Home » Wiki » What Is a Certificate Authority (CA)?

What Is a Certificate Authority (CA)?

by | SSL Certificate

What Is a Certificate Authority (CA)

Defining Certificate Authority and How It Works

A certificate authority (CA) is a trusted entity that issues digital certificates to individuals, organizations, websites etc. The primary role of a CA is to validate the identity of certificate applicants and issue certificates to authenticated requestors.

SSL Certificates issued by a CA certify the ownership of a public key by the named subject of the certificate. This allows others to rely upon signatures or assertions made by the private key that corresponds to the certified public key.

CAs are an essential component in data security and communications as they guarantee that the public keys contained in digital certificates actually belong to the entities named in the certificates. They underpin trust in public key infrastructure (PKI) systems which are used extensively in e-commerce, internet, and mobile communications etc.

Main Functions of a Certificate Authority

The core functions performed by a certificate authority are:

Validating Identity

Before issuing a digital certificate, the CA must verify that the requestor is who they claim to be. Different types of certificates require different forms of due diligence and identity verification.

For Extended Validation (EV) SSL certificates for websites, very rigorous validation is required including checking official company records, business licenses, face-to-face verification etc.

For end-entity certificates like client or user certificates, the registration process may require in-person verification of identity documents or credentials.

Issuing Certificates

Once the requestor’s identity is validated, the CA issues a certificate containing the requestor’s public key and information identifying the requestor. The certificate is digitally signed by the CA to authenticate the link between the entity’s identity and their public key.

Standard fields in a certificate include:

  • Public key of the certificate holder
  • Common name /domain name for the certificate holder
  • Organization’s official name
  • Validity/expiry date of the certificate
  • Issuer details (the CA that issued the certificate)
  • Digital signature of the CA

Managing Certificate Revocation

A CA maintains certificate status information and revokes certificates if the private key associated with the certificate is compromised or suspected to be compromised.

When a certificate is revoked, it moves from a valid state to an invalid state. CAs publish and update Certificate Revocation Lists (CRLs) or make certificate status information available via Online Certificate Status Protocol (OCSP).

Relying parties can check a certificate’s revocation status before trusting that certificate for authentication or data security purposes.

Publishing CA Information

A CA publishes information about itself in a CA certificate which helps certificate users to verify the CA’s identity and check that the CA is trusted.

CA certificates contain details like:

  • Name of the CA
  • CA Public key
  • Signing algorithms used
  • Validity period of the CA certificate
  • Issuer of the CA certificate

CA certificates are typically pre-installed in web browsers, operating systems and other applications so that the CA can automatically be trusted by software that uses certificates without requiring any additional configuration.

Types of Certificate Authorities

There are different classes and types of CAs based on the scope of their operations and the type of certificates they issue:

Public CAs

These are commercial CAs that provide certificates to entities that are not affiliated to the organization that operates the CA. They sell certificates to the public to secure websites and communications for various entities.

Examples include Symantec, Comodo, DigiCert, GlobalSign etc.

Private CAs

Organizations can run their own internal CAs to create and manage certificates for servers, services, apps and users within the organization. These are intended for managing the organization’s internal security rather than use on public networks.

Root CAs

This is a CA that sits at the top of the trust chain and its certificate is self-signed. It directly issues certificates under its own name and sets the overall trust policy for all certificates issued under its authority.

Many root CAs participate in Mozilla’s program for inclusion as browser trusted certificates. The criteria for inclusion as a browser trusted root certification authorities are very stringent.

Intermediate CAs

This is a subordinate CA whose certificate is issued by the Root CA, or another Intermediate CA. It normally issues end-entity certificates to users/hosts rather than other Intermediate CAs.

Having Intermediate CAs avoids having to reissue all certificates if the Root CA needs its certificate renewed. It also provides scope for different intermediate CAs to implement different policies if needed.

Certificate Authority Architecture

CA systems are available as on-premises commercial software as well as managed SaaS solutions. The core components of a CA architecture are:

Certificate Manager

This controls all aspects of the certificate lifecycle – application, issuance, revocation, renewal and expiration. It is responsible for:

  • Accepting certificate applications
  • Verifying applicant identity
  • Issuing and signing new certificates
  • Publishing issued certificates
  • Revoking certificates
  • Certificate renewal and reissuance
  • Generating Certificate Revocation Lists (CRLs)

Registration Authority (RA)

This component handles the verification of certificate applicants’ identity and approving or rejecting the certificate requests.

In medium to large CAs, the RA acts as the interface between the Certificate Manager and the applicant. The RA performs identification verification based on set policies and submits approved applications to the Certificate Manager for certificate issuance.

For small scale CAs or private CAs, the RA functionality may be encompassed in the Certificate Manager itself.

Databases

The CA requires databases to store information related to certificates, applicants, etc. Key databases include:

  • Certificate Database: Stores all issued certificates and their status (valid, expired, revoked etc)
  • Registration Authority Database: Keeps applicant data, application forms and approval status
  • Revocation Database: Logs all revoked certificates published in CRLs.

The certificate store and revocation information may be published online via LDAP or accessible through query protocols like OCSP.

Key Management

The CA must securely generate, store, and manage the keys used to sign certificates and CRLs. Hardware Security Modules (HSMs) are used to securely store CA keys and cryptographic material.

Stringent key management and segregation of duties policy is enforced by CAs. The CA signing keys can only be accessed by designated trusted personnel.

How does a Certificate Authority work?

