BRT: An Efficient and Scalable Blockchain-Based Revocation Transparency System for TLS Connections
Abstract
:1. Introduction
- We designed a feasible blockchain-based revocation and certificate transparency framework to enhance the SSL PKI. By utilizing the tamper-resistant, accountable audit and incentive on-chain, the framework eliminates vulnerable centralized servers to log the status of a certificate and operates automatically against split-world attacks. By deploying BRT in conjunction with IKP, our system automatically responds to CA misbehavior with the incentivized monitor and report.
- We designed an audit-on-chain and storage/computation-off-chain mechanism. By rewarding the updating computation off-chain, the smart contract only validates and authorizes a submitted legitimate certificate Merkle Tree, and only publishes the newest address on-chain. Then, the clients exploit the public and authorized log to audit the accountability of certificates.
- We aggregate the revocation information in a cuckoo filter cascade for all certificates that are registered on the blockchain. By optimizing the revocation storage and checking computation, the filters provide browsers with a precise mapping of all certificates to their revocation status and can be easily integrated into modern browsers on the client side since clients only need to download filters and use them to check for revocations of the observed certificates.
2. Related Works
2.1. Revocation in PKI
2.2. Revocation Transparent
2.3. Blockchain-Based PKI
- Deployability. (1) The blockchain-based component of BRT is implemented on one of the global, public, and permissionless blockchains and is easy to deploy. (2) BRT requires no changes to certificates or TLS, incurs minimal changes to clients, and is incrementally deployable. (3) Any light client node without a blockchain wallet also benefits from BRT, who only needs a little information to push for proof of transparency.
- Scalability. (1) No certificates are stored on blockchain. (2) Most of the updating computation is kept off-chain. (3) The size of the aggregated revocation information is kept nearly constant.
- Efficiency. (1) BRT achieves the incremental update of the log-tree efficiently. (2) The computation of a certificate’s proof of transparency is logarithmic to the whole certificates. (3) The revocation maintains a constant time to look up.
- Incentive. We incentivize monitors by rewarding prompt reports to minimize the attack duration.
- Privacy. BRT preserves the privacy of the TLS clients, since the browser periodically downloads the compacted log data, and BRT does not know the website information accessed by the browser.
3. Background
3.1. CA Certificate Attack
3.2. Blockchain and Smart Contract
3.3. Cuckoo Filter
4. System and Threat Models
4.1. System Model
- Certificate issuance log: All certificates issued by CAs are stored in an associated log structure. These log structures are built using authenticated Merkle hash trees by volunteer log maintainers and are stored on IPFS.
- Certificate revocation log: All unexpired but revoked certificates are stored in an associated compact log data structure. These log structures are built using authenticated cuckoo filter cascades by volunteer log maintainers and are stored on IPFS.
- Monitor: A monitor is a public blockchain contract capable of detecting abnormal certificates and automatically initiating punitive measures against the certificate issuer by sending transactions through the detector. The monitor provides blockchain event logs or query interfaces to assist anyone in verifying the legal visibility of a recorded certificate. Both the issuing authority and domain owner can utilize the monitor to prove and validate the certificate’s legitimacy.
- Log update volunteers: CTLogContract incentivizes volunteers to actively generate the most up-to-date certificate issuance log based on certificate registration events on the blockchain. They store this log in a decentralized database and submit the storage address to CTLogContract in exchange for rewards. Volunteers receive rewards upon the successful verification of their newly submitted log, while CTLogContract ensures the trusted updating of the log.
- Detectors: Public individuals are responsible for voluntarily searching public certificate issuance logs to uncover suspicious or unauthorized certificates. By reporting anomalies and promptly sending transactions to the monitors, they can both constrain the malicious behavior of certificate issuers whose keys are compromised or recently leaked, earning rewards in the process.
- Auditor: Browser TLS clients or independent services can verify whether a specific certificate is recorded in the log through certificate existence proof. This auxiliary function is also provided by the monitor.
