Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Security Encryption The Internet

"Let's Encrypt" Project To Issue First Free Digital Certificates Next Month 97

An anonymous reader writes: Let's Encrypt, the project that hopes to increase the use of encryption across websites by issuing free digital certificates, is planning to issue the first ones next month. Backed by the EFF, the Mozilla Foundation, the Linux Foundation, Akamai, IdenTrust, Automattic, and Cisco, Let's Encrypt will provide free-of-charge SSL and TSL certificates to any webmaster interested in implementing HTTPS for their products. The Stack reports: "Let's Encrypt's root certificate will be cross-signed by IdenTrust, a public key CA owned by smartphone government ID card provider HID Global. Website operators are generally hesitant to use SSL/TLS certificates due to their cost. An extended validation (EV) SSL certificates can cost up to $1,000. It is also a complication for operators to set up encryption for larger web services. Let's Encrypt aims to remove these obstacles by eliminating the related costs and automating the entire process."
This discussion has been archived. No new comments can be posted.

"Let's Encrypt" Project To Issue First Free Digital Certificates Next Month

Comments Filter:
  • StartSSL ? (Score:5, Informative)

    by Anonymous Coward on Wednesday June 17, 2015 @04:08PM (#49931853)

    StartSSL has already been doing this. I believe Let's Encrypt real goal is to make the deployment and unkeep easier?

    • Re:StartSSL ? (Score:5, Informative)

      by bitwise counselor ( 4033287 ) on Wednesday June 17, 2015 @04:26PM (#49932041)

      StartSSL has already been doing this. I believe Let's Encrypt real goal is to make the deployment and unkeep easier?

      StartSSL offers free certificates for non-commercial use only, and they charge more than a certificate from another CA to revoke your certificate ($24.90 ATM).

      • Re: (Score:3, Interesting)

        by Anonymous Coward

        StartSSL are free for commercial use. The don't charge to revoke their paid EV certs. The revocation thing really is a bad policy but to be fair you can get around it by just applying for a new cert for a different subdomain - and they encourage you do this in their documentation. The certs are valid for the domain itself and the subdomain need not exist. Non-EV certs are typically only employed for encryption rather than validation purposes so this is a fine solution as long as you host your site on the do

        • by Anonymous Coward

          Revocation isn't only useful because you stopped using it or lost the key, it's extremely useful when you think the private key may have been stolen and someone else is masquerading as your domain with their own site. Or someone else was somehow able to obtain a cert for your site which was not authorized.

          Does a new certificate automatically revoke an old one on the same domain, such that you can only have one cert per domain? That would be the question.

          • by NetCow ( 117556 )

            Does a new certificate automatically revoke an old one on the same domain, such that you can only have one cert per domain? That would be the question.

            Nope, it doesn't. Their interface for non-EV certs simply doesn't let you emit a new certificate if you already have emitted a non-expired non-revoked one for the same CN. You can easily get around this limitation, though, by emitting for another CN within the same domain and adding the old domain as a Subject Alternative Name in the extensions section.

        • by NetCow ( 117556 )

          StartSSL are free for commercial use.

          No, they are not, if you're referring to their free Class 1 certificates. They used to be up until 2012, but that policy changed back then. Commercially using their Class 1 certificates is prohibited by StartCom. See StartCom Certificate Policy & Practice Statements [startssl.com] (warning: PDF) section 3.1.2 "Classes of digital X.509 Certificates" paragraph 1. Quoting from there (emphasis mine):

          Class 1 Certificates provide modest assurances that the email originated from a sender with the specified email address or that the domain address belongs to the respective server address. These certificates provide no proof of the identity of the subscriber or of the organization.

          Class 1 certificates are limited to client and server certificates, whereas the later is restricted in its usage for non-commercial purpose only. Subscribers MUST upgrade to Class 2 or higher level for any domain and site of commercial nature, when using high-profile brands and names or if involved in obtaining or relaying sensitive information such as health records, financial details, personal information etc.

      • Re:StartSSL ? (Score:4, Informative)

        by Lennie ( 16154 ) on Wednesday June 17, 2015 @07:37PM (#49933353)

        "So now there is another option: The Chinese CA WoSign offers free SSL certificates which are valid for 2 years and may contain up to 100 domains each (multi-domain/SAN/UCC)"

        https://buy.wosign.com/free/ [wosign.com]
        https://www.ohling.org/blog/20... [ohling.org]

        • by AmiMoJo ( 196126 )

          The problem with all these options is that the CAs are based in states where they could be coerced into producing bogus certs for the government to use for spying and cyber attacks. Do you trust the US or China not to do that?

