Girish Mahajan (Editor)

Extended Validation Certificate

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

An Extended Validation Certificate (EV) is a certificate used for HTTPS websites and software that proves the legal entity controlling the web site or software package. Obtaining an EV certificate requires verification of the requesting entity's identity by a certificate authority (CA). Web browsers show the verified legal identity prominently in their user interface, either before, or instead of, the domain name. During software installation, the verified legal identity is displayed to the user by the operating system (e.g., Microsoft Windows) before proceeding with the installation.

Contents

EV HTTPS certificates contain a subject with X.509 OIDs for jurisdictionOfIncorporationCountryName, businessCategory, and serialNumber, with the serialNumber pointing to the ID at the relevant Secretary of State (US) or national government business registrar (outside US), as well as a CA-specific policy identifier so that EV-aware software, such as a web browser, can recognize them.

EV certificates use the same encryption as organization validated certificates and domain validated certificates: the increase in security is due to the identity validation process, which is indicated inside the certificate by the policy identifier.

The criteria for issuing EV certificates are defined by the Guidelines for Extended Validation, currently (as of January 7 2017) at version 1.6.1. The guidelines are produced by the CA/Browser Forum, a voluntary organization whose members include leading CAs and vendors of Internet software, as well as representatives from the legal and audit professions.

History

In 2005 Melih Abdulhayoglu, CEO of the Comodo Group, convened the first meeting of the organization that became the CA/Browser Forum, hoping to improve standards for issuing SSL/TLS certificates. On June 12, 2007, the CA/Browser Forum officially ratified the first version of the Extended Validation (EV) SSL Guidelines, which took effect immediately. The formal approval successfully brought to a close more than two years of effort, and provided the infrastructure for trusted Web site identity on the Internet. Then, in April 2008, the Forum announced version 1.1 of the Guidelines, building on the practical experience of its member CAs and Relying-Party Application Software Suppliers gained in the months since the first version was approved for use.

Motivation

An important motivation for using digital certificates with SSL/TLS was to add trust to online transactions by requiring website operators to undergo vetting with a certificate authority (CA) in order to get a certificate.

However, commercial pressures have led some CAs to introduce "domain validated" certificates. Domain validated certificates existed before validation standards, and generally only require some proof of domain control. In particular, domain validated certificates do not assert that a given legal entity has any relationship with the domain, although the domain may resemble a particular legal entity.

Most browsers' user interfaces did not clearly differentiate between low-validation certificates and those that have undergone more rigorous vetting. Since any successful SSL/TLS connection causes the padlock icon to appear, users are not likely to be aware of whether the website owner has been validated or not. As a result, fraudsters (including phishing websites) use TLS to add perceived credibility to their websites. Users of modern browsers can always check the identity of certificate owners by examining the details of the issued certificate which always indicates the certificate owner information such as the name of the organization and its location.

EV certificates are validated against both the Baseline Requirements and the Extended Validation requirements, which place additional requirements on how authorities vet companies. These include manual checks of all the domain names requested by the applicant, checks against official government sources, checks against independent information sources, and phone calls to the company to confirm the position of the applicant. If the certificate is accepted, the government-registered serial number of the business as well as the physical address are stored in the EV certificate.

By establishing stricter issuing criteria and requiring consistent application of those criteria by all participating CAs, EV certificates are intended to restore confidence among users that a website operator is a legally established business or organization with a verifiable identity.

That said, there is still the concern that the same lack of accountability that led to the loss of public confidence in domain validated certificates will lead to lax certification practices that will erode the value of EV certificates as well.

Issuing criteria

Only CAs who pass an independent qualified audit review may offer EV, and all CAs globally must follow the same detailed issuance requirements which aim to:

  • Establish the legal identity as well as the operational and physical presence of website owner.
  • Establish that the applicant is the domain name owner or has exclusive control over the domain name.
  • Confirm the identity and authority of the individuals acting for the website owner, and that documents pertaining to legal obligations are signed by an authorised officer.
  • With the exception of Extended Validation Certificates for .onion domains, it is otherwise not possible to get a wildcard Extended Validation Certificate – instead, all fully qualified domain names must be included in the certificate and inspected by the Certificate Authority

    User interface

    Browsers with EV support display the validated identity – usually a combination of organization name and jurisdiction – contained in the EV certificate's 'subject' field. Microsoft Internet Explorer, Mozilla Firefox, Safari, Opera, and Google Chrome all provide EV support.

