#WebPKI
Cloudflare is launching an experiment with Chrome to evaluate fast, scalable, and quantum-ready Merkle Tree Certificates, all without degrading performance or changing WebPKI trust relationships. https://cfl.re/43HH6EG
Keeping the Internet fast and secure- introducing Merkle Tree Certificates
Cloudflare is launching an experiment with Chrome to evaluate fast, scalable, and quantum-ready Merkle Tree Certificates, all without degrading performance or changing WebPKI trust relationships.
cfl.re
October 28, 2025 at 3:00 PM
Just upgraded my Cert Spotter subscription to monitor Certificate Transparency for all Geomys domains. Your business probably should, too!

It's good to know we'll get notified if any CA is compromised and/or mis-issues a certificate, but also funding @agwa.name's work benefits all the WebPKI.
Cert Spotter - Certificate Transparency Monitor - Detect Security and Availability Problems
Skip to content
sslmate.com
October 2, 2025 at 11:11 AM
Latest #rustlang reqwest v0.12.9 out now! 🦀

- Certificate revocation lists
- webpki roots without a rustls provider
- No more caching of system proxy settings
- and more 🚀

github.com/seanmonstar/...
Release v0.12.9 · seanmonstar/reqwest
What's Changed Add tls::CertificateRevocationLists support (by @ksenia-vazhdaeva in #2433) Add crate features to enable webpki roots without selecting a rustls provider (by @stevefan1999-personal ...
github.com
October 28, 2024 at 5:21 PM
For example, the reason VeriSign split off from RSA Labs was because of the liability risk of issuing the credentials.

WebPKI certs don't say 'this is Alice', they say 'this is the process we used to verify the subject's claim to be Alice'.

Very critical distinction.
April 21, 2025 at 4:49 PM
I need to write a post about what makes the WebPKI system secure, because the meme of "each Certificate Authority is a weak link" is ten years out of date and needs to die.

There is so much more to it now: Certificate Transparency, shorter lifespans, audits, enforcement, CRLite...
May 30, 2023 at 12:53 PM
i am not sure this is true. it didn’t happen with the WebPKI, for instance, which has now largely collapsed from having various niche requirements / different kinds of certificates into a “globally consistent TOFU” system. why wouldn’t the same thing happen for DIDs?
July 14, 2023 at 8:56 PM
450,000+ certificates are issued every hour across the WebPKI. But raw volume doesn't tell you which CAs actually matter.

Matthew McPherrin recently shared Mozilla's Firefox telemetry data showing actual CA usage vs the Certificate Transparency issuance numbers I usually track.

👇
June 16, 2025 at 6:07 PM
💡 Summary:

DigiCertは、Sectigoの最高コンプライアンス責任者であるティム・キャランがBugzillaのディスカッションで発言した内容に対して法的措置を取ると脅迫しています。Sectigoの法務担当者であるブライアン・ホランドは、このような脅迫がWebPKIコミュニティの自己規制と改善に不可欠なオープンな議論を損なうと主張しています。ホランドは、キャランの発言は第一修正によって保護されており、業界の議論にとって重要であると述べています。また、DigiCertの行動が批判者を威圧し、WebPKIの信頼性を損なう可能性があることを懸念しています。この状況は、 (1/2)
February 25, 2025 at 11:43 AM
If someone builds a CRQC, fine, I want to know if it can factor anything interesting.

But if they load up the keys for any WebPKI cert, I will assume they are blackhats and they can expect to be spending a long time talking to feds and explaining to management why a $10million machine was seized.
January 5, 2025 at 8:28 PM
This shows the brilliance of leveraging the existing domain name and WebPKI system for social media handles
@ washingtonpost dot com you read that right
May 3, 2023 at 5:42 PM
more just the need for any authority at all. ive realized my feelings on this strongly resemble the WebPKI vs DANE "debate" and im definitely just wrong
October 18, 2025 at 3:12 PM
"Passwort" Folge 33: News mit extra viel WebPKI, Cybercrime und Onion-URLs
https://www.heise.de/news/Passwort-Folge-33-News-mit-extra-viel-WebPKI-Cybercrime-und-Onion-URLs-10419242.html?utm_source=flipboard&utm_medium=activitypub

Gepostet in c't | das Magazin für Computertechnik […]
Original post on flipboard.com
flipboard.com
June 4, 2025 at 7:10 AM
New paper(!) on the "clubcard" data structure that we're using for WebPKI revocation checks in Firefox.