4.2. Threat Model
5. Compact Data Structure Design for Certificate and Revocation Transparency Log
5.1. Binary Merkle Tree for Certificate Transparency Log
5.2. Cuckoo Filter Cascades for Revocation Transparency Log
6. Blockchain-Based Certificate and Revocation Transparency Overview
6.1. Smart Contract as a Trustworthy Audit and Publish Service
6.1.1. Permissioned vs. Permissionless
6.1.2. Scaling by Off-Chain
6.1.3. Timestamping for Revocation Policy
6.2. IKP as the Automatic Audit Response Framework
- CA Register: CA registers its information with the BRT contract. At the same time, the relevant certificate hash is stored in a temporary data structure in the blockchain contract as a reserve for subsequent certificate issuance log updates. It is worth noting that the root CA did not review the contract address during registration, but the intermediate CA needs to review the contract to specify its parent CA information.
- CA Update: A certain updateAddrs of CA can update CA information. This situation usually occurs when the CA holder’s account layout has leaked the key. To prevent malicious attackers from using it as a domain subscription response policy, it is necessary to replace the CA holder account address layout. The update condition for CA’s public key pubkey is that the corresponding private key of the pubkey is leaked. Currently, a new private key and certificate are used, and the pubkey information is updated.
- Domain Registration (DCP Register): Registering a domain’s own DCP indicates a constraint that allows a CA to authorize its certificate and is used to describe what kind of CA issuance behavior is considered a non-compliant error behavior. The contract can use the DCP published by the domain to automatically check the certificates reported by the detector to ensure that legitimate certificates are issued in accordance with the domain certificate policy. DCP can provide policy expression capabilities such as CA whitelist and short-term certificate enforcement.
- Domain Update (DCP Update): Similar to the CA update, a certain updateAddrs in the domain can update DCP information. The domain updates the review policy through DCP update, which allows for the flexible selection of different certificate policies by changing the review contract.
- RP Negotiation: CA first registers RP in the BRT main framework contract. The domain orders these policies from the CA to automatically respond to CA error behavior. The amount paid for the subscription serves as an economic incentive for CA not to issue unauthorized certificates. If an unauthorized certificate is not issued for the domain before the expiration, and the CA’s behavior is compliant, the CA receives this reward. RP can provide responses such as financial expenses and CA revocation. RP serves as insurance for the domain against losses caused by malicious or mis-issued certificates, as if unauthorized certificates of the domain are detected, the domain and the detector receive rewards from RP.
- Misbehavior Report: The detector sends unauthorized certificates (indicating CA misconduct) to the BRT contract to report suspicious certificates. The BRT contract initiates an audit by checking the certificate through the domain’s DCP, and if the certificate is indeed unauthorized, triggers the appropriate RP to respond.
7. Details in Blockchain-Based Certificate and Revocation Transparency
- Pre initialization. We collect the certificate status of the entire network in advance, organize the certificate transparency log and certificate revocation query data structure according to two data structures in Section 5, namely Merkle tree(MT) and cascaded cuckoo filter(CCF), upload them to IPFS, and record the certificate log address of the initial state on IPFS.
- Bootstrap. In the Bootstrap phase, the system deploys the BRT smart contract set on Ethereum and records the initialization log address at IPFS. Once the IKP contract is started, the CTLogContract contract is also begun to initialize and configure the current log tree certification information. RTLogContract is also deployed on-chain and publishes the index address of the current cascaded cuckoo filter at IPFS.
- All CAs can record the certificate issuance and revocation operations on the blockchain through Ethereum transactions to the BRT smart contracts. At the same time, detectors can report CA misconduct that does not conform to the certificate policy at any time and submit expired certificates for inspection.
- Incentive updating log off-chain. Volunteers monitor the certificate operation on the chain at any time, collect information about newly issued certificates and revoked certificates, organize new data structures for certificate transparent logs and certificate revocation records, and actively store the latest logs in IPFS.
- Audit on-chain. Volunteers send the “submit” transaction to CTLogContract to update the certificate issuance log and ask for a bonus. CTLogContract obtains the root of the submitted Merkle tree on IPFS and then performs the verification calculation according to the newly issued certificate data cached on the chain, updates the certificate log status, and rewards the volunteers. Similarly, volunteers send the “submit” transaction to RTLogContract for certificate revocation log updating and to ask for bonuses. The RTLogContract contract combines the cached data on the chain, the index of the certificate revocation log in the previous state, and the index address of the new certificate revocation log submitted by the volunteers. The verification calculation is started through the Provable Oracle [44]. If the verification is passed, the volunteers are rewarded, and the new index address is recorded on the chain for users to retrieve.
- User synchronous update. The user receives synchronously the latest certificate log index address published on the chain and downloads the latest certificate log information from IPFS.