Below is an overview of the steps in the lifecycle of a certificate issued by a Certificate Authority:

  • Application: To acquire a certificate from a CA, the applicant first submits a certificate application containing their details like name, organization, contact email, public key etc. Additional proof of identity may be required.
  • Verification: The Registration Authority verifies the applicant’s identity and validity of the certificate request to ensure it meets criteria set by the CA’s Certificate Policy (CP) and Certification Practice Statement (CPS). This may involve steps like background checks, validation of business licenses, legal existence of the company, etc.
  • Approval: If the verification is successful, the RA formally approves the certificate application on behalf of the CA.
  • Issuance: The Certificate Manager gets the approved application and proceeds to generate the certificate containing the applicant’s public key and distringuished name fields like CN, OU etc. These fields are populated from the verified application details.
  • Signing: The certificate is digitally signed with the CA’s private key to bind the entity details to the public key. The CA’s signature is critical to establish trust in the certificate.
  • Publication: The issued certificate is published in the CA repository and sent to the applicant. The applicant can then use the certificate. The certificate is also embedded into the entity’s website etc.
  • Validation: Entities relying on certificates carry out validation checks on the certificates. This includes verifying the CA signature, confirming validity using CRLs or OCSP, checking basic constraints and key usage etc.
  • Expiration: Every certificate is issued for a specific validity period like 1-3 years. Upon expiry, the certificate automatically moves to an expired state. New certificates must be issued upon expiry for continued validation.
  • Renewal: For continued use, certificates can be renewed by the CA upon expiration. The renewal process is simpler than the initial application since the applicant is already known to the CA. Updated identity verification may be required.

Benefits of Using a Trusted CA

The main benefits provided by using certificates issued by a trusted CA include:

  • Validation of Identity: The CA verifies the identity of the certificate applicant. These saves relying parties from having to individually validate identities.
  • Trust: The CA’s signature on the certificate establishes trust in the certificate data. Relying parties can instantly trust certificates from a known, trusted CA.
  • Wide Acceptance: Certificates issued by major CAs are accepted globally by all major operating systems, browsers, and applications.
  • Revocation: CAs maintain revocation status for issued certificates. Revoked certificates can no longer be trusted for identity verification or other purposes.
  • Standards-compliance: Reputable CAs issue certificates compliant with industry standards like X.509, IETF PKIX etc. This ensures interoperability.
  • Policy and Legal Enforceability: A CA’s policies and practices provide legal means to resolve disputes and enforce compliance. Subscribers and relaying parties can seek damages for negligence.

Conclusion on Certificate Authority

Certificate Authorities play a critical role in the public key infrastructure that underpins internet security. By validating identities and issuing digital certificates, CAs establish trust between entities communicating online. Certificates bind public keys to identities through the CA’s signature, enabling secure transactions and data encryption. Though compromises do occur, rigorous industry standards like EV Code Signing provide assurance.

Utilizing certificates from reputable CAs allows individuals and organizations to securely identify one another and exchange information online. Whether visiting a website, downloading software, or checking email, end users ultimately place trust in the public key infrastructure enabled by Certificate Authorities.

FAQs about Certificate Authorities

What is the root CA?

A root CA is at the top of the CA hierarchy and issues certificates to subordinate CAs. Root CA certificates are typically self-signed, and they ultimately establish trust in the whole PKI system. Browsers and apps come pre-installed with root CA certificates.

What is a public key certificate?

A public key certificate is an electronic document that uses a digital signature to bind a public key to an identity. A certificate includes information like subject name, issuer, validity period, public key, algorithms used and CA signature.

How do CAs make money?

CAs make money by charging certificate issuance and renewal fees for different types of certificates like SSL, code signing etc. Premium certificates that provide greater validation and trust cost more than domain validated certificates. CAs may also charge access fees for certificate validation services.

What is a Certificate Transparency log?

Certificate Transparency logs allow anyone to publicly audit all certificates issued by a CA. CAs are required to submit all issued certificates to public CT logs. This allows mis-issuance like duplicate certificates to be detected.

What is OCSP and how does it work?

OCSP (Online Certificate Status Protocol) allows applications to check a certificate’s current revocation status in real-time by sending a query to the CA’s OCSP responder. This avoids relying only on periodically published CRLs.

How often should certificates be renewed?

Ideally certificates should be renewed before they expire, typically within 60 days prior to expiration. Renewing more frequently than every 12 months is unnecessary. Renewal ensures a valid certificate remains available.

What information is included in a CA’s Certificate Policy?

A CA’s Certificate Policy outlines the policies, procedures, and legal terms under which it issues certificates. It covers topics like verification steps, certificate usage, limitations of liability, trust and warranties. CPs help relaying parties understand the CA’s practices.

What are the industry standards for PKI?

Notable standards for CAs and PKI include X.509 for certificate format, PKCS for cryptographic operations, RFC 5280 for certificate and CRL profiles, Baseline Requirements for SSL certificate issuance and management, and the CA/Browser Forum’s EV SSL Guidelines.

How can you verify a certificate’s authenticity?

Keyways to verify a certificate’s authenticity include Checking the cert displays no warnings in the browser, verifying the CA’s signature, checking the cert’s validity dates, inspecting the cert path and chain of trust, and confirming revocation status through CRL or OCSP.

Priya Mervana

Priya Mervana

Verified Web Security Experts

Priya Mervana is working at SSLInsights.com as a web security expert with over 10 years of experience writing about encryption, SSL certificates, and online privacy. She aims to make complex security topics easily understandable for everyday internet users.