Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3133956.3134007acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Where the Wild Warnings Are: Root Causes of Chrome HTTPS Certificate Errors

Published: 30 October 2017 Publication History

Abstract

HTTPS error warnings are supposed to alert browser users to network attacks. Unfortunately, a wide range of non-attack circumstances trigger hundreds of millions of spurious browser warnings per month. Spurious warnings frustrate users, hinder the widespread adoption of HTTPS, and undermine trust in browser warnings. We investigate the root causes of HTTPS error warnings in the field, with the goal of resolving benign errors.
We study a sample of over 300 million errors that Google Chrome users encountered in the course of normal browsing. After manually reviewing more than 2,000 error reports, we developed automated rules to classify the top causes of HTTPS error warnings. We are able to automatically diagnose the root causes of two-thirds of error reports. To our surprise, we find that more than half of errors are caused by client-side or network issues instead of server misconfigurations. Based on these findings, we implemented more actionable warnings and other browser changes to address client-side error causes. We further propose solutions for other classes of root causes.

Supplemental Material

MP4 File

References

[1]
Devdatta Akhawe, Bernhard Amann, Matthias Vallentin, and Robin Sommer 2013. Here's My Cert, So Trust Me, Maybe?: Understanding TLS Errors on the Web Proceedings of the 22Nd International Conference on World Wide Web (WWW '13). ACM, New York, NY, USA, 59--70. https://doi.org/10.1145/2488388.2488395
[2]
Xavier de Carné de Carnavalet and Mohammad Mannan 2016. Killed by Proxy: Analyzing Client-end TLS Interception Software NDSS.
[3]
T. Dierks and E. Rescorla 2008. The Transport Layer Security (TLS) Protocol Version 1.2. https://tools.ietf.org/html/rfc5246#section-7.4.2.
[4]
Zakir Durumeric, James Kasten, Michael Bailey, and J. Alex Halderman 2013. Analysis of the HTTPS Certificate Ecosystem. In Proceedings of the 2013 Conference on Internet Measurement Conference (IMC '13). ACM, New York, NY, USA, 291--304. https://doi.org/10.1145/2504730.2504755
[5]
Zakir Durumeric, Zane Ma, Drew Springall, Richard Barnes, Nick Sullivan, Elie Bursztein, Michael Bailey, J Alex Halderman, and Vern Paxson 2017. The Security Impact of HTTPS Interception. In Network and Distributed Systems Symposium (NDSS'17).
[6]
Sascha Fahl, Yasemin Acar, Henning Perl, and Matthew Smith 2014. Why Eve and Mallory (Also) Love Webmasters: A Study on the Root Causes of SSL Misconfigurations. In Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security (ASIA CCS '14). ACM, New York, NY, USA, 507--512. https://doi.org/10.1145/2590296.2590341
[7]
Adrienne Porter Felt, Alex Ainslie, Robert W. Reeder, Sunny Consolvo, Somas Thyagaraja, Alan Bettes, Helen Harris, and Jeff Grimes. 2015. Improving SSL Warnings: Comprehension and Adherence Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems (CHI '15). ACM, New York, NY, USA, 2893--2902. https://doi.org/10.1145/2702123.2702442
[8]
Adrienne Porter Felt, Robert W. Reeder, Hazim Almuhimedi, and Sunny Consolvo 2014. Experimenting at Scale with Google Chrome's SSL Warning Proceedings of the SIGCHI Conference on Human Factors in Computing Systems (CHI '14). ACM, New York, NY, USA, 2667--2670. https://doi.org/10.1145/2556288.2557292
[9]
Lucas Garron and David Benjamin 2015. An update on SHA-1 certificates in Chrome. https://security.googleblog.com/2015/12/an-update-on-sha-1-certificates-in.html.
[10]
Ralph Holz, Lothar Braun, Nils Kammenhuber, and Georg Carle. 2011. The SSL Landscape: A Thorough Analysis of the x.509 PKI Using Active and Passive Measurements Proceedings of the 2011 ACM SIGCOMM Conference on Internet Measurement Conference (IMC '11). ACM, New York, NY, USA, 427--444. https://doi.org/10.1145/2068816.2068856
[11]
Lin Shung Huang, Alex Rice, Erling Ellingsen, and Collin Jackson 2014. Analyzing Forged SSL Certificates in the Wild. Proceedings of the 2014 IEEE Symposium on Security and Privacy (SP '14). IEEE Computer Society, Washington, DC, USA, 83--97. https://doi.org/10.1109/SP.2014.13
[12]
Mariko Kobayashi. 2017. Survey on Behaviors of Captive Portals. https://www.ietf.org/proceedings/98/slides/slides-98-capport-survey-00.pdf.
[13]
Frank Li, Grant Ho, Eric Kuan, Yuan Niu, Lucas Ballard, Kurt Thomas, Elie Bursztein, and Vern Paxson. 2016. Remedying Web Hijacking: Notification Effectiveness and Webmaster Comprehension International World Wide Web Conference.
[14]
Tyler Odean. 2012. Chromium Blog: Changes to the Field Trials Infrastructure. https://blog.chromium.org/2012/05/changes-to-field-trials-infrastructure.html.
[15]
Mark O'Neill, Scott Ruoti, Kent Seamons, and Daniel Zappala 2016. TLS Proxies: Friend or Foe?. In Proceedings of the 2016 Internet Measurement Conference (IMC '16). ACM, New York, NY, USA, 551--557. https://doi.org/10.1145/2987443.2987488
[16]
Tavis Ormandy. 2016. Kaspersky: SSL interception differentiates certificates with a 32bit hash. https://bugs.chromium.org/p/project-zero/issues/detail?id=978.
[17]
Waseem Patwegar. 2016. How to Fix Slow or Incorrect Windows Computer Clock. http://www.techbout.com/fix-slow-incorrect-windows-computer-clock-14287/.
[18]
Deborah Salmi. 2015. Avast Web Shield scans HTTPS sites for malware and threats. https://blog.avast.com/2015/05/25/explaining-avasts-https-scanning-feature/.
[19]
Angela Sasse. 2015. Scaring and Bullying People into Security Won't Work. IEEE Security and Privacy (May/June 2015).
[20]
David W Stewart and Ingrid M Martin 1994. Intended and unintended consequences of warning messages: A review and synthesis of empirical research. Journal of Public Policy & Marketing (1994), 1--19.
[21]
Joel Weinberger and Adrienne Porter Felt 2016. A Week to Remember: The Impact of Browser Warning Storage Policies Twelfth Symposium on Usable Privacy and Security (SOUPS 2016). USENIX Association, Denver, CO, 15--25. https://www.usenix.org/conference/soups2016/technical-sessions/presentation/weinberger
[22]
M Wogalter. 2006. Purposes and scope of warnings. Handbook of Warnings (3--9); Wogalter, M., Ed (2006).

