Global Information Lookup Global Information

Certification path validation algorithm information


The certification path validation algorithm is the algorithm which verifies that a given certificate path is valid under a given public key infrastructure (PKI). A path starts with the Subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted certificate authority (CA).

Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate that is not already explicitly trusted. For example, in a hierarchical PKI, a certificate chain starting with a web server certificate might lead to a small CA, then to an intermediate CA, then to a large CA whose trust anchor is present in the relying party's web browser. In a bridged PKI, a certificate chain starting with a user at Company A might lead to Company A's CA certificate, then to a bridge CA, then to company B's CA certificate, then to company B's trust anchor, which a relying party at company B could trust.

RFC 5280[1] defines a standardized path validation algorithm for X.509 certificates, given a certificate path. (Path discovery, the actual construction of a path, is not covered.) The algorithm takes the following inputs:

  • The certificate path to be evaluated;
  • The current date/time;
  • The list of certificate policy object identifiers (OIDs) acceptable to the relying party (or any);
  • The trust anchor of the certificate path; and
  • Indicators whether policy mapping is allowed and how/when/whether the "any" policy OID is to be tolerated.

In the standardized algorithm, the following steps are performed for each certificate in the path, starting from the trust anchor. If any check fails on any certificate, the algorithm terminates and path validation fails. (This is an explanatory summary of the scope of the algorithm, not a rigorous reproduction of the detailed steps.)

  • The public key algorithm and parameters are checked;
  • The current date/time is checked against the validity period of the certificate;
  • The revocation status is checked, whether by CRL, OCSP, or some other mechanism, to ensure the certificate is not revoked;
  • The issuer name is checked to ensure that it equals the subject name of the previous certificate in the path;
  • Name constraints are checked, to make sure the subject name is within the permitted subtrees list of all previous CA certificates and not within the excluded subtrees list of any previous CA certificate;
  • The asserted certificate policy OIDs are checked against the permissible OIDs as of the previous certificate, including any policy mapping equivalencies asserted by the previous certificate;
  • Policy constraints and basic constraints are checked, to ensure that any explicit policy requirements are not violated and that the certificate is a CA certificate, respectively. This step is crucial in preventing some man in the middle attacks;[2]
  • The path length is checked to ensure that it does not exceed any maximum path length asserted in this or a previous certificate;
  • The key usage extension is checked to ensure that is allowed to sign certificates; and
  • Any other critical extensions are recognized and processed.

If this procedure reaches the last certificate in the chain, with no name constraint or policy violations or any other error condition, then the certificate path validation algorithm terminates successfully.

  1. ^ RFC 5280 (May 2008), chapter 6., a standardized path validation algorithm for X.509 certificates.
  2. ^ Moxie Marlinspike, New Tricks For Defeating SSL In Practice, Black Hat DC Briefings 2009 conference.

and 25 Related for: Certification path validation algorithm information

Request time (Page generated in 0.8563 seconds.)

Certification path validation algorithm

Last Update:

The certification path validation algorithm is the algorithm which verifies that a given certificate path is valid under a given public key infrastructure...

Word Count : 574

Public key certificate

Last Update:

contain an asterisk (*), a certificate may also be called a wildcard certificate. Once the certification path validation is successful, the client can...

Word Count : 4444

Trusted path

Last Update:

(using trust anchor and certification path validation algorithm), and only then displaying the login form. 3.2.2.1.1 Trusted Path: The TCB shall support...

Word Count : 345

SCVP

Last Update:

trusted root (Delegated Path Discovery) and the validation of that path (Delegated Path Validation) according to a particular validation policy. When a relying...

Word Count : 419

Index of cryptography articles

Last Update:

Certificate revocation list • Certificate signing request • Certification path validation algorithm • Chaffing and winnowing • Challenge-Handshake Authentication...

Word Count : 2943

Code signing

Last Update:

the CA/B Forum's Baseline Requirements and Extended Validation Guidelines. In addition to validation requirements specific to EV, the EV code signing guidelines...

Word Count : 2632

Domain Name System Security Extensions

Last Update:

resolvers that perform DNSSEC validation had increased to about 15%. Google's public recursive DNS server enabled DNSSEC validation on May 6, 2013. BIND, the...

Word Count : 7669

Oracle Certification Program

Last Update:

Certified Master certification validates a candidate's abilities through passing rigorous performance-based exams. The certification typically builds...

Word Count : 1401

Secure Shell

Last Update:

RFC 5656 – Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer (December 2009) RFC 6187 – X.509v3 Certificates for Secure Shell Authentication...

Word Count : 4271

CryptGenRandom

Last Update:

February 2013. Retrieved 18 June 2013. "Cryptographic Algorithm Validation Program: rng Validation List". Michael Howard's Web Log : Cryptographically Secure...

Word Count : 1908

IPsec

Last Update:

Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile RFC 5282: Using Authenticated Encryption Algorithms with the Encrypted Payload...

Word Count : 5081

Boolean satisfiability problem

Last Update:

SAT. There is no known algorithm that efficiently solves each SAT problem, and it is generally believed that no such algorithm exists; yet this belief...

Word Count : 5312

Software testing

Last Update:

verification and validation: Verification: Have we built the software right? (i.e., does it implement the requirements). Validation: Have we built the...

Word Count : 9853

Comparison of TLS implementations

Last Update:

chain stapled into TLS handshake in certificate chain validation". Mozilla. Retrieved 2014-06-18. "CRL Validation · Issue #3499 · aws/s2n-tls". GitHub...

Word Count : 4485

Pretty Good Privacy

Last Update:

finally public-key cryptography; each step uses one of several supported algorithms. Each public key is bound to a username or an e-mail address. The first...

Word Count : 5724

Differential testing

Last Update:

parts of real certificates. It uses syntactically valid certificates to test for semantic violations of SSL/TLS certificate validation across multiple...

Word Count : 1104

KNIME

Last Update:

created a learning path for trainers. This path targets data practitioners who want to teach KNIME and earn an official KNIME certification upon successful...

Word Count : 5184

ArangoDB

Last Update:

Pregel algorithm: Pregel is a system for large scale graph processing. Pregel is implemented in ArangoDB and can be used with predefined algorithms, e.g...

Word Count : 1084

Software engineering

Last Update:

Microsoft and other companies also sponsor their own certification examinations. Many IT certification programs are oriented toward specific technologies...

Word Count : 6176

DisplayPort

Last Update:

January 2024. This version replaces the DP40 cable certification with the new DP54 certification, which tests DisplayPort cables for proper operation...

Word Count : 12489

List of computing and IT abbreviations

Last Update:

AL—Active Link AL—Access List ALAC—Apple Lossless Audio Codec ALGOL—Algorithmic Language ALSA—Advanced Linux Sound Architecture ALU—Arithmetic and Logical...

Word Count : 6615

Scuba diving

Last Update:

their level of certification by diving instructors affiliated to the diver certification organisations which issue these certifications. These include...

Word Count : 17192

Hardware random number generator

Last Update:

"deterministic random bit generator", DRBG) that utilizes a deterministic algorithm and non-physical nondeterministic random bit generators that do not include...

Word Count : 3212

Glossary of project management

Last Update:

results. Certified Associate in Project Management is an entry-level certification for project practitioners offered by Project Management Institute. Communications...

Word Count : 4491

Wireless security

Last Update:

January 2018, the Wi-Fi Alliance announced WPA3 as a replacement to WPA2. Certification began in June 2018, and WPA3 support has been mandatory for devices...

Word Count : 6899

PDF Search Engine © AllGlobal.net