Online Certificate Status Protocol vs Certificate Revocation Lists (2024)

Read time: 6 minutes

Online Certificate Status Protocol (OCSP) and Certificate Revocation Lists (CRLs) are two methods of maintainingCertificate Lifecycle Management (CLM)for your organization. But before getting into which method is the best, let’s discuss why you should be even using CLM in the first place.

As you might know, when usingHTTP/Sin the websites managed by organizations,SSL certificatesare deployed which organizations gain from aCertificate Authority(CA)which validates if the certificate is legitimate or not. These certificates however, have a validity period for which they stay active and encrypt all the communications to and from the server protecting user activity online from bad actors and Man in the Middle (MitM) attacks. After expiration of the said certificate, a new certificate has to issued and the previous certificate has to be blacklisted so that it is not used for any future communications. To maintain records of such activities, organizations are required to use CLM.

OCSP

Online Certificate Status Protocol (OCSP) is an Internet protocol which enables applications to determine the revocation state of identified certificates without the use of Certificate Revocation Lists (CRLs). With OCSP, it is possible to gain more timely information of the revocation status than is possible with CRLs.

How it works

An OCSP client sends a status request to an OCSP responder and waits to accept the certificates until the responder provides a response.

OCSP Request

An OCSP request contains the following information:

  1. Protocol version
  2. Service request
  3. Target certificate identifier
  4. Other optional extensions.

Upon receiving the request, the OCSP responder checks if the predefined conditions are met. These conditions are:

  1. The message should be well formed.
  2. The responder should be configured to provide the requested service.
  3. The request should contain the information needed by the responder.

It returns a definitive response if all of the above conditions are met, and produces an error message otherwise.

OCSP Response

An OCSP response can be of various types, but there is only one kind of OCSP response is supported by all OCSP servers and clients. A basic OCSP response contains the following information:

  • Version of the response syntax
  • Identifier of the responder
  • Time when the response was generated
  • Responses for each of the certificates in a request
  • Optional extensions
  • Signature algorithmOID
  • Signature computed across ahashof the response

There are 3 certificate status values that can be returned:

  • Good

    A certificate status of “good” shows that the certificate is valid for use. At a minimum, this shows that a certificate with the corresponding serial number and validity period hasn’t been revoked.

  • Revoked

    The “revoked” state indicates that the certificate has been revoked, either temporarily or permanently. If the CA has no record of ever having issued a certificate with the certificate serial number in the request, then this status may also be returned.

  • Unknown

    The “unknown” state indicates that the responder doesn’t know about the certificate being requested, usually because the request indicates an unrecognized issuer that is not served by this responder.

The OCSP response is always signed by the CA to ensure no alteration occurs while the request is in transit.

OCSP Stapling

OCSP Stapling improves performance by setting up a digitally-signed and time-stamped OCSP response on the webserver.  This OCSP response is then refreshed at certain intervals set by the CA. The stapled OCSP response lets the web server include the OCSP response within the initial SSL handshake, without the user needing to make a separate connection to the CA.

Advantages

  • When compared to the CRL, an OCSP response contains considerably less data as by using OCSP a client can query the status of a single certificate rather than having to download and parse an entire list.
  • Since the data requested is low, the load on the client and network is considerably lower than with CRLs.

Disadvantages

  • Since the request is sent for each certificate every single time, it can overload the OCSP responder for high traffic websites.
  • Although the above can be solved by using OCSP Stapling, it is not yet supported by all the browsers.
  • If the private key for the server was compromised, an attacker can pose as the server using an Man in the Middle attack.

CRL

A Certification Revocation List (CRL) is a list of digital certificates that have been revoked by the issuing Certificate Authority (CA) before their scheduled expiration date and should no longer be trusted. There are two different states of revocation defined:

Revoked

In this state, a certificate is revoked irreversibly and cannot be reinstated. The reason for revocation could be any of the following:

  • Unspecified
  • Key Compromise
  • CA Compromise
  • Affiliation Changed
  • Superseded
  • Cessation of Operation
  • Certificate Hold
  • Removed from CRL
  • Privilege Withdrawn
  • CA Compromise

The most common reason for revocation is that the private key for the user has been compromised.

Enterprise PKI Services

Get complete end-to-end consultation support for all your PKI requirements!

