Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community
How will Certificate Transparency affect existing Active Directory Certificate Services environments?
Published Jan 24 2020 02:10 PM 8,213 Views
Microsoft

First published on TECHNET on Mar 12, 2018
Wes Hammond here from Premier Field Engineering.  It has been a while since I posted anything, but I wanted to step back into the spotlight to talk a little bit about something a few customers have been asking about lately.  How will Certificate Transparency affect their Active Directory Certificate Services environments?  Well, here are your answers…

Before we get started, here is a little bit of information about Certificate Transparency that is relevant to this article.  CT is being applied to certificate authorities that chain to a Public/Commercial Root Authority to detect fraudulent certificates used for HTTPS purposes.  Many public certificate authorities have already been reporting to the CT logging servers for some time now.  How it works is beyond the scope of this document and I would recommend you read the information located at the site linked to at the bottom of this article.

CT in Browsers
Google is scheduled to enforce CT in Chrome browsers on April 30 th 2018 for certificates issued after April 1 st 2018.

CT in Private PKI (CA's that DO NOT chain to a public Root)
I am going to start with the most common scenario.  Most of you have a private PKI within your organization that does not chain up to a public root.  In this scenario, CT will not affect your CA's.  Chrome browser uses Windows native CAPI to determine trusted chains.  Windows can differentiate between commercial/public CA chains and internal/private chains.  Since Windows has this ability, CT will not affect Private/Internal PKI chains.

CT in Certificate Chains that DO chain to public Root
"IF" your certificate authority chains up to a public root and you issue SSL/TLS/HTTPS certificates, CT may affect your PKI.  How it affects you is beyond the scope of this article, and I would recommend you consult your provider for more information.

Other Certificate Purposes
As I mentioned earlier, CT is only relevant to certificates used for HTTPS.  All other certificate purposes such as smartcard logon, code signing, document signing, SMIME, any many others are not visible through Chrome browsers and thus are not affected, so rest easy :)

For more information on Certificate Transparency see the official site on it here: https://www.certificate-transparency.org/
If you liked this blog please don't forget to rate it.

Version history
Last update:
‎Feb 21 2020 06:02 AM
Updated by: