Return to home

Public Key Infrastructure (PKI) — 50 QnA

1) What is Public Key Infrastructure (PKI)?
PKI is a system of cryptographic technologies, policies, and processes for managing digital certificates. It uses asymmetric cryptography (RSA, ECC) for authentication, encryption, and integrity. Core components: Certificate Authorities (CAs), Registration Authorities (RAs), and CRLs. Troubleshoot with cert validation, chain errors, and OCSP logs. Secure with HSMs, key rotation, and audit trails. In 2025, shifts to post-quantum algorithms (PQAs). Monitor for certificate misuse and expiry. Interviewers expect deep knowledge of PKI trust models.
2) What is a Certificate Authority (CA)?
A CA issues and manages digital certificates binding identities to public keys. Root CAs sign intermediate CAs, forming a trust chain. Uses X.509 standard for certificate structure. Troubleshoot with chain validation and CRL issues. Secure with offline root CAs and HSMs. In 2025, CAs adopt PQA like CRYSTALS-Dilithium. Monitor CA logs for unauthorized issuance. Interviewers may ask about CA hierarchy and compromise recovery.
3) What is a Digital Certificate?
A digital certificate is an X.509 file binding a public key to an identity. Contains subject DN, issuer, validity, and key usage extensions. Signed by a CA to ensure authenticity. Troubleshoot with cert parsing and validation errors. Secure with short validity periods and revocation lists. In 2025, certificates include PQA extensions. Verify via OCSP or CRL for real-time status. Interviewers expect details on certificate fields and validation.
4) What is a Root CA?
Root CA is the trust anchor issuing self-signed certificates. Signs intermediate CAs to delegate issuance. Kept offline to prevent compromise. Troubleshoot with root trust store updates. Secure with HSMs and physical access controls. In 2025, root CAs transition to PQA signatures. Monitor for unauthorized root cert installations. Interviewers may ask about root CA security and rotation.
5) What is an Intermediate CA?
Intermediate CA is signed by a root CA to issue end-entity certificates. Reduces root exposure and enables scalable issuance. Chained to root for trust validation. Troubleshoot with chain building and path errors. Secure with constrained key usage and HSMs. In 2025, intermediates adopt hybrid PQA/RSA. Monitor for misissued certificates and revocations. Interviewers expect knowledge of intermediate CA constraints.
6) What is a Certificate Signing Request (CSR)?
A CSR is a PKCS#10 request for a certificate from a CA. Contains subject DN, public key, and optional extensions. Signed by the requester’s private key for authenticity. Troubleshoot with CSR parsing and key mismatch errors. Secure with strong key generation and validation. In 2025, CSRs support PQA key types. Verify CSR signatures before issuance. Interviewers may ask about CSR generation and fields.
7) What is a Certificate Revocation List (CRL)?
CRL lists revoked certificates by serial number with revocation reasons. Published by CAs at regular intervals. Used for offline revocation status checks. Troubleshoot with CRL distribution and caching issues. Secure with signed CRLs and delta CRLs. In 2025, CRLs integrate with PQA signatures. Monitor for stale or inaccessible CRLs. Interviewers expect details on CRL vs. OCSP trade-offs.
8) What is Online Certificate Status Protocol (OCSP)?
OCSP provides real-time certificate revocation status. Queries CA’s OCSP responder for specific certificates. Reduces latency compared to CRL downloads. Troubleshoot with OCSP responder timeouts and errors. Secure with signed responses and stapling. In 2025, OCSP supports PQA-based signatures. Monitor for responder availability and nonce issues. Interviewers may ask about OCSP stapling and performance.
9) What is OCSP Stapling?
OCSP stapling delivers CA-signed revocation status with TLS handshake. Reduces client OCSP queries, improving performance. Requires server support for TLS extensions. Troubleshoot with stapling misconfiguration and expiry. Secure with fresh OCSP responses and validation. In 2025, stapling supports PQA responses. Monitor for stapling failures and latency. Interviewers expect details on stapling setup and benefits.
10) What is a Hardware Security Module (HSM)?