A clubcard is a membership test for an r element subset of an n element set. Size is ~1.13 log(n choose r) bits. Or (better!) ~1.13 Σ log(n_i choose r_i) where i indexes blocks of a partition.
Clubcards for the WebPKI: smaller certificate revocation tests in theory and practice (John M. Schanck) ia.cr/2025/610
April 8, 2025 at 6:46 PM
Having seen firsthand how long-standing practices in the WebPKI can burden us, I’m convinced that shifting from 398 days to even shorter lifetimes is a necessary evolution. unmitigatedrisk.com?p=974
How Organizational Inertia Externalizes Risk in the WebPKI | UNMITIGATED RISK
unmitigatedrisk.com
February 23, 2025 at 7:42 PM
PSA: if you're shipping a CLI tool in Rust, please give an option to use the system certificate store. Most Rust libraries for network stuff will just use the Mozilla webpki list by default.
February 8, 2025 at 12:01 AM
Well, we did go through all this back in the 1990s, built and deployed the whole system and then Google ripped it apart because they wanted to be the trust providers for the Internet.

The WebPKI was designed to establish accountability, now all it does is verify domain names.
April 21, 2025 at 8:53 PM
If WebPKI CA drama is your thing, here you go. bugzilla.mozilla.org/show_bug.cgi...
1950144 - DigiCert: Threat of legal action to stifle Bugzilla discourse
UNCONFIRMED (nobody) in CA Program - CA Certificate Root Program. Last updated 2025-02-26.
bugzilla.mozilla.org
February 26, 2025 at 6:20 PM
この辺の話,「HTTPS」「TLS」「WebPKI」「Free Wi-Fi」「サービス」の「安全性」「信頼性」の話を全部「HTTPS の安全性」という言葉でまとめて話そうとしてるのがすごい
まずはそれぞれの脅威モデルとその対抗を分けた上で何が残るかという話をしないと始まらない

qiita.com/uturned0/ite...
HTTPSは安全なのか? - Qiita
お正月休みは卒業した大学の記事を書く予定でしたが、ちまたで話題の「httpsなら安全」について攻撃的なツイートを散見どころかめっちゃ見たので...
qiita.com
January 4, 2024 at 6:22 AM
In a blog post about cert revocation, I'll cover:
OCSP (stapling, must-staple, the never-adopted expect-staple, discontinuation from BoringSSL and Let's Encrypt)
CRLs, CRLite, and CRLSets.
Short-lived certs (ACME-STAR, Delegated Credentials, and notAfter)
Anything else I should cover?
#WebPKI #TLS
August 31, 2024 at 7:28 PM
> blockchains are a 40 years old idea and already used widely

yes, exactly. to steal phrasing from @zmanian.bsky.social :

> Crypto means Ralph Merkle, Whit Diffie and David Chaum. Crypto means cryptocurrency. The "crypto means webpki" people got lost on a side quest.
April 28, 2023 at 9:52 PM
all I can say is I’m glad I don’t work in webpki
December 1, 2024 at 5:04 AM
This morning, a serious WebPKI incident surfaced: a tiny CA misissued certificates for 1.1.1.1 - Cloudflare’s DNS service.

With BGP hijacks happening regularly, those certs could enable full man-in-the-middle attacks.

👇
September 3, 2025 at 10:23 PM
Fina’s 0.00002% slice of WebPKI still fucked 1.1.1.1—Microsoft’s root store is a loaded diaper. unmitigatedrisk.com/...
September 6, 2025 at 12:08 AM
As 2025 approaches, it’s a good time to update WebPKI CA market share. GTS is now the second-largest CA, followed by GoDaddy and DigiCert. The top eight CAs account for 99% of all certificates. Automation is on the rise, making manual enrollment as antiquated as manually renewing your IP address.
December 16, 2024 at 9:05 PM
Recent growth of the WebPKI is staggering. I do some monitoring at work, and in the past few days we've crossed over 1 billion *active* certificates in our database. Six months ago we were at 725M.
December 29, 2024 at 5:43 PM