- User certificate check. When a web domain is accessed by the local browser, the user can check the status of this domain certificate.
7.1. CTLogContract Operation on Blockchain
7.2. RTLogContract Operation on Blockchain
8. Evaluation
8.1. BRT Contract Deployment and Cost Assessment
8.2. Overhead of Certificate Transparent Log Updating On-Chain
8.3. Performance of Cascaded Cuckoo Filters
9. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Schwittmann, L.; Wander, M.; Weis, T. Domain Impersonation is Feasible: A Study of CA Domain Validation Vulnerabilities. In Proceedings of the 2019 IEEE European Symposium on Security and Privacy (EuroS&P), Stockholm, Sweden, 17–19 June 2019; pp. 544–559. [Google Scholar]
- Nicole, M. DigiNotar: Dissecting the First Dutch Digital Disaster. J. Strateg. Secur. 2013, 6, 46–58. [Google Scholar] [CrossRef]
- Comodo SSL Affiliate The Recent RA Compromise, in 2011. Available online: https://zephyrnet.com/comodo-ssl-affiliate-the-recent-ra-compromise/ (accessed on 23 March 2011).
- Incidents Involving the CA WoSign, in June 2015. Available online: https://wiki.mozilla.org/CA/WoSign_Issues (accessed on 30 December 2021).
- Kumar, D.; Wang, Z.; Hyder, M.; Dickinson, J.; Beck, G.; Adrian, D.; Mason, J.; Durumeric, Z.; Halderman, J.A.; Bailey, M. Tracking Certificate Misissuance in the Wild. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 20–24 May 2018; pp. 785–798. [Google Scholar]
- Birge-Lee, H.; Sun, Y.; Edmundson, A.; Rexford, J.; Mittal, P. Using BGP to acquire bogus TLS certificates. In Proceedings of the 11th Workshop on Hot Topics in Privacy Enhancing Technologies (HotPETS’17), Minneapolis, MN, USA, 21 July 2017. [Google Scholar]
- Birge-Lee, H.; Sun, Y.; Edmundson, A.; Rexford, J.; Mittal, P. Bamboozling certificate authorities with BGP. In Proceedings of the 27th USENIX Security Symposium, Baltimore, MD, USA, 15–17 August 2018; pp. 833–849. [Google Scholar]
- Certificate Transparency (CT) Ecosystem: Working Together to Detect Maliciously or Mistakenly Issued Certificates. 2023. Available online: https://certificate.transparency.dev/ (accessed on 25 October 2023).
- Liu, Y.; Tome, W.; Zhang, L.; Choffnes, D.; Levin, D.; Maggs, B.; Mislove, A.; Schulman, A.; Wilson, C. An end-to-end measurement of certificate revocation in the web’s PKI. In Proceedings of the 2015 Internet Measurement Conference (IMC ’15), Tokyo, Japan, 28–30 October 2015; ACM: Tokyo, Japan, 2015; pp. 183–196. [Google Scholar]
- Kim, T.H.J.; Huang, L.S.; Perrig, A.; Jackson, C.; Gligor, V. Accountable key infrastructure: A proposal for a public-key validation infrastructure. In Proceedings of the 22nd International Conference on World Wide Web (WWW ’13), Rio de Janeiro, Brazil, 13–17 May 2013; ACM: Rio de Janeiro, Brazil, 2013; pp. 679–690. [Google Scholar]
- Ryan, M.D. Enhanced Certificate Transparency and End-to-End Encrypted Mail. In Proceedings of the 2014 Network and Distributed System Security (NDSS) Symposium, San Diego, CA, USA, 23–26 February 2014. [Google Scholar]
- Basin, D.; Cremers, C.; Kim, T.H.J.; Perrig, A.; Sasse, R.; Szalachowski, P. ARPKI: Attack resilient public-key infrastructure. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (CCS’14), Scottsdale, AZ, USA, 3–7 November 2014; ACM: Scottsdale, AZ, USA, 2014; pp. 382–393. [Google Scholar]
- Basin, D.; Cremers, C.; Hyuni-jin, T.; Perrig, A.; Sasse, R.; Szalachowski, P. Design, analysis, and implementation of ARPKI: An attack-resilient public-key infrastructure. IEEE Trans. Dependable Secur. Comput. 2016, 15, 393–408. [Google Scholar] [CrossRef]
- Szalachowski, P.; Matsumoto, S.; Perrig, A. PoliCert: Secure and flexible TLS certificate management. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (CCS’14), Scottsdale, AZ, USA, 3–7 November 2014; ACM: Scottsdale, AZ, USA, 2014; pp. 406–417. [Google Scholar]
- Fromknecht, C.; Velicanu, D.; Yakoubov, S. A Decentralized Public Key Infrastructure with Identity Retention. IACR Cryptol. ePrint Arch. 2014, 2014, 803. [Google Scholar]
- Matsumoto, S.; Reischuk, R.M. IKP: Turning a PKI around with decentralized automated incentives. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2017; pp. 410–426. [Google Scholar]
- Larisch, J.; Choffnes, D.; Levin, D.; Maggs, B.M.; Mislove, A.; Wilson, C. Crlite: A scalable system for pushing all tls revocations to all browsers. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2017; pp. 539–556. [Google Scholar]
- Smith, T.; Dickinson, L.; Seamons, K. Let’s Revoke: Scalable Global Certificate Revocation. 2020. Available online: https://www.ndss-symposium.org/wp-content/uploads/2020/02/24084.pdf (accessed on 25 October 2023).
