45
Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION 1.1 Overview 1.2 Document name and identification 1.3 PKI participants 1.3.1 Certificate Authorities 1.3.2 Registration Authorities 1.3.3 Subscribers 1.3.4 Relying Parties 1.4 Certificate usage 1.4.1. Appropriate certificate uses 1.4.2 Prohibited certificate uses 1.5 Policy administration 1.5.1 Organization administering the document 1.5.2 Contact person 1.5.3 Person determining CPS suitability for the policy 1.5.4 CPS approval procedures 1.6 Definitions and acronyms 2. PUBLICATION AND REPOSITORY RESPONSIBILITIES 2.1 Repositories 2.2 Publication of certification information 2.3 Time or frequency of publication 2.4 Access controls on repositories 3. IDENTIFICATION AND AUTHENTICATION 3.1 Naming 3.1.1 Types of names 3.1.2 Need for names to be meaningful 3.1.3 Anonymity or pseudonymity of subscribers 3.1.4 Rules for interpreting various name forms 3.1.5 Uniqueness of names 3.1.6 Recognition, authentication, and role of trademarks 3.2 Initial identity validation 3.2.1 Method to prove possession of private key 3.2.2 Authentication of organization identity 3.2.3 Authentication of individual identity 3.2.4.1 Domain Names 3.2.4.2 Domain names not registered to the corporation 3.2.5 Nonverified subscriber information 3.3 I & A for Renewal and Rekey Requests 3.4 I & A for Revocation Requests 4. CERTIFICATE LIFECYCLE OPERATIONAL REQUIREMENTS (11) 4.1 Certificate Application

Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

  • Upload
    lamdan

  • View
    217

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

Google Inc.Certification Practices Statement

Google Inc.Certification Practices Statement1. INTRODUCTION

1.1 Overview1.2 Document name and identification1.3 PKI participants1.3.1 Certificate Authorities1.3.2 Registration Authorities1.3.3 Subscribers1.3.4 Relying Parties1.4 Certificate usage1.4.1. Appropriate certificate uses1.4.2 Prohibited certificate uses1.5 Policy administration1.5.1 Organization administering the document1.5.2 Contact person1.5.3 Person determining CPS suitability for the policy1.5.4 CPS approval procedures1.6 Definitions and acronyms

2. PUBLICATION AND REPOSITORY RESPONSIBILITIES2.1 Repositories2.2 Publication of certification information2.3 Time or frequency of publication2.4 Access controls on repositories

3. IDENTIFICATION AND AUTHENTICATION3.1 Naming3.1.1 Types of names3.1.2 Need for names to be meaningful3.1.3 Anonymity or pseudonymity of subscribers3.1.4 Rules for interpreting various name forms3.1.5 Uniqueness of names3.1.6 Recognition, authentication, and role of trademarks3.2 Initial identity validation3.2.1 Method to prove possession of private key3.2.2 Authentication of organization identity3.2.3 Authentication of individual identity3.2.4.1 Domain Names3.2.4.2 Domain names not registered to the corporation3.2.5 Non­verified subscriber information3.3 I & A for Renewal and Re­key Requests3.4 I & A for Revocation Requests