Cited By

View all
  • (2023)On the Complexity of the Web’s PKI: Evaluating Certificate Validation of Mobile BrowsersIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.325586921:1(419-433)Online publication date: 13-Mar-2023
  • (2023)The Potential Harm of Email Delivery: Investigating the HTTPS Configurations of Webmail ServicesIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.324660021:1(125-138)Online publication date: 20-Feb-2023
  • (2022)Users' perceptions of chrome's compromised credential notificationProceedings of the Eighteenth USENIX Conference on Usable Privacy and Security10.5555/3563609.3563618(155-174)Online publication date: 8-Aug-2022
  • Show More Cited By

Index Terms

  1. Where the Wild Warnings Are: Root Causes of Chrome HTTPS Certificate Errors

        Recommendations

        Comments

        Please enable JavaScript to view thecomments powered by Disqus.

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        CCS '17: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security
        October 2017
        2682 pages
        ISBN:9781450349468
        DOI:10.1145/3133956
        Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 30 October 2017

        Check for updates

        Author Tags

        1. browser security
        2. https
        3. tls
        4. warnings

        Qualifiers

        • Research-article

        Conference

        CCS '17
        Sponsor:

        Acceptance Rates

        CCS '17 Paper Acceptance Rate 151 of 836 submissions, 18%;
        Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

        Upcoming Conference

        CCS '25

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)199
        • Downloads (Last 6 weeks)24
        Reflects downloads up to 27 Jan 2025

        Other Metrics

        Citations

        Cited By

        View all
        • (2023)On the Complexity of the Web’s PKI: Evaluating Certificate Validation of Mobile BrowsersIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.325586921:1(419-433)Online publication date: 13-Mar-2023
        • (2023)The Potential Harm of Email Delivery: Investigating the HTTPS Configurations of Webmail ServicesIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.324660021:1(125-138)Online publication date: 20-Feb-2023
        • (2022)Users' perceptions of chrome's compromised credential notificationProceedings of the Eighteenth USENIX Conference on Usable Privacy and Security10.5555/3563609.3563618(155-174)Online publication date: 8-Aug-2022
        • (2022)Assessing Real-World Applicability of Redesigned Developer Documentation for Certificate Validation ErrorsProceedings of the 2022 European Symposium on Usable Security10.1145/3549015.3554296(131-144)Online publication date: 29-Sep-2022
        • (2022)Changing of the Guards: Certificate and Public Key Management on the InternetPassive and Active Measurement10.1007/978-3-030-98785-5_3(50-80)Online publication date: 28-Mar-2022
        • (2021)Rusted Anchors: A National Client-Side View of Hidden Root CAs in the Web PKI EcosystemProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security10.1145/3460120.3484768(1373-1387)Online publication date: 12-Nov-2021
        • (2021)The Invisible Side of Certificate Transparency: Exploring the Reliability of Monitors in the WildIEEE/ACM Transactions on Networking10.1109/TNET.2021.312350730:2(749-765)Online publication date: 10-Nov-2021
        • (2021)Warning users about cyber threats through soundsSN Applied Sciences10.1007/s42452-021-04703-43:7Online publication date: 29-Jun-2021
        • (2021)Facilitating Cryptojacking Through Internet Middle BoxesAdvances in Electrical and Computer Technologies10.1007/978-981-15-9019-1_4(41-52)Online publication date: 27-Feb-2021
        • (2021)Augmenting MetaMask to Support TLS-endorsed Smart ContractsData Privacy Management, Cryptocurrencies and Blockchain Technology10.1007/978-3-030-93944-1_15(227-244)Online publication date: 8-Oct-2021
        • Show More Cited By

        View Options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Login options

        Figures

        Tables

        Media

        Share

        Share

        Share this Publication link

        Share on social media