Let's Encrypt

Let's Encrypt
Formation 2014 (2014)
Founder Electronic Frontier Foundation
Mozilla Foundation
University of Michigan
Headquarters San Francisco, California, U.S.
Services X.509 certificate authority
Parent organization
Internet Security Research Group
Website letsencrypt.org

Let's Encrypt is a certificate authority that launched on April 12, 2016[1][2] that provides free X.509 certificates for Transport Layer Security (TLS) encryption via an automated process designed to eliminate the current complex process of manual creation, validation, signing, installation, and renewal of certificates for secure websites.[3][4]

Overview

The project aims to make encrypted connections to World Wide Web servers ubiquitous.[5] By eliminating payment, web server configuration, validation email management and certificate renewal tasks, it is meant to significantly lower the complexity of setting up and maintaining TLS encryption.[6] On a Linux web server, execution of only two commands is sufficient to set up HTTPS encryption and acquire and install certificates.[7][8]

To that end, a software package was included into the official Debian software repositories.[9][10] Current initiatives of major browser developers such as Mozilla and Google to deprecate unencrypted HTTP are counting on the availability of Let's Encrypt.[11][12] The project is acknowledged to have the potential to accomplish encrypted connections as the default case for the entire web.[13]

Only domain-validated certificates are being issued, since they can be fully automated. Organization Validation and Extended Validation Certificates are not available.[14]

By being as transparent as possible, they hope to both protect their own trustworthiness and guard against attacks and manipulation attempts. For that purpose they regularly publish transparency reports,[15] publicly log all ACME transactions (e.g. by using Certificate Transparency), and use open standards and free software as much as possible.[7]

There is currently no plan to support wildcard certificates, though it has not been ruled out either. The reason given for the lack of support is that the ease of getting non-wildcard Let's Encrypt certificates issued makes wildcard certificates unnecessary,[16] though some users have opined that there are still use cases where wildcard certificates are easier to use or even technically necessary.[17]

Involved parties

Let's Encrypt is a service provided by the Internet Security Research Group (ISRG), a public benefit organization. Major sponsors are the Electronic Frontier Foundation (EFF), the Mozilla Foundation, Akamai, and Cisco Systems. Other partners include the certificate authority IdenTrust, the University of Michigan (U-M), the Stanford Law School, the Linux Foundation[18] as well as Stephen Kent from Raytheon/BBN Technologies and Alex Polvi from CoreOS.[7]

Technical Advisory Board

Technology

In June 2015, Let's Encrypt generated an RSA root certificate with its private key stored on a hardware security module which is kept offline.[19] The root certificate is used to sign two intermediate certificates[19] which are cross-signed by the certificate authority IdenTrust.[20][21] One of the intermediate certificates is used to sign issued certificates, while the other is kept offline as a backup in case of problems with the first intermediate certificate.[19] Because the IdenTrust certificate is preinstalled in major web browsers, Let's Encrypt certificates can normally be validated and are accepted upon installation, out of the box,[22] even while no browser vendors include the ISRG root certificate as a trust anchor.

The Let's Encrypt developers planned to generate an ECDSA root certificate as well later in 2015,[19] which was pushed back to early 2016.[23][24]

Protocol

The challenge–response protocol used to automate enrolling with this new certificate authority is called Automated Certificate Management Environment (ACME). It involves various requests to the web server on the domain that is covered by the certificate. Based on whether the resulting responses match the expectations, control of the enrollee over the domain is assured (domain validation). In order to do that, the ACME client software sets up a special TLS server on the server system that gets queried by the ACME certificate authority server with special requests using Server Name Indication (Domain Validation using Server Name Indication, DVSNI).

The validation processes are run multiple times over separate network paths. Checking DNS entries is provisioned to be done from multiple geographically diverse locations to make DNS spoofing attacks harder to do.

ACME interactions are based on exchanging JSON documents over HTTPS connections.[25] A draft specification is available on GitHub,[26] and a version has been submitted to the Internet Engineering Task Force (IETF) as a proposal for an Internet standard.[27]

Software implementation

Domain selection dialogue

The certificate authority consists of a piece of software called Boulder, written in Go, that implements the server side of the ACME protocol. It is published as free software with source code under the terms of version 2 of the Mozilla Public License (MPL).[28] It provides a RESTful API that can be accessed over a TLS-encrypted channel.

An Apache-licensed[29] Python certificate management program called certbot (formerly letsencrypt) gets installed on the client side (the web server of an enrollee). This is used to order the certificate, to conduct the domain validation process, to install the certificate, to configure the HTTPS encryption in the HTTP server, and later to regularly renew the certificate.[7][30] After installation and agreeing to the user license, executing a single command is enough to get a valid certificate installed. Additional options like OCSP stapling or HTTP Strict Transport Security (HSTS) can also be enabled.[25] Automatic setup initially only works with Apache and nginx.

