Let’s Encrypt has announced plans to introduce six-day certificate options and support for IP address certificates in 2025.
This initiative is part of the organization’s ongoing commitment to fortify the Web Public Key Infrastructure (PKI), making secure connections more accessible and manageable for users.
Announcing Short-Lived Certificates
Beginning this year, Let’s Encrypt will offer certificates with six-day lifetimes, known as “short-lived certificates.” This new option complements the existing 90-day certificates, providing users with greater flexibility in managing their secure connections.
The introduction of short-lived certificates is made possible through an upcoming update to the Automated Certificate Management Environment (ACME) API, allowing subscribers to easily opt into this new certificate profile.
One of the main advantages of short-lived certificates is their potential to enhance security. Traditionally, when the private key associated with a certificate is compromised, users are advised to revoke the certificate.
Investigate Real-World Malicious Links & Phishing Attacks With Threat Intelligence Lookup - Try for Free
However, revocation processes can be unreliable, leaving the potential for compromised certificates to remain active until their natural expiration.
By significantly shortening the certificate lifetime, Let’s Encrypt aims to minimize the compromise window, thereby reducing the reliance on revocation.
Moreover, the six-day certificates will not incorporate Online Certificate Status Protocol (OCSP) or Certificate Revocation List (CRL) URLs, emphasizing the need for automation in certificate management.
Automation is essential for managing short-lived certificates, ensuring a seamless and secure user experience.
Support for IP Addresses
In addition to the new certificate lifespan, Let’s Encrypt will enable users to secure TLS connections attributed to IP addresses.
This feature will allow service providers to obtain publicly trusted certificates for services that are accessed using IP addresses, eliminating the necessity of domain names.
The validation process for IP addresses will mirror that of domain names, relying on the http-01 and tls-alpn-01 challenge types. However, the dns-01 challenge type will not be applicable, as DNS does not play a role in IP address validation.
This addition marks a significant expansion of use cases for Let’s Encrypt, adapting to the evolving landscape of web security needs.
Let’s Encrypt is set to issue its first short-lived certificates in February 2025. A limited rollout for select early adopters will follow in April, with broader general availability anticipated by the end of the year.
While initial short-lived certificates may not support IP addresses, the organization is committed to enabling this feature by the time of general release.
How to Access the New Certificates
Once short-lived certificates are available, users will need to utilize an ACME client that supports the new certificate profiles.
Details regarding the profile names will be released at a later date. Furthermore, requesting an IP address in a certificate will automatically select a short-lived certificate profile, streamlining the process for users.
With these advancements, Let’s Encrypt is poised to make substantial contributions to web security, reflecting its ongoing mission to promote safe, encrypted connections for all users.
Integrating Application Security into Your CI/CD Workflows Using Jenkins & Jira -> Free Webinar