4. CERTIFICATE LIFE­CYCLE OPERATIONAL REQUIREMENTS (11)4.1 Certificate Application

Page 2: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

4.1.1 Who can submit a certificate application4.1.2 Enrollment process and responsibilities4.2 Certificate application processing4.2.1 Performing identification and authentication functions4.2.2 Approval or rejection of certificate applications4.2.3 Time to process certificate applications4.3 Certificate issuance4.3.1 CA actions during certificate issuance4.3.2 Notification to subscriber by the CA of issuance of certificate4.4 Certificate acceptance4.4.1 Conduct constituting certificate acceptance4.4.2 Publication of the certificate by the CA4.4.3 Notification of certificate issuance by the CA to other entities4.5 Key pair and certificate usage4.5.1 Subscriber private key and certificate usage4.5.2 Relying party public key and certificate usage4.6 Certificate renewal4.6.1 Circumstance for certificate renewal4.6.2 Who may request renewal4.6.3 Processing certificate renewal requests4.6.4 Notification of certificate renewal to subscriber4.6.5 Conduct constituting acceptance of a renewal certificate4.6.6 Publication of the renewal certificate by the CA4.6.7 Notification of certificate issuance by the CA to other entities4.7 Certificate re­key4.7.1 Circumstance for certificate re­key4.7.2 Who may request certification of a new public key4.7.3 Processing certificate re­keying requests4.7.4 Notification of new certificate issuance to subscriber4.7.5 Conduct constituting acceptance of a re­keyed certificate4.7.6 Publication of the re­keyed certificate by the CA4.7.7 Notification of certificate issuance by the CA to other entities4.8 Certificate modification4.8.1 Circumstance for certificate modification4.8.2 Who may request certificate modification4.8.3 Processing certificate modification requests4.8.4 Notification of new certificate issuance to subscriber4.8.5 Conduct constituting acceptance of modified certificate4.8.6 Publication of the modified certificate by the CA4.8.7 Notification of certificate issuance by the CA to other entities4.9 Certificate revocation and suspension4.9.1 Circumstances for revocation4.9.2 Who can request revocation4.9.3 Procedure for revocation request4.9.4 Revocation request grace period4.9.5 Time within which CA must process the revocation request4.9.6 Revocation checking requirement for relying parties

Page 3: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

4.9.7 CRL issuance frequency (if applicable)4.9.8 Maximum latency for CRLs (if applicable)4.9.9 On­line revocation/status checking availability4.9.10 On­line revocation checking requirements4.9.11 Other forms of revocation advertisements available4.9.12 Special requirements upon key compromise4.9.13 Circumstances for suspension4.9.14 Who can request suspension4.9.15 Procedure for suspension request4.9.16 Limits on suspension period4.10 Certificate status services4.10.1 Operational characteristics4.10.2 Service availability4.10.3 Optional features4.11 End of subscription4.12 Key escrow and recovery4.12.1 Key escrow and recovery policy and practices4.12.2 Session key encapsulation and recovery policy and practices

5. FACILITY, MANAGEMENT, AND OPERATIONAL CONTROLS (11)5.1 Physical controls5.1.1 Site location and construction5.1.2 Physical access5.1.3 Power and air conditioning5.1.4 Water exposures5.1.5 Fire prevention and protection5.1.6 Media storage5.1.7 Waste disposal5.1.8 Off­site backup5.2 Procedural controls5.2.1 Trusted roles5.2.2 Number of persons required per task5.2.3 Identification and authentication for each role5.2.4 Roles requiring separation of duties5.3 Personnel controls5.3.1 Qualifications, experience, and clearance requirements5.3.2 Background check procedures5.3.3 Training requirements5.3.4 Retraining frequency and requirements5.3.5 Job rotation frequency and sequence5.3.6 Sanctions for unauthorized actions5.3.7 Independent contractor requirements5.3.8 Documentation supplied to personnel5.4 Audit logging procedures5.4.1 Types of events recorded5.4.2 Frequency of processing log5.4.3 Retention period for audit log5.4.4 Protection of audit log5.4.5 Audit log backup procedures5.4.6 Audit collection system (internal vs. external)5.4.7 Notification to event­causing subject

Page 4: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

5.4.8 Vulnerability assessments5.5 Records archival5.5.1 Types of records archived5.5.2 Retention period for archive5.5.3 Protection of archive5.5.4 Archive backup procedures5.5.5 Requirements for time­stamping of records5.5.6 Archive collection system (internal or external)5.5.7 Procedures to obtain and verify archive information5.6 Key changeover5.7 Compromise and disaster recovery5.7.1 Incident and Compromise Handling Procedures5.7.2 Corruption of Computing Resources, Software, and/or Data5.7.3 Compromise of Google Internet Authority Private Key5.7.4 Business continuity capabilities after a disaster5.8 CA or RA Termination