    The Extended Validation guidelines require participating certificate authorities to assign a specific EV identifier, which is registered with the browser vendors who support EV once the certificate authority has completed an independent audit and met other criteria. The browser matches the EV identifier in the certificate with the one it has registered for the CA in question: if they match, and the certificate is verified as current, the certificate receives the enhanced EV display in the browser's user interface. In most implementations, the enhanced display includes:

  • The name of the company or entity that owns the certificate.
  • A distinctive color, usually green, shown in the address bar to indicate that a valid EV certificate was received.
  • A lock symbol, also in the address bar, that varies in color depending on the security status of the website.
  • By clicking on the lock symbol you can obtain more information about the certificate, including the name of the certificate authority (CA) that issued the EV certificate.

    Compatibility

    Most of the Extended Validation Certificates are compatible with the following browsers:

  • Microsoft Edge 12+
  • Google Chrome 1.0+
  • Internet Explorer 7.0+
  • Firefox 3+
  • Safari 3.2+
  • Opera 9.5+
  • Supported mobile device browsers

  • Safari for iOS
  • Windows Phone
  • iPhone 7

    Web server support

    As the necessary attributes to identify the legal entity and jurisdiction are included inside the certificate, Extended Validation supports all web servers supporting HTTPS.

    Extended Validation certificate identification

    EV certificates are standard X.509 digital certificates. The primary way to identify an EV certificate is by referencing the Certificate Policies extension field. Each issuer uses a different object identifier (OID) in this field to identify their EV certificates, and each OID is documented in the issuer's Certification Practice Statement. As with root certificate authorities in general, browsers may not recognize all issuers.

    * "XRamp Security Services, Inc.", successor to SecureTrust corporation a wholly owned subsidiary of Trustwave Holdings,Inc. ("Trustwave")

    Online Certificate Status Protocol

    The criteria for issuing Extended Validation certificates do not require issuing Certificate Authorities to immediately support Online Certificate Status Protocol for revocation checking. However, the requirement for a timely response to revocation checks by the browser has prompted most Certificate Authorities that had not previously done so to implement OCSP support. Section 26-A of the issuing criteria requires CAs to support OCSP checking for all certificates issued after Dec. 31, 2010.

    Availability to small businesses

    Since EV certificates are being promoted and reported as a mark of a trustworthy website, some small business owners have voiced concerns that EV certificates give undue advantage to large businesses. The published drafts of the EV Guidelines excluded unincorporated business entities, and early media reports focused on that issue. Version 1.0 of the EV Guidelines was revised to embrace unincorporated associations as long as they were registered with a recognized agency, greatly expanding the number of organizations that qualified for an Extended Validation Certificate.

    Effectiveness against phishing attacks with IE7 security UI

    In 2006, researchers at Stanford University and Microsoft Research conducted a usability study of the EV display in Internet Explorer 7. Their paper concluded that "participants who received no training in browser security features did not notice the extended validation indicator and did not outperform the control group", whereas "participants who were asked to read the Internet Explorer help file were more likely to classify both real and fake sites as legitimate".

    Domain validated certificates were created by CAs in the first place

    While proponents of EV Certificates claim they help against phishing attacks, security expert Peter Gutmann states the new class of certificates restore a CA's profits which were eroded due to the race to the bottom that occurred among issuers in the industry. Gutmann calls this phenomenon "PKI-Me-Harder".

    The introduction … of so-called high-assurance or extended validation (EV) certificates that allow CAs to charge more for them than standard ones, is simply a case of rounding up twice the usual number of suspects—presumably somebody’s going to be impressed by it, but the effect on phishing is minimal since it’s not fixing any problem that the phishers are exploiting. Indeed, cynics would say that this was exactly the problem that certificates and CAs were supposed to solve in the first place, and that “high-assurance” certificates are just a way of charging a second time for an existing service. A few years ago certificates still cost several hundred dollars, but now that the shifting baseline of certificate prices and quality has moved to the point where you can get them for $9.95 (or even for nothing at all) the big commercial CAs have had to reinvent themselves by defining a new standard and convincing the market to go back to the prices paid in the good old days.

    References

    Extended Validation Certificate Wikipedia