Skip to content

Commit e416ea0

Browse files
Merge pull request #623 from eu-digital-identity-wallet/release/topic-s-final-update
Update s-certificate-transparency final paper
2 parents 29b5f12 + 873e156 commit e416ea0

File tree

2 files changed

+36
-24
lines changed

2 files changed

+36
-24
lines changed

docs/discussion-topics/README.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -107,19 +107,19 @@ following topics:
107107

108108
| Topic | Title | Link | Integrated into ARF version |
109109
|-------|-------|--|---|
110-
| O | [Catalogues for Attestations](o-catalogues-for-attestations.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/345) | Not yet integrated |
111-
| P | [Secure Cryptographic Interface between the Wallet Instance and the WSCA](p-secure-cryptographic-interface-between-the-Wallet-Instance-and-WSCA.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/346) |Not yet integrated |
112-
| Q | [Interface between the User and the Wallet Instance](q-interface-user-wallet-instance.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/347) | Not yet integrated |
113-
| R | [Authentication of the User to the device](r-authentication-of-user-to-device.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/348) | Not yet integrated |
114-
| S | [Certificate transparency](s-certificate-transparancy.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/349) | Not yet integrated |
110+
| O | [Catalogues for Attestations](o-catalogues-for-attestations.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/345) | [2.6.0](https://eu-digital-identity-wallet.github.io/eudi-doc-architecture-and-reference-framework/2.6.0/) |
111+
| P | [Secure Cryptographic Interface between the Wallet Instance and the WSCA](p-secure-cryptographic-interface-between-the-Wallet-Instance-and-WSCA.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/346) | [2.7.0](https://eu-digital-identity-wallet.github.io/eudi-doc-architecture-and-reference-framework/2.7.0/) |
112+
| Q | [Interface between the User and the Wallet Instance](q-interface-user-wallet-instance.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/347) | [2.7.0](https://eu-digital-identity-wallet.github.io/eudi-doc-architecture-and-reference-framework/2.7.0/) |
113+
| R | [Authentication of the User to the device](r-authentication-of-user-to-device.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/348) | [2.7.0](https://eu-digital-identity-wallet.github.io/eudi-doc-architecture-and-reference-framework/2.7.0/) |
114+
| S | [Certificate transparency](s-certificate-transparancy.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/349) | [2.7.0](https://eu-digital-identity-wallet.github.io/eudi-doc-architecture-and-reference-framework/2.7.0/) |
115115
| T | [Support and maintenance by the Wallet Provider](#topics) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/350) | Not yet integrated |
116-
| Z | [Device-bound Attestations](z-device-bound-attestations.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/567) | Not yet integrated |
116+
| Z | [Device-bound Attestations](z-device-bound-attestations.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/567) | [2.6.0](https://eu-digital-identity-wallet.github.io/eudi-doc-architecture-and-reference-framework/2.6.0/) |
117117
| AA | [Support of Electronic Payments Customer Authentication (SCA) with the Wallet](aa-support-of-electronic-payments-SCA-with-wallet.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/568) | Not yet integrated |
118118

119119
#### Earlier topics, planned to be additionally discussed in iteration 3:
120120

121121
| Topic | Title | Link |Integrated into ARF version |
122122
|-------|-------|--|--|
123123
| E | [Pseudonyms, including User authentication mechanism](e-pseudonyms-including-user-authentication-mechanism.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/335) | Not yet integrated |
124-
| F | [Digital Credentials API](f-digital-credential-api.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/336) | |
125-
| G | [Zero Knowledge Proof](g-zero-knowledge-proof.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/337) | |
124+
| F | [Digital Credentials API](f-digital-credential-api.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/336) | [2.7.0](https://eu-digital-identity-wallet.github.io/eudi-doc-architecture-and-reference-framework/2.7.0/) |
125+
| G | [Zero Knowledge Proof](g-zero-knowledge-proof.md) | [Roadmap issue](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/issues/337) | - |

docs/discussion-topics/s-certificate-transparancy.md

Lines changed: 28 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11

2-
Version 0.5, updated 8 October 2025
2+
Version 1.0, updated 6 November 2025
33

44
[Link to GitHub discussion](https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/discussions/584)
55

@@ -46,7 +46,7 @@ of a CA issuing access certificates that it should include:
4646
- *a description, where relevant, on how a provider of wallet-relying party
4747
access certificates logs all wallet-relying party access certificates they
4848
have issued, in compliance with internet engineering task force (‘IETF’)
49-
request for comments (‘RFC’) 9162 Certificate Transparency version 2.0*
49+
request for comments (‘RFC’) 9162 Certificate Transparency Version 2.0*
5050

5151
Note: “*…a provider of wallet-relying party access certificates*” – above is
5252
a CA authorized to issue access certificates.
@@ -67,7 +67,11 @@ be changed or removed in a future version of this ARF.
6767

6868
A CA issuing access certificates SHALL register these in a CT log according to
6969
RFC 9162. Examples of CT log providers are Google and Cloudflare for SSL/TLS
70-
certificates issued for a domain or subdomain.
70+
certificates issued for a domain or subdomain. Currently no CT log providers are available in Europe. How to address this situation is out of scope of the ARF.
71+
72+
CT logs are used to ensure accuracy of issued access certificates with two or more log providers. This does not mean that the RP is registered or published twice. It only means that there is way to detect access certificates that were issued in error or fraudulently.
73+
74+
Trust provided by CT logs is limited to the issuance of access certificates. They are two or more sources of truth stating who an access certificate has been issued to.
7175