6. TECHNICAL SECURITY CONTROLS6.1 Key pair generation and installation6.1.1 Key pair generation6.1.2 Private key delivery to subscriber6.1.3 Public key delivery to certificate issuer6.1.4 CA public key delivery to relying parties6.1.5 Key sizes6.1.6 Public key parameters generation and quality checking6.1.7 Key usage purposes (as per X.509 v3 key usage field)6.2 Private Key Protection and Cryptographic Module Engineering Controls6.2.1 Cryptographic module standards and controls6.2.2 Private key (n out of m) multi­person control6.2.3 Private key escrow6.2.4 Private key backup6.2.5 Private key archival6.2.6 Private key transfer into or from a cryptographic module6.2.7 Private key storage on cryptographic module6.2.8 Method of activating private key6.2.9 Method of deactivating private key6.2.10 Method of destroying private key6.2.11 Cryptographic Module Rating6.3 Other aspects of key pair management6.3.1 Public key archival6.3.2 Certificate operational periods and key pair usage periods6.4 Activation data6.4.1 Activation data generation and installation6.4.2 Activation data protection6.4.3 Other aspects of activation data6.5 Computer security controls6.5.1 Specific computer security technical requirements6.5.2 Computer security rating6.6 Life cycle technical controls6.6.1 System development controls6.6.2 Security management controls

Page 5: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

6.6.3 Life cycle security controls6.7 Network security controls6.8 Time­stamping

7. CERTIFICATE, CRL, AND OCSP PROFILES7.1 Certificate profile7.1.1 Version number(s)7.1.2 Certificate extensions7.1.3 Algorithm object identifiers7.1.4 Name forms7.1.5 Name constraints7.1.6 Certificate policy object identifier7.1.7 Usage of Policy Constraints extension7.1.8 Policy qualifiers syntax and semantics7.1.9 Processing semantics for the critical Certificate Policies extension7.2 CRL profile7.2.1 Version number(s)7.2.2 CRL and CRL entry extensions7.3 OCSP profile7.3.1 Version number(s)7.3.2 OCSP extensions

8. Compliance Audit and Other Assessments8.1 Frequency and Circumstances of Assessment8.2 Identity/Qualification of Assessor8.3 Assessors Relationship to Assessed Entity8.4 Topics Covered by Assessment8.5 Actions Taken as a Result of Deficiency8.6 Communications of Results

9. OTHER BUSINESS AND LEGAL MATTERS9.1 Fees9.1.1 Certificate issuance or renewal fees9.1.2 Certificate access fees9.1.3 Revocation or status information access fees9.1.4 Fees for other services9.1.5 Refund policy9.2 Financial responsibility9.2.1 Insurance coverage9.2.2 Other assets9.2.3 Insurance or warranty coverage for end­entities9.3 Confidentiality of business information9.3.1 Scope of confidential information9.3.2 Information not within the scope of confidential information9.3.3 Responsibility to protect confidential information9.4 Privacy of personal information9.5 Intellectual property rights9.6 Representations and warranties9.6.1 CA representations and warranties9.6.1.1 Limited warranty9.6.1.2 CABF Warranties and Obligations9.6.2 RA representations and warranties9.6.3 Subscriber representations and warranties

Page 6: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

9.6.4 Relying party representations and warranties9.6.5 Representations and warranties of other participants9.7 Disclaimers of warranties9.8 Limitations of liability9.9 Indemnities9.9.1 By subscriber9.9.2 By relying parties9.9.3 By CA of Application Software Suppliers9.10 Term and termination9.10.1 Term9.10.2 Termination9.10.3 Effect of termination and survival9.11 Individual notices and communications with participants9.12 Amendments9.12.1 Procedure for amendment9.12.2 Notification mechanism and period9.12.3 Circumstances under which OID must be changed9.13 Dispute resolution provisions9.14 Governing law9.15 Compliance with applicable law9.16 Miscellaneous provisions9.16.1 Entire agreement9.16.2 Assignment9.16.3 Severability9.16.4 Enforcement (attorneys' fees and waiver of rights)9.16.5 Force Majeure9.17 Other provisions

Page 7: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

1. INTRODUCTION

1.1 OverviewThe Google Public Key Infrastructure (“Google PKI”), has been established by GoogleInc. (“Google”), to enable reliable and secure authentication of identity, and to facilitate theconfidentiality and integrity of electronic transactions. This document is issued by Googleto identify the practices and procedures that Google employs in issuing certificates fromthe Google Internet Authority within the Google PKI.