Let's Encrypt issues certificates valid for 90 days. Their reason is that these certificates "limit damage from key compromise and mis-issuance" and encourage automation.[31] The official certbot client and most of the third-party clients allow automation of the certificate renewal.

Several third-party client implementations in several languages were created by the community.[32]

History and schedule

The Let's Encrypt project was started in 2012 by two Mozilla employees, Josh Aas and Eric Rescorla, together with Peter Eckersley at the Electronic Frontier Foundation and J. Alex Halderman at the University of Michigan. Internet Security Research Group, the company behind Let's Encrypt, was incorporated in May 2013.[33]

Let's Encrypt was announced publicly on November 18, 2014.[34]

On January 28, 2015, the ACME protocol was officially submitted to the IETF for standardisation.[35] On April 9, 2015, the ISRG and the Linux Foundation declared their collaboration.[18] The root and intermediate certificates were generated in the beginning of June.[22] On June 16, 2015, the final launch schedule for the service was announced, with the first certificate expected to be issued sometime in the week of July 27, 2015, followed by a limited issuance period to test security and scalability. General availability of the service was originally planned to begin sometime in the week of September 14, 2015.[36] On August 7, 2015, the launch schedule was amended to provide more time for ensuring system security and stability, with the first certificate to be issued in the week of September 7, 2015 followed by general availability in the week of November 16, 2015.[37] The cross-signature from IdenTrust is planned to be available when Let's Encrypt opens for the public.[21]

On September 14, 2015, Let's Encrypt issued its first certificate, which was for the domain helloworld.letsencrypt.org. On the same day, ISRG submitted its root program applications to Mozilla, Microsoft, Google and Apple.[38]

On October 19, 2015, the intermediate certificates became cross-signed by IdenTrust, causing all certificates issued by Let's Encrypt to be trusted by all major browsers.[20]

On November 12, 2015, Let's Encrypt announced that general availability would be pushed back and that the first public beta will commence on December 3, 2015.[39]

On December 3, 2015, Let's Encrypt announced commencement of the public beta.[40]

On March 8, 2016, Let's Encrypt issued its millionth certificate after seven months of existence.[41]

On April 12, 2016, Let's Encrypt left Beta.[42]

On April 21, 2016, 44 days after issuing its millionth certificate, Let's Encrypt issued its 2 millionth certificate.[43] By June 3, 2016, Let's Encrypt issued over 4 million certificates.[44] As of June 22, 2016, Let's Encrypt has issued over 5 million certificates, of which 3.8 million are unexpired and unrevoked. Their active certificates cover more than 7 million unique domains, in part due to support by large hosting companies.[45]

On September 9, 2016, they had issued over 10 million certificates,[46] and by November 27, 2016 they had issued over 20 million.[47]