HSM is a tamper-resistant device for cryptographic key management. Protects CA private keys and performs signing operations. Supports FIPS 140-2/3 compliance for security. Troubleshoot with HSM logs and key access errors. Secure with physical controls and key backups. In 2025, HSMs support PQA key storage. Monitor for unauthorized HSM access attempts. Interviewers may ask about HSM integration and key lifecycle.
11) What is a Trust Model in PKI?
Trust model defines how certificates are validated via CA hierarchies. Includes hierarchical, cross-certification, and bridge models. Root CAs anchor trust; intermediates delegate issuance. Troubleshoot with trust chain and validation errors. Secure with constrained CAs and trust store updates. In 2025, models adapt for PQA integration. Monitor for untrusted root installations. Interviewers expect knowledge of trust model types and risks.
12) What is Certificate Chaining?
Certificate chaining links end-entity certs to root via intermediates. Ensures trust path to a trusted root CA. Validated by clients during certificate verification. Troubleshoot with incomplete chains or missing intermediates. Secure with proper chain inclusion in servers. In 2025, chains support hybrid PQA/RSA certs. Monitor for chain validation failures. Interviewers may ask about chain building and errors.
13) What is Post-Quantum Cryptography (PQC) in PKI?
PQC uses algorithms resistant to quantum attacks (e.g., CRYSTALS-Dilithium). Replaces RSA/ECC vulnerable to Shor’s algorithm. In 2025, NIST PQAs integrate into PKI standards. Troubleshoot with PQA compatibility and key sizes. Secure with hybrid PQA/traditional signatures. Monitor for quantum-resistant cert adoption. Requires larger keys impacting performance. Interviewers expect details on PQA transition and challenges.
14) What is a Private Key?
Private key is the secret half of an asymmetric key pair. Used for signing, decryption, or authentication. Never shared; stored in HSMs or secure vaults. Troubleshoot with key corruption or access errors. Secure with strong generation and backups. In 2025, private keys include PQA formats. Monitor for key compromise or misuse. Interviewers may ask about key generation and protection.
15) What is a Public Key?
Public key is the non-secret half of an asymmetric pair. Used for encryption, signature verification, or auth. Embedded in certificates and shared openly. Troubleshoot with key mismatch or format errors. Secure with proper certificate binding. In 2025, supports PQA public keys. Monitor for unauthorized key usage. Interviewers expect details on public key distribution.
16) What is Key Usage Extension?
Key usage extension in X.509 defines certificate purposes. Includes digitalSignature, keyEncipherment, and certSign. Restricts certificate misuse in PKI operations. Troubleshoot with invalid usage or extension errors. Secure with critical extensions and validation. In 2025, extensions support PQA-specific usages. Monitor for misuse of key usage flags. Interviewers may ask about extension enforcement.
17) What is Extended Key Usage (EKU)?
EKU specifies additional certificate purposes (e.g., serverAuth, clientAuth). Enforces specific use cases beyond key usage. Critical for application-specific trust validation. Troubleshoot with EKU mismatches and app errors. Secure with strict EKU definitions in CAs. In 2025, EKUs align with PQA requirements. Monitor for improper EKU application. Interviewers expect details on EKU policies and validation.
18) What is Certificate Transparency (CT)?
CT logs publicly record issued certificates for accountability. Prevents misissuance by untrusted or rogue CAs. Uses append-only logs with Merkle trees. Troubleshoot with CT log submission failures. Secure with SCT inclusion in TLS handshakes. In 2025, CT supports PQA-signed certificates. Monitor for unauthorized certificate issuance. Interviewers may ask about CT logs and monitoring.
19) What is a Registration Authority (RA)?
RA verifies identities before CA issues certificates. Handles CSR validation and subject vetting. Delegates trust for scalability in PKI. Troubleshoot with RA approval logs and errors. Secure with strict vetting and audit trails. In 2025, RAs integrate with automated identity proofing. Monitor for unauthorized RA approvals. Interviewers expect details on RA-CA workflows.
20) What is a Certificate Policy (CP)?
CP defines rules for certificate issuance and management. Specifies assurance levels, key sizes, and usage. Referenced in certificates via policy OIDs. Troubleshoot with policy OID mismatches. Secure with versioned CPs and audits. In 2025, CPs include PQA requirements. Monitor for policy compliance violations. Interviewers may ask about CP vs. CPS differences.
