31 March 2025
Feisty Duck’s Cryptography & Security Newsletter is a periodic dispatch bringing you commentary and news surrounding cryptography, security, privacy, SSL/TLS, and PKI. It's designed to keep you informed about the latest developments in this space. Enjoyed every month by more than 50,000 subscribers. Written by Ivan Ristić.
You may recall from our January 2025 newsletter, which was dedicated to the demise of OCSP revocation checking (The Slow Death of OCSP), that Let’s Encrypt is planning to stop supporting OCSP in early May—only one month from now. Let’s Encrypt is the leading CA in terms of issued certificates, so its withdrawal from OCSP creates a problem for user agents that still rely on this method of revocation checking. This impending deadline may have spurned one such agent—Mozilla—to complete the outstanding work required to replace OCSP with a novel solution called CRLite.
CRLite is a mechanism for retrieving, storing, and distributing certificate revocation checking using Certificate Revocation Lists (CRLs) published by CAs. CRLite was first introduced in a paper from 2017 (explained in a YouTube video), but the idea itself existed before that. In order to work around various problems related to revocation checking, all major browser vendors had to build their proprietary replacements. For example, Adam Langley talks about using bloom filters for this purpose on his blog.
Efficient storage and processing wasn’t the only problem back then. Before the wider deployment of Certificate Transparency in April 2018, it wasn’t even possible to have a complete list of all CRLs for all issued public certificates. More recently, CCADB added CRL tracking as one of the requirements for CAs.
In 2020, Mozilla began implementing CRLite (read the follow-up blog post to learn about the implementation details). That first attempt failed in the end because even the reduced cost of storage and distribution was too large. Then, at the Real World Cryptography conference in 2022, Mike Hamburg extended the idea behind CRLite (slides) to use a more efficient storage mechanism, and that made a difference. Mozilla picked up the effort again and refined it further with the concept of Clubcard membership. The improved implementation has been trialled in Firefox versions 135 and 136, with CRLite making its full-scale debug in Firefox 137 (desktop version only), due on April 1, 2025. John Schanck, one of Mozilla’s CRLite developers, recently spoke about his team’s work on the project at the RWC 2025 conference.
To support its CRLite effort, Mozilla also updated its Root Store Policy in March. This new version makes a stronger push to ensure that CAs are revoking certificates in a timely manner and that they’re able to respond to high-volume situations.
This subscription is just for the newsletter; we won't send you anything else.
Designed by Ivan Ristić, the author of SSL Labs, Bulletproof TLS and PKI, and Hardenize, our course covers everything you need to know to deploy secure servers and encrypted web applications.
Remote and trainer-led, with small classes and a choice of timezones.
Join over 2,000 students who have benefited from more than a decade of deep TLS and PKI expertise.