Hold

A certificate that is put into a hold state is suspended temporarily and may be reinstated if needed. Putting a certificate on hold could occur for several reasons, for example if a private key that was previously thought to be lost was found, the status can be reinstated and the certificate will become valid again.

How it works

A CRL essentially functions as a blacklist for certificates. A browser  makes a GET request to an HTTPS enabled page, the CA receives the request, and then returns a list of all the revoked certificates.  The browser then parses the CRL to ensure that the certificate of the requested site isn’t contained within it.

When a browser wants to retrieve a CRL for a certificate, it retrieves it from a specified CRL Distribution Point (a CRL Distribution Point (CDP) is an X.509 v3 certificate extension). To put it in simple terms, a CRL distribution point is a shared location on the network that is used to store the CRL and certificates. It is also possible to have two distribution points, one pointing to the HTTP CRL location with the other pointing to the LDAP CRL location. Both distribution points HTTP and LDAP could be pointing to the same CRL.

Advantages

Using a CRL is the next best way of maintaining a certificate lifecycle if, for some reason, OCSP is not available.

Disadvantages

  • Generally, the CRL returned contains thousands of line, which can cause a considerable effect on the network and client performance.
  • Typically the publishing of a new CRL is very slow, which can leave the client open to attacks.
  • If for some reason a client is unable to download the CRL, it’ll default to trusting the certificate.
OCSPCRL
OCSP can be used to get the status of a single certificate.A CRL is a list with multiple lines that has to be downloaded by the browser.
Status of a certificate is fetched by making a request to an OCSP Responder.A CRL is distributed using a CDP point which can be an HTTP link or an LDAP server.
Has less effect on the client and network resources.Has a big effect on client resources.
Is the industry standard for Certificate Lifecycle Management currently.Used to be the only solution for Certificate Lifecycle Management.
Online Certificate Status Protocol vs Certificate Revocation Lists (2024)

FAQs

Online Certificate Status Protocol vs Certificate Revocation Lists? ›

Certificate Revocation List (CRL) - A CRL is a list of revoked certificates that is downloaded from the Certificate Authority (CA). Online Certificate Status Protocol (OCSP) - OCSP is a protocol for checking revocation of a single certificate interactively using an online service called an OCSP responder.

What is the difference between the OCSP online certificate status protocol and a certificate revocation list (CRL)? ›

OCSP can be used to get the status of a single certificate. A CRL is a list with multiple lines that has to be downloaded by the browser.

What is the difference between CRL and OSCP? ›

OCSP requests and responses are smaller and faster than CRLs, and they can provide real-time information about the revocation status of a certificate. OCSP also has some security features, such as nonce values and digital signatures, to prevent replay and forgery attacks. However, OCSP also has some limitations.

What is the difference between Scvp and OCSP? ›

In SCVP, the client sends a collection of certificates to their server for checking, while in OCSP, only the giver certificate is being checked. In SCVP, the client can request for additional checks, type of revocation, etc. While in OCSP, the server checks whether the certificate is revoked or not.

What is the online certificate status protocol used for? ›

What is OCSP? The Online Certificate Status Protocol (OCSP) is an alternative to the certificate revocation list (CRL) and is used to check whether a digital certificate is valid or if it has been revoked.

What is the major disadvantage of using certificate revocation lists? ›

Certificate revocation lists (CRLs) introduce an inherent latency to the certificate expiration process due to the time lag between CRL distributions.

Why is using an OCSP a better option than downloading a certification revocation list? ›

Unlike CRL, which requires the download of lists, the OCSP offers a more real-time solution. With OCSP, apps can query the revocation status of an individual certificate on-the-fly. Instead of retrieving a whole list, the OCSP responder provides the status of a single certificate.

What are the disadvantages of CRL? ›

3 Advantages and disadvantages of CRL

However, CRL also has some drawbacks, such as potentially not reflecting the most recent revocation status of certificates, being large and cumbersome to download and store, and not supporting finer-grained revocation information.

What is higher than OSCP? ›

CISSP is an extensive, high-level certification that is often more recognized than OSCP vs CEH. It is considered one of the most popular and respected cyber security certifications in today's IT world.

Does OCSP replace CRL? ›

OCSP (Online Certificate Status Protocol) and Revoked Certificates. Online Certificate Status Protocol (OCSP) has largely replaced the use of CRLs to check SSL Certificate revocation.