21) What is a Certification Practice Statement (CPS)?
CPS details how a CA implements its certificate policy. Covers issuance, revocation, and key management processes. Legally binding for CA operations and compliance. Troubleshoot with CPS adherence and audit findings. Secure with documented processes and transparency. In 2025, CPSs address PQA operational needs. Monitor for CPS deviations in audits. Interviewers expect details on CPS enforcement.
22) What is a PKI Trust Store?
Trust store contains trusted root and intermediate CA certificates. Used by clients to validate certificate chains. Managed by OS, browsers, or applications. Troubleshoot with trust store updates and errors. Secure with curated trust lists and pinning. In 2025, trust stores include PQA roots. Monitor for untrusted cert installations. Interviewers may ask about trust store management.
23) What is Certificate Pinning?
Certificate pinning binds apps to specific CA or public keys. Prevents MITM attacks using rogue certificates. Uses HPKP or static key pinning in apps. Troubleshoot with pinning mismatches and updates. Secure with short-lived pins and fallback. In 2025, pinning supports PQA keys. Monitor for pinning errors and bypass attempts. Interviewers expect details on pinning risks and setup.
24) What is a Cross-Certification?
Cross-certification establishes trust between different PKI domains. CAs issue cross-certificates to link trust hierarchies. Enables interoperability across organizations. Troubleshoot with cross-cert chain validation. Secure with constrained cross-cert policies. In 2025, supports PQA cross-certificates. Monitor for unauthorized cross-cert issuance. Interviewers may ask about cross-cert vs. bridge CA.
25) What is a Bridge CA?
Bridge CA connects multiple PKIs via cross-certification. Acts as a neutral trust hub for interoperability. Reduces complexity of bilateral CA trusts. Troubleshoot with bridge trust chain errors. Secure with strict bridge policies and audits. In 2025, bridges support PQA integration. Monitor for bridge CA compromise risks. Interviewers expect details on bridge CA architecture.
26) What is Key Escrow?
Key escrow stores private keys for recovery or compliance. Used for decryption keys in regulated industries. Poses security risks if escrow is compromised. Troubleshoot with escrow access and key retrieval. Secure with split-key escrow and HSMs. In 2025, escrow adapts for PQA keys. Monitor for unauthorized escrow access. Interviewers may ask about escrow risks and policies.
27) What is Key Rotation in PKI?
Key rotation replaces CA or end-entity keys periodically. Mitigates compromise risks and enforces policy. Requires certificate reissuance and trust updates. Troubleshoot with rotation overlaps and chain errors. Secure with automated rotation and HSMs. In 2025, supports PQA key rotation. Monitor for rotation failures and delays. Interviewers expect details on rotation schedules and automation.
28) What is a Certificate Management Protocol (CMP)?
CMP automates certificate lifecycle management (issuance, renewal). Defined in RFC 4210 for CA-client communication. Supports CSR submission and revocation requests. Troubleshoot with CMP message parsing errors. Secure with authenticated CMP sessions. In 2025, CMP supports PQA certificates. Monitor for CMP transaction anomalies. Interviewers may ask about CMP vs. SCEP differences.
29) What is Simple Certificate Enrollment Protocol (SCEP)?
SCEP automates certificate issuance for devices. Uses HTTP for CSR submission and certificate delivery. Common in mobile and IoT device PKI. Troubleshoot with SCEP server logs and errors. Secure with challenge passwords and TLS. In 2025, SCEP adapts for PQA keys. Monitor for unauthorized SCEP enrollments. Interviewers expect details on SCEP workflows and security.
30) What is Automated Certificate Management Environment (ACME)?
ACME automates certificate issuance and renewal (e.g., Let’s Encrypt). Uses domain validation via HTTP or DNS challenges. Supports high-volume, short-lived certificates. Troubleshoot with ACME client errors and logs. Secure with account keys and challenge validation. In 2025, ACME supports PQA certificates. Monitor for ACME abuse or misissuance. Interviewers may ask about ACME protocol and scaling.
31) What is a Certificate Revocation Reason?
