Contact Us

What is a CRL (Certificate Revocation List)?

What is a CRL / What is a Certificate Revocation List / What is CRL?
17 Sep 2023

In the digital world, the security of communications, especially online transactions, is incredibly important. A significant aspect of this security revolves around digital certificates; like all things digital, however, certificates can sometimes become compromised. This is where a Certificate Revocation List (CRL) becomes essential. In this blog, we’ll delve deep into the concept of a CRL, its significance, its working mechanism, and even touch upon creating one.

What is a Certificate Revocation List?

A Certificate Revocation List (CRL) is a list of digital certificates that have been revoked by the certificate authority before their scheduled expiration date. This means that these certificates are no longer considered valid and should not be trusted for secure communications or any other operations they were initially designed for.

A CRL is essentially a way for the CA to communicate to the rest of the world about which certificates it no longer vouches for, due to reasons such as:

  1. - The private key associated with the certificate being compromised.

  2. - The certificate holder violating the CA's policy.

  3. - The certificate was issued fraudulently.

  4. - The certificate holder’s circumstances change (e.g., they leave an organization).

How Does a CRL Work?

Whenever a user or system presents a digital certificate (for example, when a website presents its SSL certificate to a web browser), the verifying party should check whether the certificate is still valid. Part of this validation process involves checking the CRL to ensure the certificate hasn’t been revoked.

CRL Distribution: After a certificate has been revoked, its serial number is added to the CRL. The updated CRL is then distributed by the CA to entities that might need it.

CRL Checking: Systems that rely on certificates will typically fetch and cache CRLs at regular intervals. When presented with a certificate, they consult their cached CRL to see if the certificate’s serial number appears on the list. If it does, the certificate is rejected.

Freshness: It’s vital for CRLs to be updated frequently to ensure revoked certificates are known as quickly as possible. To ensure the freshness of the data, each CRL has a next update field that tells systems when to fetch the next version.

Why Are Certificate Revocation Lists Important?

In essence, CRLs act as a safety net, ensuring that even if mistakes are made or unforeseen compromises occur, there’s a mechanism to respond swiftly and protect end-users. They form a crucial pillar in the digital certificate ecosystem, ensuring its resilience and trustworthiness. CRLs are important for three overarching reasons: security, trust in digital transactions, and regulatory compliance.

Security

The most obvious reason is that it helps maintain the integrity and trustworthiness of the certificate system. Without a way to revoke compromised or mis-issued certificates, malicious entities could misuse them indefinitely.

Trust in Digital Transactions

Digital transactions and communications rely on trust, which in turn depends on the validity of the certificates in play. CRLs ensure that only valid certificates are trusted.

Regulatory Compliance

Some industries have regulations that require the capability to revoke certificates. Without CRLs, businesses in these sectors wouldn’t be compliant.

How to Create a CRL

While the exact steps to create a CRL will depend on the specific software or platform being used, here’s a general outline:

1) Initiate CRL Generation: The CA system will typically have an option to generate a CRL. This involves compiling all the revoked certificates into a single list.

2) Sign the CRL: Just like a digital certificate, a CRL is signed by the CA to verify its authenticity.

3) Distribute the CRL: Once generated and signed, the CRL needs to be made accessible. This is usually done by hosting it on a public-facing server or distributing it through other means.

4) Set a Regular Update Schedule: It’s crucial to update the CRL at regular intervals to add newly revoked certificates and to refresh the list’s validity.

Why is CRL Availability Important?

When designing your PKI, you must ensure that your CRL distribution endpoints are highly available, the reason being that if your CRL is not available, all certificate authentication will fail since the party verifying the authentication will not be able to validate whether the certificate has been revoked and it will fail close, meaning that the authentication will not be accepted. Modern PKIaaS tools such as EZCA manage CRL creation and availability for you.

Final Thoughts on Certificate Revocation Lists (CRLs)

In conclusion, a CRL plays a pivotal role in maintaining the trust and security of the digital certificate ecosystem. Just like we’d want to know if a credit card has been reported stolen before accepting it, systems need to know if a digital certificate has been revoked before trusting it.

You Might Also Want to Read