1.2 Document name and identificationThis document is the Google Certification Practices Statement ("CPS").

This CPS is the principal statement of policy governing the Google PKI. It sets forth thebusiness, legal, and technical requirements for approving, issuing, managing, using,revoking, and renewing, Google Certificates within the Google PKI and providingassociated trust services for all Participants within the Google PKI.

This CPS covers all certificates issued and signed by the following IntermediateCertificate Authority:

Subject: C=US, O=Google Inc, CN=Google Internet Authority G2certificatePolicies.policyIdentifiers: 1.3.6.1.4.1.11129.2.5.1

1.3 PKI participantsThe following categories of PKI participants are defined in the sections that follow:

Certificate Authorities Registration Authorities Subscribers Relying Parties

1.3.1 Certificate AuthoritiesThe term Certification Authority (CA) is an umbrella term that refers to all entitiesauthorized to issue, manage, revoke, and renew certificates. The Google PKI operateswithin the context of a two­tier CA hierarchy, consisting of a Root CA and a subordinateCA known as the Google Internet Authority, which are described as follows:

The Google PKI will utilize an external Root Certification Authority operated by GeoTrust,Inc. The Root CA serves as the “trust anchor” and top layer for the Google PKI. Itoperates in accordance with the requirements of the applicable GeoTrust CPS, and isnot subject to this CPS. However, by contract between GeoTrust and Google, the RootCA has imposed certain requirements on the Google PKI, which are reflected in this CPSor a separate contract between Google and Geotrust. The Root CA will issue aCompany CA Certificate to the Google Internet Authority.

Page 8: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

The second level of the Google PKI is known as the Google Internet Authority. TheGoogle Internet Authority may issue end­entity certificates as authorized by this CPS, andoperates in accordance with, and subject to, this CPS. There may be more than oneGoogle Internet Authority CA to support different cryptographic algorithms or key lengthrequirements.

1.3.2 Registration AuthoritiesRegistration Authorities (RAs) are entities that approve and authenticate requests toobtain, renew, or revoke Certificates. RAs are generally responsible for identifying andauthenticating Applicants for Certificates, verifying their authorization to requestCertificates, approving individuals, entities, and/or devices to be named in Certificates,and authorizing and/or requesting a CA to issue, renew, or revoke a Certificate to suchperson/entity/device.

All functions normally performed by an RA will be performed by the Google InternetAuthority.

1.3.3 SubscribersIn the Google PKI, a Subscriber is an individual or an organization capable of using, andauthorized to use, the Private Key that corresponds to the Public Key listed in aCertificate, and that: (1) is named in a Certificate's “Subject” field, and (2) has agreed tothe terms of a Subscriber Agreement with Google acting in its capacity as the GoogleInternet Authority. Only Google and Google Affiliates may be Subscribers.

The Google Internet Authority may issue end­entity Certificates only to the followingorganizations: Google and Google Affiliates.

All Subscribers are required to enter into an agreement that, with respect to each GoogleCertificate issued to them as a Subscriber, obligates them to:

Make true representation at all times to the Google Internet Authority regardinginformation in the Certificate and other identification and authentication informationrequested by the Google Internet Authority.

Maintain possession and control of the Private Key corresponding to the Public Key inthe Certificate at all times

Use the Certificate exclusively for legal and authorized company business and inaccordance with the CPS.

Implement appropriate security measures to protect their Private Key correspondingto the Public Key included in the Certificate.

Promptly inform the Google Internet Authority of a change to any information includedin the Certificate or in the certificate application request.

Promptly inform the Google Internet Authority of any suspected compromise of thePrivate Key.