- Kwon, H.; Lee, S.; Kim, M.; Hahn, C.; Hur, J. Certificate Transparency with Enhanced Privacy. IEEE Trans. Dependable Secur. Comput. 2023, 20, 3860–3872. [Google Scholar] [CrossRef]
- Shi, X.; Shi, S.; Wang, M.; Kaunisto, J.; Qian, C. On-device IoT Certificate Revocation Checking with Small Memory and Low Latency. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (CCS ’21), Virtual Event, 15–19 November 2021; ACM: Wonju, Republic of Korea, 2021. [Google Scholar]
- Koisser, D.; Jauernig, P.; Tsudik, G.; Sadeghi, A. V’CER: Efficient Certificate Validation in Constrained Networks. In Proceedings of the 2022 USENIX Security Symposium (USENIX-Sec’22), Boston, MA, USA, 10–12 August 2022. [Google Scholar]
- Reijsbergen, D.; Maw, A.; Yang, Z.; Dinh, T.T.A.; Zhou, J. TAP: Transparent and Privacy-Preserving Data Services. arXiv 2022, arXiv:2210.11702. [Google Scholar]
- Yu, Y.; Belazzougui, D.; Qian, C.; Zhang, Q. Memory-Efficient and Ultra-Fast Network Lookup and Forwarding Using Othello Hashing. IEEE/ACM Trans. Netw. 2016, 26, 1151–1164. [Google Scholar] [CrossRef]
- Dowling, B.; Gnther, F.; Herath, U.; Stebila, D. Secure logging schemes and certificate transparency. In Computer Security—ESORICS 2016, Proceedings of the 21st European Symposium on Research in Computer Security, Heraklion, Greece, 26–30 September 2016; Proceedings, Part II; Springer: Heraklion, Greece, 2016; pp. 140–158. [Google Scholar]
- Gustafsson, J.; Overier, G.; Arlitt, M.; Carlsson, N. A first look at the CT landscape: Certificate Transparency logs in practice. In Passive and Active Measurement, Proceedings of the 18th International Conference, PAM 2017, Sydney, Australia, 30–31 March 2017; Springer: Sydney, Australia, 2017; pp. 87–99. [Google Scholar]
- Melara, M.S.; Blankstein, A.; Bonneau, J.; Felten, E.W.; Freedman, M.J. CONIKS: Bringing Key Transparency to End Users. In Proceedings of the USENIX Security Symposium, Washington, DC, USA, 12–14 August 2015; Volume 2015, pp. 383–398. [Google Scholar]
- Matsumoto, S.; Szalachowski, P.; Perrig, A. Deployment challenges in log-based PKI enhancements. In Proceedings of the Eighth European Workshop on System Security, Bordeaux, France, 21–24 April 2015; ACM: Bordeaux, France, 2015; p. 1. [Google Scholar]
- Szalachowski, P.; Chuat, L.; Perrig, A. PKI safety net (PKISN): Addressing the too-big-to-be-revoked problem of the TLS ecosystem. In Proceedings of the 2016 IEEE European Symposium on Security and Privacy (EuroS&P), Saarbruecken, Germany, 21–24 March 2016; pp. 407–422. [Google Scholar]
- Wilson, D.; Ateniese, G. From pretty good to great: Enhancing PGP using bitcoin and the blockchain. In Network and System Security, Proceedings of the 9th International Conference, NSS 2015, New York, NY, USA, 3–5 November 2015; Springer: New York, NY, USA, 2015; pp. 368–375. [Google Scholar]
- Kulynych, B.; Isaakidis, M.; Troncoso, C.; Danezis, G. ClaimChain: Decentralized public key infrastructure. arXiv 2017, arXiv:1707.06279. [Google Scholar]