7276
#### Certificate Transparency Logs
7377

@@ -150,9 +154,8 @@ append-only, and that no unauthorized modifications or omissions go unnoticed.
150154
Finally, drawing from the Web PKI best practice, it is important that
151155
**each certificate be registered in at least two independent CT logs**.
152156

153-
It is assumed that the new European CT log infrastructure will define what
154-
version of RFC 9162 and other implementation requirements such as the number
155-
of CT logs a CA issuing access certificates shall register with is defined.
157+
It is assumed that the new European CT log infrastructure will define
158+
which standard to use, version of RFC 9162 or RFC 6962, and other implementation requirements such as the number of CT logs a CA issuing access certificates shall register with is defined.
156159

157160

158161
#### 3.3.2 CT log usage
@@ -183,7 +186,7 @@ for detecting new domains (see for example, Kondracki et al. "Uninvited Guests:
183186
Analyzing the Identity and Behavior of Certificate Transparency Bots", in Usenix
184187
Security, 2022)
185188

186-
However, this is not expected to be case for CT logs for access certificates,
189+
However, this is not expected to be the case for CT logs for access certificates,
187190
as the list of access certificates is already public. Collating all access certificates in one or more CT logs does not seem to pose any threat as this information is already publicly available.
188191

189192
#### 3.3.4 Incident response
@@ -220,31 +223,40 @@ Currently no High-Level Requirements for Certificate Transparency are included i
220223

221224
| **Reference** | **Requirement specification** |
222225
|-----------|------------------|
223-
| CT_01 | A CA issuing access certificates SHALL register these in a CT log according to RFC 9162, if such a log is available. |
224-
| CT_02 | A CA issuing access certificates SHALL include a description in its CPS how all access certificates are logged according to RFC 9162|
225-
| CT_03 | In case a CT log provider is available, the Access CA's SHALL act as monitors in the CT eco-system |
226-
| CT_04 | The issuing CA SHALL include at least one Signed Certificate Timestamp (SCT) in the certificate|
227-
| CT_05 | The Wallet Unit SHALL check that the access certificate includes at least one Signed Certificate Timestamp (SCT) |
228-
| CT_06 | A Wallet Unit SHALL not communicate with a RP which access certificate does not include a SCT |
229-
226+
| CT_01 | An Access CA issuing access certificates SHALL register these in a CT log according to RFC 9162, if such a log is available for access certificates.|
227+
| CT_02 | An Access CA issuing access certificates SHALL describe in its CPS how it logs all access certificates.|
228+
| CT_03 | In case a CT log provider for access certificates is available, all Access CAs SHALL act as monitors in the CT ecosystem. Access CAs SHOULD still monitor the CT logs in situations of temporary unavailability. |
229+
| CT_04 | An Access CA SHALL include at least one Signed Certificate Timestamp (SCT) in each access certificate.|
230+
| CT_05 | When verifying an access certificate during PID or attestation issuance or presentation, a Wallet Unit SHALL also verify that the access certificate includes at least one valid Signed Certificate Timestamp (SCT). |
231+
| CT_06 | If an access certificate does not include a valid SCT, a Wallet Unit SHALL handle this as a failure or Relying Party authentication, in compliance with all requirements in [[Topic 6](#a234-topic-6---relying-party-authentication-and-user-approval)] and in particular requirement RPI_06a. |
230232

231233
The HLRs should address:
232234
1. How the certificate verifier performs checks against the CT log? Directly or via a fraud detection system?
233235
2. What checks that should be performed and what constitutes a malicious entry?
234236
3. What protocols that should be offered by a fraud detection system to all certificate verifiers?
235237

236-
### 4.2 Version of RFC 9162 in CIR (EU) 2025/848
237-
The CIR clearly states that version 2 of RFC 9162 shall be used. From comments received it seems that the previous version is implemented and used. As version 2 includes substantial improvements and the Commission might be developing a European CT log infrastructure it should be a task for this initiative to decide which version to use. Consideration of which version to use is dependent on if existing services (version 1) from Cloudflare and Google are to be used.
238+
### 4.2 RFC 9162 in CIR (EU) 2025/848
239+
The CIR clearly states that RFC 9162 shall be used. From comments received it seems that the previous standard (RFC 6962) is implemented and used. As RFC 9162 includes substantial improvements and the Commission might be developing a European CT log infrastructure it should be a task for this initiative to decide which standard
240+
to use. Consideration of which version to use is dependent on if existing services from Cloudflare and Google are to be used.
238241

239242

240243
### 4.3 Proposed ARF changes
241244
It is planned to introduce a new section in the ARF on Certificate Transparency. This new section will describe aspects of CA’s issuing access certificates.
242245

243246
In addition to these planned changes, further changes on this subject will follow the outcome of the discussion.
244247

248+
Topic S will be integrated into ARF 2.7.0
249+
245250
## 5 References
246251

247252
| **Reference** | **Description**|
248253
|-------------------|------------------|
249254
| [ARF_DevPlan] | Architecture and Reference Framework Development plan 2025, European Commission, v2.5.0 |
250255
| [CIR 2025/848] | Commission Implementing Regulation (EU) 2025/848 |
256+
| [RFC 9162] | IETF Certificate Transparency Version 2.0 |
257+
258+
259+
260+
261+
262+

0 commit comments

Comments
 (0)