Page 9: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

Immediately cease using the Certificate upon expiration of the Certificate, revocationof the Certificate, or in the event of any suspected compromise of the Private Key.

By issuing this CPS, Google agrees to the foregoing obligations with respect toCertificates that it issues to itself or its affiliates.

1.3.4 Relying PartiesA Relying Party is any individual or entity that acts in reliance on a Google Certificate toverify a digital signature and/or decrypt an encrypted document or message. RelyingParties include Google and Google Affiliates, as well as unaffiliated individuals or entitiesthat rely on Google Certificates.

1.4 Certificate usage

1.4.1. Appropriate certificate usesThe Google Internet Authority may issue the following certificates:

Certificate Type Authority to Issue

Server Authentication Yes

Client Authentication Yes

A further description of these types of certificates can be found below: A Server Certificate is a certificate that the Google Internet Authority can issue to

Subscribers for the purpose of identifying the domain name of a service operatedby or on behalf of Google or a Google Affiliate. Except as noted in this CPS, itmust identify a domain name that is owned by or on behalf of Google or theGoogle Affiliate named in the subject:organizationName field of the Certificate. Itsuse is limited to (i) validating that the Subject named in the Certificate is theorganization (or, parent of the organization) that owns or has exclusive control ofall domains named in the Certificate, (ii) validating that the Subject named in theCertificate is the organization that operates the service, or on whose behalf theserver is operated, and (iii) enabling encrypted communication between the clientand server or between two servers.

A Client Authentication Certificate is a Google Certificate that the Google InternetAuthority can issue to individuals (as well as organizations owning devices notacting in the capacity of a server), solely for the purpose of identifying that theholder of the private key is in fact the individual or organization named in theCertificate’s subject field.

1.4.2 Prohibited certificate usesNo stipulation.

Page 10: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

1.5 Policy administration

1.5.1 Organization administering the documentGoogle is responsible for the drafting, maintenance, and interpretation of this CertificationPractices Statement.

1.5.2 Contact personThe team responsible for the CPS documentation can be contacted at:

Google IncInformation Security Teampki­[email protected]

For security issues, such as vulnerability reports or external reports of key compromise,please contact [email protected].

1.5.3 Person determining CPS suitability for the policyThe Google CA Policy Authority determines the suitability and applicability of this CPS.

1.5.4 CPS approval proceduresGoogle may update this CPS as required, in the judgment of Google. Any suggestionsas to modifications should be communicated to the address listed in Section 1.5 of thisCPS. Changes to this CPS, that in the judgment of Google will have no or only a minimaleffect on Participants in the Google PKI, may be made without notification. Changes, thatin the judgment of Google will have a significant impact on Participants in the Google PKI,will be made with prior notice to such Participants.

This CPS will be published by posting it at http://pki.google.com/.

In the event Google decides to make significant changes to this CPS, notification of suchchanges will be posted at http://pki.google.com/.

A new version of the CPS will become effective fifteen (15) days after such posting, andwill supersede all previous versions and will be binding on all Participants in the GooglePKI from that point forward.

The Google Internet Authority will maintain and operate a repository of the CPS andassociated certificates and CRL’s on the http://pki.google.com/ server.

1.6 Definitions and acronymsSee appendix A.

2. PUBLICATION AND REPOSITORY RESPONSIBILITIES

Page 11: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

The Google Internet Authority is operated by Google Inc.’s Information Security Team,who can be reached at pki­[email protected].

2.1 RepositoriesThe Repository will include copies of:

The current version of this CPS. The most recent certificate revocation list (“CRL”) issued by the Google Internet

Authority. Other public information regarding the Google PKI, at Google’s discretion.

2.2 Publication of certification informationThe CRL is publicly available at http://pki.google.com/GIA2G.crl

2.3 Time or frequency of publicationThe CRL shall be updated promptly upon the revocation of a Certificate, but in no caseshall such update occur more than one (1) business days following revocation. TheCRLs are periodically updated and reissued at least every seven (7) days, and theirvalidity period shall not exceed ten (10) days.