- Xing, Q.; Wang, B.; Wang, X. POSTER: BGPCoin: A Trustworthy Blockchain-based Resource Management Solution for BGP Security. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS ’17), Dallas, TX, USA, 30 October–3 November 2017; ACM: Dallas, TX, USA, 2017; pp. 2591–2593. [Google Scholar]
- Xing, Q.; Wang, B.; Wang, X. BGPcoin: Blockchain-Based Internet Number Resource Authority and BGP Security Solution. Symmetry 2018, 10, 408. [Google Scholar] [CrossRef]
- Li, P.; Su, J.; Wang, X.; Xing, Q. DIIA: Blockchain-Based Decentralized Infrastructure for Internet Accountability. Secur. Commun. Netw. 2021, 2021, 1974493:1–1974493:17. [Google Scholar] [CrossRef]
- Wang, Z.; Lin, J.; Cai, Q.; Wang, Q.; Zha, D.; Jing, J. Blockchain-Based Certificate Transparency and Revocation Transparency. IEEE Trans. Dependable Secur. Comput. 2018, 19, 681–697. [Google Scholar] [CrossRef]
- Kubilay, M.Y.; Kiraz, M.S.; Mantar, H.A. CertLedger: A New PKI Model with Certificate Transparency Based on Blockchain. arXiv 2018, arXiv:1806.03914. [Google Scholar] [CrossRef]
- Bonneau, J. EthIKS: Using Ethereum to audit a CONIKS key transparency log. In Financial Cryptography and Data Security, Proceedings of the FC 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, 26 February 2016; Revised Selected Papers; Springer: Christ Church, Barbados, 2016; pp. 95–105. [Google Scholar]
- Nguyen, H.L.; Ignat, C.L.; Perrin, O. Trusternity: Auditing Transparent Log Server with Blockchain. In Proceedings of the The Web Conference 2018 (WWW ’18), Lyon, France, 23– 27 April 2018; International World Wide Web Conferences Steering Committee: Canton of Geneva, Switzerland, 2018; pp. 79–80. [Google Scholar]
- Elloh Adja, Y.C.; Hammi, B.; Serhrouchni, A.; Zeadally, S. A blockchain-based certificate revocation management and status verification system. Comput. Secur. 2021, 104, 102209. [Google Scholar] [CrossRef]
- Ge, X.; Wang, L.; An, W.; Zhou, X.; Li, B. CRchain: An Efficient Certificate Revocation Scheme Based on Blockchain. In Algorithms and Architectures for Parallel Processing; Lai, Y., Wang, T., Jiang, M., Xu, G., Liang, W., Castiglione, A., Eds.; Springer International Publishing: Cham, Switzerland, 2022; pp. 453–472. [Google Scholar]
- Chen, J.; Yao, S.; Yuan, Q.; He, K.; Ji, S.; Du, R. CertChain: Public and Efficient Certificate Audit Based on Blockchain for TLS Connections. In Proceedings of the 2018 IEEE Conference on Computer Communications (INFOCOM), Honolulu, HI, USA, 16–19 April 2018; pp. 2060–2068. [Google Scholar]
- Luo, X.; Xu, Z.; Xue, K.; Jiang, Q.; Li, R.; Wei, D.S.L. ScalaCert: Scalability-Oriented PKI with Redactable Consortium Blockchain Enabled “On-Cert” Certificate Revocation. In Proceedings of the 2022 IEEE 42nd International Conference on Distributed Computing Systems (ICDCS), Bologna, Italy, 10–13 July 2022; pp. 1236–1246. [Google Scholar]
- Fan, B.; Andersen, D.G.; Kaminsky, M.; Mitzenmacher, M.D. Cuckoo Filter: Practically Better Than Bloom. In Proceedings of the Conference on Emerging Network Experiment and Technology, Sydney, Australia, 2–5 December 2014. [Google Scholar]
- An Open System to Manage Data without a Central Server|IPFS. 2023. Available online: https://ipfs.tech/ (accessed on 25 October 2023).