          Hopefully Let's Encrypt will find a few more CAs to partner with around the world, so at least people have a choice of who they want to be screwed by.

          • by Lennie ( 16154 )

            Let's think that through for a moment, the real conclusion is:
            It does not matter which CA gets coerced.

            A real solution to this problem that works actually works in modern browsers (Chrome 38+, Firefox 35+) is (even if not for every site, only for sites you regularly visit): HTTP Public Key Pining

            http://blog.rlove.org/2015/01/... [rlove.org]
            ___

            I don't know if Let's encrypt needs any other CAs to partner with.

            Their software is open source and their protocol is described and open. Other CAs can offer the same service.

      • by dargaud ( 518470 )
        I used StartSSL to obtain a certif for my small website when they came up. Spent a while to learn the procedure. A year later I had to redo it all when it expired. Pain in the ass, so I gave up. There should be either: long duration certificates (just like you can get a domain for 10 years), or a shell script that you can cron on your server that will renew automatically yearly.
    • StartSSL is great, but not entirely free of cost.

      StartSSL certs are not free to commercial entities.

      StartSSL charges for certificate revokation.
      • by Anonymous Coward

        StartSSL is great, but not entirely free of cost.

        True, you still pay for EV certificates and for revocations.

        StartSSL certs are not free to commercial entities.

        Bullshit. We've been using them for > 5 years.

        StartSSL charges for certificate revokation.

        Yes, to discourage dodgy entities from registering for a day.

        • by NetCow ( 117556 )

          StartSSL certs are not free to commercial entities.

          Unfortunately, you are factually wrong. Their Class 1 certs used to be free for commercial purposes up until 2012, but that policy changed back then. See StartCom Certificate Policy & Practice Statements [startssl.com] (warning: PDF) section 3.1.2 "Classes of digital X.509 Certificates" paragraph 1. Quoting from there (emphasis mine):

          Class 1 Certificates provide modest assurances that the email originated from a sender with the specified email address or that the domain address belongs to the respective server address. These certificates provide no proof of the identity of the subscriber or of the organization.

          Class 1 certificates are limited to client and server certificates, whereas the later is restricted in its usage for non-commercial purpose only. Subscribers MUST upgrade to Class 2 or higher level for any domain and site of commercial nature, when using high-profile brands and names or if involved in obtaining or relaying sensitive information such as health records, financial details, personal information etc.

    • by krelvin ( 771644 )

      StartSSL sucks. Renewing a cert they said I had to have a Level 2 Cert instead because I had a PayPal link on the site.

      Switched everything over to NameCheap SSL PositiveSSL which cost money but don't play games, are very quick for approvals etc...

      • Gotta agree, StartSSL has a serious business model that really does work in their best interest. Yeah, sure they give out free certs, until/unless you have the slightest 'professional' website, (like a portfolio site, with the sole intent of landing a job for example), and as others have pointed out, revocations cost more then a certificate from someone else to begin with.

        Why is that part about revocations an issue in the first place you might ask? Because their poor user interface lead you to making a
    • I am tired of hearing about StartSSL and others giving "free" certificates whenever the need for a better solution is raised.

      They are all loss leader products. You are suggesting we rely on a third party commercial entity for a free solution. A solution that may be unsustainable for that entity if large numbers of people choose it or the business changes. It's not actually a long term solution.

      I am amazed that people are so willing to recommend a product like this as a viable solution to the certifi
  • by Anonymous Coward

    I wonder how this differs from the existing free offerings provided by cacert.org.

    • Re:cacert.org? (Score:5, Informative)

      by lart2150 ( 724284 ) on Wednesday June 17, 2015 @04:26PM (#49932039) Homepage Journal
      cacert.org is not trusted by Windows, OS X, Mozilla, and others where Let's Encrypt will be thanks to a crossed sign cert. cacert.org's root certificate is also using md5 still so it's unlikely that it's current root cert ever will or should be trusted. lets encrypt will do all of the work of creating and renewing certificates with the use of their command line tool.
  • by Krishnoid ( 984597 ) on Wednesday June 17, 2015 @04:13PM (#49931925) Journal

    Let's Encrypt, a division of Shell Company, LLC., a wholly-owned subsidiary of Totally Not The NSA, Inc.