How does a certificate revocation list work? ›

When a CA receives a CRL request from a browser, it returns a complete list of all the revoked certificates that the CA manages. The browser must then parse the list to determine if the certificate of the requested site has been revoked. CRLs are often updated weekly or daily and, in some cases, hourly.

Does OCSP use TLS? ›

OCSP stapling is used during the Transport Layer Security (TLS) handshake between the client and the server to check the server certificate revocation status. The server makes the OCSP request to the OCSP responder and staples the OCSP responses to the certificates returned to the client.

How do I know if OCSP stapling is enabled? ›

Check if OCSP stapling is enabled.

Go to https://www.digicert.com/help and in the Server Address box, type in your server address (i.e. www.digicert.com). If OCSP stapling is enabled, under SSL Certificate has not been revoked, to the right of OCSP Staple, it says Good.

What does Microsoft Online Certificate Status Protocol OCSP do? ›

The Online Certificate Status Protocol (OCSP), described in [RFC2560], provides a mechanism, as a supplement to checking against a periodic certificate revocation list (CRL), to obtain timely information regarding the revocation status of a certificate (see [RFC3280] section 3.3).

What are the disadvantages of OCSP stapling? ›

Disadvantages. Support for OCSP Stapling is not yet supported by all browsers. If either the browser or the web server do not support or have OCSP Stapling enabled, then it simply is not used and validity status lookup will automatically revert to OCSP checking directly with the CA.

Why is better to use online certificate status protocol in public key infrastructure? ›

Since an OCSP response contains less data than a typical certificate revocation list (CRL), it puts less burden on network and client resources. Since an OCSP response has less data to parse, the client-side libraries that handle it can be less complex than those that handle CRLs.

What is the purpose of a certificate revocation list CRL )? ›

The primary purpose is to inform users, applications, or systems that a particular certificate should no longer be trusted for various reasons, such as compromise, key compromise, or other security concerns. Think of a Certificate Revocation List (CRL) as a cybersecurity blacklist.

What is OCSP-based revocation checking? ›

The Online Certificate Status Protocol (OCSP) is an Internet protocol used for obtaining the revocation status of an X. 509 digital certificate. It is described in RFC 6960 and is on the Internet standards track.

Why would a digital certificate be added to a certificate revocation list CRL )? ›

Or it may discover that a certificate is counterfeit, in which case it will be revoked and added to the CRL. The most common reason for revocation is when a certificate's private key has been compromised.

What is the purpose of a certificate revocation list? ›

In cryptography, a certificate revocation list (CRL) is "a list of digital certificates that have been revoked by the issuing certificate authority (CA) before their scheduled expiration date and should no longer be trusted".

Top Articles
5 recession-proof ways to make passive income, according to financial planners
Forex - Marktkraampjes - 80x80cm Foto op Forex | bol
English Bulldog Puppies For Sale Under 1000 In Florida
Katie Pavlich Bikini Photos
Gamevault Agent
Pieology Nutrition Calculator Mobile
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Compare the Samsung Galaxy S24 - 256GB - Cobalt Violet vs Apple iPhone 16 Pro - 128GB - Desert Titanium | AT&T
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Craigslist Dog Kennels For Sale
Things To Do In Atlanta Tomorrow Night
Non Sequitur
Crossword Nexus Solver
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Geometry Review Quiz 5 Answer Key
Hobby Stores Near Me Now
Icivics The Electoral Process Answer Key
Allybearloves
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Marquette Gas Prices
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Vera Bradley Factory Outlet Sunbury Products
Pixel Combat Unblocked
Movies - EPIC Theatres
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Mia Malkova Bio, Net Worth, Age & More - Magzica
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Topos De Bolos Engraçados
Sand Castle Parents Guide
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Selly Medaline
Latest Posts
Article information

Author: Nathanial Hackett

Last Updated:

Views: 6009

Rating: 4.1 / 5 (52 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Nathanial Hackett

Birthday: 1997-10-09

Address: Apt. 935 264 Abshire Canyon, South Nerissachester, NM 01800

Phone: +9752624861224

Job: Forward Technology Assistant

Hobby: Listening to music, Shopping, Vacation, Baton twirling, Flower arranging, Blacksmithing, Do it yourself

Introduction: My name is Nathanial Hackett, I am a lovely, curious, smiling, lively, thoughtful, courageous, lively person who loves writing and wants to share my knowledge and understanding with you.