- Provable Documentation. 2020. Available online: https://docs.provable.xyz/ (accessed on 25 October 2023).
- Broder, A.; Mitzenmacher, M. Network Applications of Bloom Filters: A Survey. Internet Math. 2003, 1, 485–509. [Google Scholar] [CrossRef]
- TESTNET Polygon (MATIC) Blockchain Explorer. 2023. Available online: https://mumbai.polygonscan.com/ (accessed on 25 October 2023).
- Cardano Testnet Environments. 2023. Available online: https://docs.cardano.org/cardano-testnet/ (accessed on 25 October 2023).
- Korzhitskii, N.; Carlsson, N. Revocation Statuses on the Internet. In Passive and Active Measurement; Hohlfeld, O., Lutu, A., Levin, D., Eds.; Springer International Publishing: Cham, Switzerland, 2021; pp. 175–191. [Google Scholar]
- Sanka, A.I.; Cheung, R.C. A Systematic Review of Blockchain Scalability: Issues, Solutions, Analysis and Future Research. J. Netw. Comput. Appl. 2021, 195, 103232. [Google Scholar] [CrossRef]
- Proof-of-Stake (PoS)|ethereum.org. 2023. Available online: https://ethereum.org/en/developers/docs/consensus-mechanisms/pos/ (accessed on 25 October 2023).
- Delegated Proof-of-Stake Consensus (DPoS)—BitcoinWiki. 2020. Available online: https://en.bitcoinwiki.org/wiki/DPoS (accessed on 25 October 2023).
- Proof-of-Work (PoW)|ethereum.org. 2023. Available online: https://ethereum.org/en/developers/docs/consensus-mechanisms/pow/ (accessed on 25 October 2023).
- Guo, Y.; Xu, M.; Yu, D.; Yu, Y.; Ranjan, R.; Cheng, X. Cross-Channel: Scalable Off-Chain Channels Supporting Fair and Atomic Cross-Chain Operations. IEEE Trans. Comput. 2023, 72, 3231–3244. [Google Scholar] [CrossRef]
- Kaleem, M.; Shi, W. Demystifying Pythia: A Survey of ChainLink Oracles Usage on Ethereum. In Financial Cryptography and Data Security. FC 2021 International Workshops; Bernhard, M., Bracciali, A., Gudgeon, L., Haines, T., Klages-Mundt, A., Matsuo, S., Perez, D., Sala, M., Werner, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2021; pp. 115–123. [Google Scholar]
- Plasma Chains|ethereum.org. 2023. Available online: https://ethereum.org/en/developers/docs/scaling/plasma/ (accessed on 25 October 2023).
- Teutsch, J.; Reitwießner, C. A scalable verification solution for blockchains. arXiv 2019, arXiv:1908.04756. [Google Scholar]
- Arbitrum—The Future of Ethereum. 2023. Available online: https://arbitrum.io/ (accessed on 25 October 2023).
- Zhang, F.; Cecchetti, E.; Croman, K.; Juels, A.; Shi, E. Town Crier: An Authenticated Data Feed for Smart Contracts. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS’16), Vienna, Austria, 24–28 October 2016; ACM: Vienna, Austria, 2016. [Google Scholar] [CrossRef]
- DOS Network. 2023. Available online: https://www.dos.network/ (accessed on 25 October 2023).
- Band Protocol-Cross-Chain Data Oracle. 2023. Available online: https://www.bandprotocol.com/ (accessed on 25 October 2023).