    • You can sign SSL certificates without ever knowing the private part of the cert, so it's possible to set things up such that it's obvious that they're not leaking the private part of your certs to the NSA.

      Whether they will actually do that or not remains to be seen.

      • by Anonymous Coward

        When you submit a CSR (Cert Signing Request), you generate the private key and keep it private; all you submit to the CA is the public key, which they sign. They never see the private key.

        • Re:Grand opening! (Score:4, Interesting)

          by tattood ( 855883 ) on Wednesday June 17, 2015 @05:14PM (#49932455)

          When you submit a CSR (Cert Signing Request), you generate the private key and keep it private; all you submit to the CA is the public key, which they sign. They never see the private key.

          If this were really run by the NSA, they could quite easily create their own signed certificate and install it on a SSL decryption proxy, and then they can SSL man-in-the-middle your website to see what your website is doing. Since the "fake" signed certificate is signed by the same CA that the real one is, nobody would know the difference unless you look at the cert's serial number and fingerprint.

          • You'd know the difference, because the fingerprint of the cert wouldn't match the one in DANE.

            Except nobody supports that, because closing that particular hole apparently isn't important...

      • by chihowa ( 366380 )

        Can you just request certificate signing from them, though?

        It looks like they really want to run their software on your server [letsencrypt.org]. Software which, while open source, has access to much of your system and a continuous connection to their server.

        • by Cyberax ( 705495 )
          Yes. And they most definitely DO NOT need continuous access. The 'software' you're speaking about is simply a set of scripts to handle the domain ownership verification and certificate issue. It doesn't need access to anything but your HTTPD configuration files and/or DNS.
          • by chihowa ( 366380 )

            And they most definitely DO NOT need continuous access. The 'software' you're speaking about is simply a set of scripts to handle the domain ownership verification and certificate issue. It doesn't need access to anything but your HTTPD configuration files and/or DNS.

            That's not entirely true, at least in the long term. Domain ownership verification could be done entirely through the configuration files or through access to the served content. They claim to handle revocation and reissue of certificates through their site as well, which is going to require at least some sort of polling from your server.

            • by Cyberax ( 705495 )
              Yes, they retrieve a special page or DNS name to verify that you actually control the domain. In essence, they do a three-way handshake using HTTP web pages instead of TCP packets.

              However, once you establish the domain ownership, you don't need these special pages anymore - instead you'll use a self-signed certificate to authenticate to the "Let's Encrypt" servers for all operations (which include certificate revocation). No need for them to poll anything.

              As far as I understand, the authentication shou
    • Let's Encrypt, a division of Shell Company, LLC., a wholly-owned subsidiary of Totally Not The NSA, Inc.

      Is slashdot going to do this?

    • Re:Grand opening! (Score:5, Informative)

      by Frobnicator ( 565869 ) on Wednesday June 17, 2015 @05:02PM (#49932373) Journal

      Let's Encrypt, a division of Shell Company, LLC., a wholly-owned subsidiary of Totally Not The NSA, Inc.

      You seem to misunderstand the purpose and nature of these certificates. While it is fun as a joke, that isn't what it is for.

      These certificates never have been meant to protect against either government agencies or against employers. It has always been known by security geeks that any intermediate actor in the chain can eavesdrop and can intercept the connection. That is not what they protect against. They protect by revealing the links in the chain.

      SSL is intentionally vulnerable for those implementing a MitM attack, and many businesses and schools implement this. Quite a few major networking products have simplified MitM down to the point of simply hitting a checkbox. One of the biggest corporate reasons for this is to enable caching.

      SSL is absolutely vulnerable to being (eventually) deciphered by anyone who eavesdrops, and is vulnerable to being modified by any person holding a matching cert for any point on the certificate's security chain. There are many accounts that major governments already have copies of those critical points.

      So what does it offer? The most immediate benefits are replay prevention and an integrity guarantee. Imagine if an attacker recorded a session of you logging into your bank and transferring funds. Without replay protection, and with no other replay protections by the bank, an attacker could replay the transaction over and over and over again, draining your bank account. Since both client and server theoretically offer unique session keys for each session they cannot be replayed. The integrity guarantee is also important, meaning that once your connection is established, those monitoring your connection cannot modify it without it being detected. The integrity guarantee is fairly weak and easily subject to MitM exploits unless properly configured with EV certificates or using two-way TLS and requiring mutual authentication. Basically you can detect all the links in the chain, but if one of those links is already compromised that isn't the protocol's fault. If someone inside your trust chain is intercepting and re-encoding your messages, the protocol won't stop it; all it will show is the person is a link in the authentication chain.

