mobile versions of Chrome and Firefox do not proactively check for certificate status, implying a website whose certificate has been revoked will still continue to load without giving any warning to the user.

This is for performance reasons as browsers will have to end up downloading certificate revocation lists (CRLs) that can be quite large in size, affecting page loads.

Instead, Chrome uses CRLSets to "block certificates in emergency situations," while Mozilla has been experimenting with CRLite in its nightly builds.

Aside from these techniques, the Firefox maker has also announced technical specifications for a new cryptographic protocol called "Delegated Credentials for TLS," which "allows companies to take partial control over the process of signing new certificates for themselves—with a validity period of no longer than 7 days and without entirely relying on the certificate authority."

It goes without saying that Apple's decision to cut certificate lifetimes is a significant step forward for security. And if it helps proactively prevent users from connecting to compromised websites, it can only be a good thing.

 

Secondly, mobile versions of Chrome and Firefox do not proactively check for certificate status, implying a website whose certificate has been revoked will still continue to load without giving any warning to the user.

This is for performance reasons as browsers will have to end up downloading certificate revocation lists (CRLs) that can be quite large in size, affecting page loads.

Instead, Chrome uses CRLSets to "block certificates in emergency situations," while Mozilla has been experimenting with CRLite in its nightly builds.

Aside from these techniques, the Firefox maker has also announced technical specifications for a new cryptographic protocol called "Delegated Credentials for TLS," which "allows companies to take partial control over the process of signing new certificates for themselves—with a validity period of no longer than 7 days and without entirely relying on the certificate authority."

It goes without saying that Apple's decision to cut certificate lifetimes is a significant step forward for security. And if it helps proactively prevent users from connecting to compromised websites, it can only be a good thing.

 

Source

 

 

Link to comment
Share on other sites


Similar topic merged from General News.

 

( @duddy PLEASE search before posting. "encrypt" search in content/topic titles shows the earlier topic in the first 3 results)

Link to comment
Share on other sites


9 minutes ago, duddy said:

I remember having searched the 'full title' before posting with 'nil' results.

 

If you search for the entire title it'll only tell you if the exact same article has been posted.

 

Many journalists may write articles about the same thing, but all will probably have slightly different titles.

 

Much better to search for one or two keywords of the article title, eg for this one, "encrypt" finds this topic. Similarly "billion".

Link to comment
Share on other sites


Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...