Revocation reasons in CRLs/OCSP specify why certificates are revoked. Includes keyCompromise, cessationOfOperation, and affiliationChanged. Guides clients on handling revoked certificates. Troubleshoot with revocation reason mismatches. Secure with accurate reason codes and logging. In 2025, reasons align with PQA revocations. Monitor for improper revocation reasons. Interviewers expect details on reason codes and impact.
32) What is a Subject Alternative Name (SAN)?
SAN extension in X.509 lists alternate identities (DNS, IP, email). Enables single certificate for multiple domains. Critical for modern TLS and server auth. Troubleshoot with SAN mismatches and validation errors. Secure with validated SAN entries in issuance. In 2025, SANs support IoT and PQA use cases. Monitor for SAN overuse or misconfiguration. Interviewers may ask about SAN validation and limits.
33) What is a PKI Audit?
PKI audit verifies CA compliance with CP/CPS and standards. Reviews key management, issuance, and revocation processes. Uses logs, HSM audits, and certificate transparency. Troubleshoot with audit findings and remediation. Secure with independent auditors and evidence. In 2025, audits include PQA compliance checks. Monitor for audit failures and non-compliance. Interviewers expect details on audit scope and frequency.
34) What is a Time-Stamping Authority (TSA)?
TSA provides trusted timestamps for digital signatures. Ensures non-repudiation and signature validity over time. Uses RFC 3161 for timestamp tokens. Troubleshoot with TSA server and clock sync issues. Secure with signed timestamps and HSMs. In 2025, TSAs support PQA-based timestamps. Monitor for timestamp misuse or errors. Interviewers may ask about TSA integration and protocols.
35) What is a Qualified Certificate?
Qualified certificates meet regulatory standards (e.g., eIDAS). Used for legal signatures or high-assurance identities. Requires strict identity proofing and CA audits. Troubleshoot with compliance and validation errors. Secure with dedicated CAs and HSMs. In 2025, includes PQA for regulatory compliance. Monitor for qualified certificate misuse. Interviewers expect details on eIDAS and qualified CAs.
36) What is a Code Signing Certificate?
Code signing certificates authenticate software or firmware. Ensures integrity and origin via digital signatures. Uses extended validation (EV) for high trust. Troubleshoot with signature verification errors. Secure with HSM storage and strict issuance. In 2025, supports PQA-based code signing. Monitor for unauthorized code signing certs. Interviewers may ask about EV requirements and revocation.
37) What is a Client Authentication Certificate?
Client auth certificates authenticate users or devices in TLS. Binds identity to a public key for mutual auth. Common in VPNs, APIs, and secure apps. Troubleshoot with client cert validation errors. Secure with short-lived certs and revocation. In 2025, supports PQA client auth. Monitor for unauthorized client cert usage. Interviewers expect details on client cert deployment.
38) What is a Root of Trust?
Root of trust is the foundation for PKI security (e.g., root CA key). Ensures integrity of cryptographic operations. Protected by HSMs and physical controls. Troubleshoot with trust anchor compromise recovery. Secure with offline storage and audits. In 2025, includes PQA-based roots. Monitor for root compromise indicators. Interviewers may ask about root of trust protection.
39) What is a PKI Compromise?
PKI compromise involves unauthorized access to CA keys or certificates. Impacts trust, requiring revocation and reissuance. Mitigated with HSMs, audits, and CT logs. Troubleshoot with incident response and root cause analysis. Secure with rapid revocation and transparency. In 2025, PQA reduces quantum compromise risks. Monitor for misissued or rogue certificates. Interviewers expect details on compromise recovery plans.
40) What is a Certificate Lifecycle?
Certificate lifecycle includes issuance, usage, renewal, and revocation. Managed via CMP, SCEP, or ACME protocols. Tracks validity, key rotation, and revocation status. Troubleshoot with lifecycle automation errors. Secure with short-lived certs and HSMs. In 2025, lifecycle supports PQA certificates. Monitor for expired or orphaned certificates. Interviewers may ask about lifecycle automation tools.
41) What is a Name Constraints Extension?
