Knowledge Base


Knowledge BaseCertificates
Understanding Certificate Transparency (CT) Logs and Precertificates
Updated on September 18, 2024
CT logs are public, append-only ledgers that record all SSL/TLS certificates and precertificates issued by Certificate Authorities (CAs).
These logs are designed to be publicly auditable, meaning that anyone can verify that a certificate has been legitimately issued and logged.
This helps to detect and prevent the use of unauthorized or malicious certificates, thereby increasing trust in the web’s security infrastructure.
Precertificates play a crucial role in ensuring the transparency and security of SSL/TLS certificates.
They help resolve a delay in the CT process: before a CA can log a certificate, it needs a Signed Certificate Timestamp (SCT), which is a guarantee from a CT log to include the certificate in the log within a specified time frame.
However, to obtain an SCT, the certificate must first be submitted to the log.
Precertificates solve this by allowing the CA to get an SCT before issuing the final certificate.
This process ensures that any misissued or malicious certificates are quickly detected and can be revoked, enhancing overall web security and transparency.
Key Steps in the CT Log Process:
These logs are designed to be publicly auditable, meaning that anyone can verify that a certificate has been legitimately issued and logged.
This helps to detect and prevent the use of unauthorized or malicious certificates, thereby increasing trust in the web’s security infrastructure.
Precertificates play a crucial role in ensuring the transparency and security of SSL/TLS certificates.
They help resolve a delay in the CT process: before a CA can log a certificate, it needs a Signed Certificate Timestamp (SCT), which is a guarantee from a CT log to include the certificate in the log within a specified time frame.
However, to obtain an SCT, the certificate must first be submitted to the log.
Precertificates solve this by allowing the CA to get an SCT before issuing the final certificate.
This process ensures that any misissued or malicious certificates are quickly detected and can be revoked, enhancing overall web security and transparency.
Key Steps in the CT Log Process:
- Request and Creation: When a website owner requests a certificate from a CA, the CA first creates a precertificate. This precertificate contains all the information that the final certificate will have but includes a special extension that prevents it from being used as a valid certificate.
- Submission to Logs: The CA submits this precertificate to one or more CT logs. The log responds with an SCT, which is a guarantee to include the certificate in the log within a specified time frame.
- Public Auditing: Since CT logs are publicly auditable, anyone can verify that a certificate or precertificate has been legitimately added to the log. This transparency helps prevent unauthorized certificates from being used without detection.
For more information about CT Logs, see How CT works[https://certificate.transparency.dev/howctworks/ ]
Need help?
Need help making a purchase? Contact us today to get your certificate issued right away.
Live chat
Click the button below or click "Chat with an Expert" to start chatting with us now!