      It also offers moderate degree of protection for authentication that the host you are connecting to matches who they claim to be; that is, with a TLS or SSL connection to example.com, if you know the certificate, then you have an authentication chain that the site matches. Just like the integrity guarantee, the protocol shows you all the links and nothing more. You still need to watch out for weak links. If one of the links in the certificate chain includes your corporate proxy or school's servers then you should assume that link in the chain is compromised, which is the most common MitM attack.

      The protection most people think of -- the protection from eavesdropping -- is only a very weak protection and not guaranteed by the protocol. The encryption adds a cost to any eavesdroppers not part of the security chain, but for most of the encryption protocols that protection is minimally overcome with a large budget.

      • You seem to misunderstand the purpose and nature of these certificates. While it is fun as a joke, that isn't what it is for.

        Yup. Thanks for the detailed explanation -- it's a distinction that's not made explicitly clear to the layperson.

  • Why should I trust that [techrepublic.com]?

    • Worst case it's no worse then http. There have been a few http headers that help with pinning so a compromised CA will be detected sooner.
      • The 'certs' are tracking cookies. It involves unknown third parties that I am expected to trust because they have an authoritative looking logo. In the states I would rather have the post office issue the certificates. It would put them on the same level of our currency and postage and tax stamps. At least there we can apply real public oversight, in theory of course... you know, in case we want to actually starting watching over the government.

  • Slashdot could cough up the money for an SSL cert. So why isn't all Slashdot traffic encrypted then?

    • by armanox ( 826486 )
      So that you can do this:

      telnet slashdot.org 80
      • by Anonymous Coward

        So that you can do this:

        telnet slashdot.org 80

        One could just as well do this:

        openssl s_client -connect slashdot.org:443

    • Because historically, ad networks have not supported TLS. Running HTTP ads on an HTTPS site will get blocked as "mixed active content". The first major ad network to deploy TLS was Google AdSense in September 2013, roughly thirteen years after SSL/TLS entered the public domain. Slashdot used to offer subscriptions and make HTTPS available to subscribers, but those are no longer available for some vague reason.

  • by EagleRider70 ( 3847037 ) on Wednesday June 17, 2015 @04:36PM (#49932123)
    Maybe it will be enough to get you guys at Slashdot to do it! ;-)
  • How do they verify you're not hijacking a Web site? What if you block HTTPS (there's no https server!) and submit CSR, and it tries to verify a cookie on the associated HTTP site, which you're MITM and so replace by inserting your cookie?

    • by tlhIngan ( 30335 )

      How do they verify you're not hijacking a Web site? What if you block HTTPS (there's no https server!) and submit CSR, and it tries to verify a cookie on the associated HTTP site, which you're MITM and so replace by inserting your cookie?

      Easy. Let's Encrypt doesn't give you a certificate (at least not easily). What you need to do is to run a daemon on your server. That daemon will connect to Let's Encrypt to request the certificate, and on the server end, they verify the IP the daemon is connecting from mat

      • If you're running man-in-the-middle, you can intercept IP connections to the correct IP address and respond as if that server were running the daemon.
  • by Anonymous Coward

    I don't see how cost is an issue nowadays. At $5 a year anyone with a domain name and hosting can easily afford that. EV's are $150 a yr, not cost prohibitive for those that need them. Let's Encrypt doesn't even support EV so not sure why it is even brought up as a comparison.

    The convenience of Let's Encrypt is nice however I don't see how most people can take advantage of this. It is a proxy daemon running on the server. So it needs to be installed and configured by the administrator of said server. It als

  • by Anonymous Coward

    Regular SSL certificates aren't that expensive. The EV certs are a ripoff. Unfortunately, Lets Encrypt will not support EV.

  • ... a free PSK.
  • "Let’s Encrypt’s root certificate will be cross-signed by ..." i was expecting "NSA".
  • Backed by the EFF, the Mozilla Foundation, the Linux Foundation, Akamai, IdenTrust, Automattic, and Cisco

    Seriously? What are they contributing? Proprietary blobs? Screen Doors?

  • Can these certs be used for S/MIME authentication, or could they be used to generate personal certs for S/MIME?

    We're started using S/MIME extensively at my office, and I'd like to be able to do it at home... it seems significantly easier than using PGP.

"Protozoa are small, and bacteria are small, but viruses are smaller than the both put together."

Working...