2.4 Access controls on repositoriesThe repository is publicly available.

3. IDENTIFICATION AND AUTHENTICATION

3.1 Naming

3.1.1 Types of namesCertificates contain an X.501 distinguished name in the Subject name field, andincorporate the following attributes:

Country (C) Organization (O) Organizational Unit (OU) State or Province (S) Locality (L) Common Name (CN) E­mail Address (E)

Certificates will also incorporate the Subject Alternative Name (SAN) attribute, which willrepeat the Common Name, as well as any other names that may apply to the subject.

3.1.2 Need for names to be meaningfulDomain names included in the CN or SAN attributes must identify one or more specifichosts. Google may issue wildcard certificates, which identify a set of hosts.

Page 12: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

3.1.3 Anonymity or pseudonymity of subscribersSubscribers are not permitted to use pseudonyms.

3.1.4 Rules for interpreting various name formsNo stipulation

3.1.5 Uniqueness of namesNo stipulation

3.1.6 Recognition, authentication, and role of trademarksCertificate Applicants are prohibited from infringing on the intellectual property andcommercial rights of others. These commercial rights are validated by other processeswithin Google, prior to the approval of any certificate signing request.

3.2 Initial identity validation

3.2.1 Method to prove possession of private keyThe certificate applicant must prove ownership of the private key by providing a PKCS#10 compliant certificate signing request, or a cryptographically equivalent proof. Thisrequirement does not apply when a key pair is generated by the Google Internet Authorityon behalf of the applicant.

3.2.2 Authentication of organization identity

Identification and Authentication (“I&A”) procedures will be performed on all Applicants,and on all persons, entities, devices, and domains to be named in a Certificate, in thefollowing circumstance:

During the Certificate application process During the Certificate re­key process

Appropriate I&A of the applicant must also be performed in connection with requests forRevocation of Certificates to ensure the identity and authority of the person requestingRevocation to the extent required by this CPS.

I&A procedures must ensure that all Applicants for Google Certificates, and all Subjectinformation to be included in the Google Certificate, conform to the requirements of, andhave been verified in accordance with, this CPS. Such verification processes areintended to accomplish the following:

Verify the identity of the Applicant applying for the Google Certificate Verify the existence and identity of the Subject; Verify the Subject’s legal existence and identity;

Page 13: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

Verify the Subject’s physical existence (business presence at a physicaladdress);

Verify the Subject’s ownership of (or exclusive right to control) the domain nameto be included in the Certificate (where applicable);

Verify the Subject’s ownership and control of, the device name to be included inthe Certificate (where applicable);

Verify Applicant’s authorization to apply for the Certificate.

3.2.3 Authentication of individual identityThe I&A procedures for individual Applicants applying for Certificates that will name anindividual as the Subject include the following:

(1) verify the name of the Applicant, and that he/she is an employee of orcontractor of the organizational entity to be named as the Subject in theCertificate to be issued; and(2) verify that the Applicant is authorized to apply for and obtain the Certificate onbehalf of the individual to be named as the Subject in the Certificate to be issued.

3.2.3.1 Domain Names

All the domains requested in a certificate must be Google owned and managed, ordomains owned by companies in which the corporation (“Google”) has a majorityownership interest. Domains which do not meet these criteria will not be issued acertificate from the certificate authority and must use a third party supplier.

The I&A procedures for Certificates that will include the domain name of a server includethe following:

Verify that the domain name is registered with an Internet Corporation forAssigned Names and Numbers (ICANN)­approved registrar or a registry listed bythe Internet Assigned Numbers Authority (IANA). Subdomains must be for adomain appropriately registered with these organizations.

Verify that the Domain registration information in the WHOIS database is publicand shows the name, physical address, and administrative contact informationfor the entity to be named as the Subject in the Certificate. When a WHOISdatabase is not available, obtain compensating confirmation from the registry;

Verify that the entity to be named as the Subject in the Certificate is the registeredholder of the domain name, or alternatively, that it has the exclusive right to usethe domain name by (i) verifying the identity of the person that is is the registeredholder of the domain name, and (ii) obtaining a verified confirmation from suchowner of the domain name confirming such exclusive right to use the domainname;

Verify that the entity to be named as the Subject in the Certificate is aware of itsregistration of the domain name.