- Tomescu, A.; Bhupatiraju, V.; Papadopoulos, D.; Papamanthou, C.; Triandopoulos, N.; Devadas, S. Transparency Logs via Append-Only Authenticated Dictionaries. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (CCS ’19), London, UK, 11–15 November 2019; Association for Computing Machinery: New York, NY, USA, 2019; pp. 1299–1316. [Google Scholar] [CrossRef]
- Hu, Y.; Hooshmand, K.; Kalidhindi, H.; Yang, S.J.; Popa, R.A. Merkle2: A Low-Latency Transparency Log System. In Proceedings of the 2021 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 24–27 May 2021; pp. 285–303. [Google Scholar] [CrossRef]
- Srinivasan, S.; Chepurnoy, A.; Papamanthou, C. Hyperproofs: Aggregating and Maintaining Proofs in Vector Commitments. In Proceedings of the 2022 USENIX Security Symposium (USENIX-Sec’22), Boston, MA, USA, 10–12 August 2022. [Google Scholar]
- Wang, W.; Ulichney, A.; Papamanthou, C. BalanceProofs: Maintainable Vector Commitments with Fast Aggregation. In Proceedings of the 2023 USENIX Security Symposium (USENIX-Sec’23), ANAHEIM, CA, USA, 9–11 August 2023. [Google Scholar]
Schemes | CT [8] | AKI [10] | ARPKI [13] | DTKI [15] | Wang [34] | Certledger [35] | BRT |
---|---|---|---|---|---|---|---|
Resilient to split-world/MITM attack | ✘ | ✘ | ✘ | ✘ | ✘ | ✔ | ✔ |
Built-in revocation transparency | ✘ | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ |
Eliminates client certificate validation | ✘ | ✘ | ✘ | ✘ | ✔ | ✔ | ✔ |
Eliminates trusted key management | ✘ | ✘ | ✘ | ✘ | ✘ | ✔ | ✔ |
Preserves client privacy | ✘ | ✔ | ✔ | ✘ | ✔ | ✔ | ✔ |
Require external auditing | ✔ | ✔ | ✔ | ✔ | ✘ | ✘ | ✘ |
Monitoring promptness | ✘ | ✘ | ✘ | ✘ | ✘ | ✔ | ✔ |
External info collecting during TLS handshake | ✔ | ✔ | ✔ | ✔ | ✔ | ✘ | ✘ |
Logarithmic Time for cert transparency proof | ✔ | ✔ | ✔ | ✔ | ✘ | ✘ | ✔ |
Constant time for revocation look-up | ✘ | ✘ | ✘ | ✘ | ✘ | ✘ | ✔ |
Monitoring incentive | ✘ | ✘ | ✘ | ✘ | ✘ | ✘ | ✔ |
Off-chain update and storage for full logs | - | - | - | - | ✘ | ✘ | ✔ |
Trans Type | GAS | Economic Expense | Trans Type | GAS | Economic Expense |
---|---|---|---|---|---|
Register CA | 257,555 | $0.0684 | Register DCP | 189,261 | $0.0503 |
Update CA | 66,105 | $0.0176 | Update DCP | 37,078 | $0.0009 |
Order RP | 176,727 | $0.0470 | pre-report cert | 27,640 | $0.0007 |
LogRegister | 65,066 | $0.017 | Report cert | 148,543 | $0.0039 |
DCPCheck | 615,319 | $0.0164 | RPReaction | 605,995 | $0.0161 |
cost of BRT main contract bootstrap | 6,726,872 | $0.1788 | |||
cost of CTLog_contract bootstrap | 1,670,503 | $0.0444 | |||
cost of RTLog_constract bootstrap | 1,688,567 | $0.0449 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Xing, Q.; Wang, X.; Xu, X.; Lin, J.; Wang, F.; Li, C.; Wang, B. BRT: An Efficient and Scalable Blockchain-Based Revocation Transparency System for TLS Connections. Sensors 2023, 23, 8816. https://doi.org/10.3390/s23218816
Xing Q, Wang X, Xu X, Lin J, Wang F, Li C, Wang B. BRT: An Efficient and Scalable Blockchain-Based Revocation Transparency System for TLS Connections. Sensors. 2023; 23(21):8816. https://doi.org/10.3390/s23218816
Chicago/Turabian StyleXing, Qianqian, Xiaofeng Wang, Xinyue Xu, Jiaqi Lin, Fei Wang, Cui Li, and Baosheng Wang. 2023. "BRT: An Efficient and Scalable Blockchain-Based Revocation Transparency System for TLS Connections" Sensors 23, no. 21: 8816. https://doi.org/10.3390/s23218816
APA StyleXing, Q., Wang, X., Xu, X., Lin, J., Wang, F., Li, C., & Wang, B. (2023). BRT: An Efficient and Scalable Blockchain-Based Revocation Transparency System for TLS Connections. Sensors, 23(21), 8816. https://doi.org/10.3390/s23218816