See also

Further reading

References

  1. Josh Aas; ISRG Executive Director. "Leaving Beta, New Sponsors". EFF. Retrieved April 12, 2016.
  2. Catalin Cimpanu. "Let's Encrypt Launched Today, Currently Protects 3.8 Million Domains". Softpedia News. Retrieved April 12, 2016.
  3. Kerner, Sean Michael (November 18, 2014). "Let's Encrypt Effort Aims to Improve Internet Security". eWeek.com. Quinstreet Enterprise. Retrieved February 27, 2015.
  4. Eckersley, Peter (November 18, 2014). "Launching in 2015: A Certificate Authority to Encrypt the Entire Web". Electronic Frontier Foundation. Retrieved February 27, 2015.
  5. "How It Works". Let's Encrypt. Retrieved July 9, 2016.
  6. Liam Tung (ZDNet), November 19, 2014: EFF, Mozilla to launch free one-click website encryption
  7. 1 2 3 4 Fabian Scherschel (November 19, 2014). "Let's Encrypt: Mozilla und die EFF mischen den CA-Markt auf" (in German). heise.de.
  8. Rob Marvin (SD Times), November 19, 2014: EFF wants to make HTTPS the default protocol
  9. ITP: letsencrypt – Let's Encrypt client that can update Apache configurations
  10. https://tracker.debian.org/pkg/python-letsencrypt
  11. Richard Barnes (Mozilla), April 30, 2015: Deprecating Non-Secure HTTP
  12. The Chromium Projects – Marking HTTP As Non-Secure
  13. Glyn Moody, November 25, 2014: The Coming War on Encryption, Tor, and VPNs – Time to stand up for your right to online privacy
  14. Steven J. Vaughan-Nichols (ZDNet), April 9, 2015: the web once and for all: The Let's Encrypt Project
  15. Zeljka Zorz (Help Net Security), July 6, 2015: Let's Encrypt CA releases transparency report before its first certificate
  16. "Frequently Asked Questions (FAQ) - Documentation - Let's Encrypt Community Support". Let's Encrypt. August 13, 2015. Retrieved January 6, 2016.
  17. "Please support wildcard certificates - Issuance Policy - Let's Encrypt Community Support". Let's Encrypt. Retrieved January 6, 2016.
  18. 1 2 Sean Michael Kerner (eweek.com), April 9, 2015: Let's Encrypt Becomes Linux Foundation Collaborative Project
  19. 1 2 3 4 Aas, Josh (June 4, 2015). "Let's Encrypt Root and Intermediate Certificates".
  20. 1 2 Aas, Josh (October 19, 2015). "Let's Encrypt is Trusted".
  21. 1 2 Reiko Kaps (June 17, 2015). "SSL-Zertifizierungsstelle Lets Encrypt will Mitte September 2015 öffnen" (in German). heise.de.
  22. 1 2 Reiko Kaps (June 5, 2015). "Let's Encrypt: Meilenstein zu kostenlosen SSL-Zertifikaten für alle" (in German). heise.de.
  23. "Certificates". Archived from the original on December 3, 2015.
  24. Aas, Josh (August 13, 2015). "Elliptic Curve Cryptography (ECC) Support". Archived from the original on December 12, 2015.
  25. 1 2 Chris Brook (Threatpost), November 18, 2014: EFF, Others Plan to Make Encrypting the Web Easier in 2015
  26. "Draft ACME specification".
  27. R. Barnes; P. Eckersley; S. Schoen; A. Halderman; J. Kasten (January 28, 2015). "Automatic Certificate Management Environment (ACME) draft-barnes-acme-01".
  28. letsencrypt. "boulder/LICENSE.txt at master · letsencrypt/boulder · GitHub". Github.com. Retrieved January 6, 2016.
  29. letsencrypt (November 23, 2015). "letsencrypt/LICENSE.txt at master · letsencrypt/letsencrypt · GitHub". Github.com. Retrieved January 6, 2016.
  30. James Sanders (TechRepublic), November 25, 2014: Let's Encrypt initiative to provide free encryption certificates
  31. "Why ninety-day lifetimes for certificates? – Let's Encrypt – Free SSL/TLS Certificates". letsencrypt.org. 2015-11-09. Retrieved 2016-06-26.
  32. "Certbot wiki - Links". GitHub. Retrieved 2016-06-04.
  33. Aas, Josh (November 18, 2014). "Let's Encrypt | Boom Swagger Boom". Boomswaggerboom.wordpress.com. Retrieved January 6, 2016.
  34. Joseph Tsidulko (November 18, 2014). "Let's Encrypt, A Free And Automated Certificate Authority, Comes Out Of Stealth Mode". crn.com. Retrieved August 26, 2015.
  35. History for draft-barnes-acme
  36. Josh Aas (June 16, 2015). "Let's Encrypt Launch Schedule". letsencrypt.org. Let's Encrypt. Retrieved June 19, 2015.
  37. "Updated Let's Encrypt Launch Schedule". August 7, 2015.
  38. Michael Mimoso. "First Let's Encrypt Free Certificate Goes Live". Threatpost.com, Kaspersky Labs. Retrieved September 16, 2015.
  39. "Public Beta: December 3, 2015". November 12, 2015.
  40. "Entering Public Beta - Let's Encrypt - Free SSL/TLS Certificates". Let's Encrypt. December 3, 2015. Retrieved January 6, 2016.
  41. Aas, Josh (March 8, 2016). "Our Millionth Certificate - Let's Encrypt - Free SSL/TLS Certificates". letsencrypt.org. Retrieved March 15, 2016.
  42. "Let's Encrypt Leaves Beta". LinuxFoundation.org. Retrieved 17 April 2016.
  43. "Let's Encrypt Reaches 2,000,000 Certificates". 2016-04-22. Retrieved 2016-09-24.
  44. "Let's Encrypt Stats". letsencrypt.org. June 5, 2016. Retrieved June 5, 2016.
  45. "Progress Towards 100% HTTPS, June 2016". letsencrypt.org. June 24, 2016. Retrieved June 22, 2016.
  46. "Let's Encrypt on Twitter". Retrieved 2016-09-24.
  47. "Let's Encrypt on Twitter". Retrieved 2016-11-27.
Wikimedia Commons has media related to Let's Encrypt.
This article is issued from Wikipedia - version of the 12/2/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.