3.2.3.2 Domain names not registered to the corporation

Page 14: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

If a domain is not publicly registered to the corporation, but is managed by it, the applicantmust supply proof of both:

A requested domain transfer to corporate infrastructure; Proof of ownership of the domain. We will require additional proofs of ownership

from the applicant’s team in case of any doubt;Or:

Proof that the company to which the domain is publicly registered ismajority­owned by the corporation.

Once we have this information we will request from the applicant's team that: the domain is Google owned and managed; the domain will remain owned and managed by Google during the certificate

lifetime.

3.2.4 Non­verified subscriber informationNon­verified subscriber information for all products includes:

Organizational Unit (OU); Oganization­specific information not used for identification purposes; Other information designated as non­verified in the certificate.

3.2.5 I&A Data Validity PeriodThe maximum validity period for validated data that can be used to support I&Aprocedures for issuance of a Google Certificate (before revalidation of the information isrequired) is as follows:

Legal existence and identity of entity – One (1) year; Domain name – One (1) year; Identity and authority of Applicant – One (1) year.

3.2.6 Criteria for interoperationNo stipulation

3.3 I & A for Renewal and Re­key RequestsSame as I&A procedures for initial Certificate application. See Section 3.2.2.

3.4 I & A for Revocation RequestsSee Section 3.2.1.

4. CERTIFICATE LIFE­CYCLE OPERATIONALREQUIREMENTS (11)

Page 15: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

4.1 Certificate ApplicationAll applications for a Google Certificate must contain the information required by theGoogle Internet Authority.

4.1.1 Who can submit a certificate applicationApplications for a Google Certificate that name an entity as the Subject may be submittedonly by an Applicant employed by or contracted by, and authorized to act on behalf of, theentity to be named as the Subject in the Certificate to be issued.

Applications for a Google Certificate that will include a domain name also requireverification that the entity to be named as the Subject in the Certificate is aware of itsregistration of the domain name.

Applicants seeking to obtain a Google Certificate must have access to a computer, theirown personal Google­issued individual corporate credentials, and a web browser.

4.1.2 Enrollment process and responsibilitiesApplicants seeking to obtain a Google Certificate must provide to the Google InternetAuthority, at a minimum, the following information: The identity of the Subscriber to be named as the Subject in the Certificate unless the

Subscriber is “Google Inc”; The Public Key to be included in the Certificate (if the Subscriber has generated its

own Key Pair); The fully qualified domain names to be included in the Certificate (if the Certificate will

contain a domain name); Any other information as the Google Internet Authority requests.

4.2 Certificate application processingThe Google Internet Authority must perform the applicable I&A procedures and mustverify the accuracy and authenticity of the information provided by the Applicant at thetime of application for a Google Certificate. This includes: Obtaining a Public Key from the Applicant or, optionally, generating an asymmetric

Key Pair on behalf of the Applicant. Verifying that identifying data provided by the Applicant is valid. Verifying that the identifying data pertains to the Applicant and/or the Subject of the

Certificate, as applicable Verifying that the Subject is entitled to obtain a Certificate under the relevant

operations and guidelines defined in this CPS. Verifying that the Subject provides a well­formed, valid CSR, containing a valid

signature.

4.2.1 Performing identification and authentication functionsGoogle performs identification and authentication of all required subscriber information,as specified in section 3.2. When this information is unavailable, the employee filling theRegistration Authority function will reach out to the applicant to obtain the required

Page 16: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

additional information so the request can be fulfilled.

4.2.2 Approval or rejection of certificate applicationsGoogle may approve an application if all required subscriber information has beenprovided and validated. Any other request will be rejected.

4.2.3 Time to process certificate applicationsGoogle will process certificate applications within a reasonable timeframe. No servicelevel agreement is in place that prescribes a specific issuance time.