Name constraints limit CA issuance to specific namespaces. Restricts domains or DNs in subordinate CAs. Prevents over-issuance by untrusted intermediates. Troubleshoot with constraint validation errors. Secure with critical extension enforcement. In 2025, constraints adapt for IoT and PQA. Monitor for constraint violations in issuance. Interviewers expect details on constraint syntax and use.
42) What is a Policy CA?
Policy CA issues certificates with specific policy OIDs. Enforces compliance with organizational or regulatory rules. Limits issuance scope via constraints and CPS. Troubleshoot with policy OID validation errors. Secure with audited issuance and HSMs. In 2025, supports PQA policy enforcement. Monitor for policy CA misissuance. Interviewers may ask about policy CA setup and audits.
43) What is a Delegated OCSP Responder?
Delegated OCSP responder signs revocation responses on CA’s behalf. Reduces CA load and improves scalability. Uses delegated certificates with OCSP signing EKU. Troubleshoot with responder cert and signature errors. Secure with short-lived responder certs. In 2025, supports PQA-based OCSP responses. Monitor for responder availability and misuse. Interviewers expect details on responder delegation.
44) What is a PKI Bridge Trust Model?
Bridge trust model uses a central CA to cross-certify PKIs. Enables trust between disparate organizations. Reduces complexity of pairwise cross-certification. Troubleshoot with bridge CA chain validation. Secure with audited bridge policies and HSMs. In 2025, bridges support PQA cross-certs. Monitor for bridge CA trust violations. Interviewers may ask about bridge vs. hierarchical models.
45) What is a Certificate Authority Authorization (CAA)?
CAA is a DNS record restricting CAs for domain issuance. Prevents unauthorized certificate issuance for domains. Checked by CAs before issuing certificates. Troubleshoot with CAA record syntax errors. Secure with mandatory CAA checks in CPS. In 2025, CAA supports PQA CAs. Monitor for CAA misconfigurations or bypasses. Interviewers expect details on CAA enforcement and setup.
46) What is a PKI Key Ceremony?
Key ceremony generates and secures CA private keys. Conducted in secure environments with witnesses. Uses HSMs and split-key procedures for trust. Troubleshoot with ceremony logs and key errors. Secure with audited processes and physical controls. In 2025, ceremonies include PQA key generation. Monitor for unauthorized key access. Interviewers may ask about ceremony steps and security.
47) What is a PKI Disaster Recovery?
PKI disaster recovery restores CA operations post-compromise or failure. Involves key backups, HSM restoration, and reissuance. Requires offline root CA recovery procedures. Troubleshoot with recovery logs and chain rebuilds. Secure with encrypted backups and audits. In 2025, includes PQA key recovery plans. Monitor for recovery process deviations. Interviewers expect details on recovery SLAs and testing.
48) What is a Certificate Transparency Log Monitoring?
CT log monitoring detects unauthorized or misissued certificates. Scans public logs for domain or CA anomalies. Uses tools like CertSpotter or crt.sh. Troubleshoot with log parsing and false positives. Secure with automated monitoring and alerts. In 2025, monitors PQA certificate issuance. Integrate with SIEM for real-time alerts. Interviewers may ask about CT monitoring tools and workflows.
49) What is a PKI Certificate Revocation Checking?
Revocation checking verifies certificate status via CRL or OCSP. Ensures compromised or expired certs are rejected. Critical for TLS and secure applications. Troubleshoot with revocation lookup failures. Secure with OCSP stapling and caching. In 2025, supports PQA-based revocation checks. Monitor for revocation check latency and errors. Interviewers expect details on revocation performance and failover.
50) What is the Future of PKI in 2025?
In 2025, PKI adopts post-quantum algorithms (PQAs) like CRYSTALS-Dilithium. Hybrid RSA/PQA certificates bridge transition. Automated issuance via ACME and CMP grows. AI enhances anomaly detection in CT logs. Troubleshoot with PQA compatibility and performance. Secure with HSMs and quantum-resistant protocols. Monitor for PQA adoption and legacy risks. Interviewers may probe PQA integration and quantum threats.
Disclaimer: The content above is provided for informational and educational purposes only. Validate any changes in a test environment before applying to production. Xervai and the author are not responsible for issues arising from applying these guidelines without appropriate testing and operational controls.