4.3 Certificate issuance

4.3.1 CA actions during certificate issuanceOnce the certificate application processing is completed, and the Subject to be named inthe Certificate is approved for a Certificate, the CA will generate the Certificate. The CAwill add the appropriate key usage extensions to the Certificate at the time of issuance.

The CA may generate, issue, and publish a Google Certificate only after it has performedthe required I&A procedures and Certificate application processing in accordance withthis CPS.

4.3.2 Notification to subscriber by the CA of issuance of certificateThe Applicant will be notified that the Certificate is issued via e­mail or an internal Googleservice and will be provided with appropriate instructions on how to obtain the Certificate.Delivery of the Google Certificate will occur via Google corporate services.

4.4 Certificate acceptanceThe Subject named in the Certificate (the Subscriber) indicates acceptance of aCertificate by obtaining the Certificate.

By accepting a Certificate, the Subject agrees to be bound by the continuingresponsibilities, obligations and duties imposed by this CPS and the SubscriberAgreement, and represents and warrants that:

To its knowledge no unauthorized person has had access to the Private Keyassociated with the Certificate;

The information it has supplied during the registration process is truthful and tothe extent applicable, has been accurately and fully published within thecertificate;

It will at all times retain control of the Private Key corresponding to the Public Keylisted in the Certificate;

It will immediately inform the Google Internet Authority of any event that mayinvalidate or otherwise diminish the integrity of the Certificate, such as known orsuspected loss, disclosure, or other compromise of its Private Key associatedwith its Certificate.

Page 17: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

The obligations set forth in this Section are in addition to other obligations set forth in thisCPS and the Subscriber Agreement.

4.4.1 Conduct constituting certificate acceptanceNo stipulation

4.4.2 Publication of the certificate by the CANo stipulation.

4.4.3 Notification of certificate issuance by the CA to other entities

No stipulation.

4.5 Key pair and certificate usageThe Subscriber may only use the Private Key and Certificate for applications consistentwith the key usage extensions of the Certificate. The Subscriber must discontinue use ofthe Private Key and Certificate following the revocation or expiration of the Certificate.Relying Parties may rely on the Certificate only for the applications specified in the keyusage extensions of the Certificate.

4.5.1 Subscriber private key and certificate usageNo stipulation

4.5.2 Relying party public key and certificate usageNo stipulation.

4.6 Certificate renewalCertificate renewal is the process whereby a new Certificate with an updated validityperiod is created for an existing Key Pair.

As a general matter, the Google PKI does not support Certificate renewal. Whenever aGoogle Certificate expires, the Subscriber is required to generate a new Key Pair andrequest a new Certificate (i.e., ) in accordance with the requirements of this CPS.

4.6.1 Circumstance for certificate renewalNo stipulation

4.6.2 Who may request renewalNo stipulation

4.6.3 Processing certificate renewal requestsNo stipulation

4.6.4 Notification of certificate renewal to subscriberNo stipulation

Page 18: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

4.6.5 Conduct constituting acceptance of a renewal certificateNo stipulation

4.6.6 Publication of the renewal certificate by the CANo stipulation

4.6.7 Notification of certificate issuance by the CA to other entities

No stipulation

4.7 Certificate re­key

4.7.1 Circumstance for certificate re­keyAny re­key request is treated as a new certificate issuance request.

4.7.2 Who may request certification of a new public keyNot applicable.

4.7.3 Processing certificate re­keying requestsNot applicable.

4.7.4 Notification of new certificate issuance to subscriberNot applicable.

4.7.5 Conduct constituting acceptance of a re­keyed certificateNot applicable.

4.7.6 Publication of the re­keyed certificate by the CAGoogle does not publish a list of all certificates it issues at this time. However, anyrevocation of a prior certificate which resulted in re­keying will be published using thestandard revocation methods.

4.7.7 Notification of certificate issuance by the CA to other entities

The Registration Authority may, and the Subscriber will, be notified of certificateissuance.

4.8 Certificate modificationGoogle does not modify previously issued certificates. Any request for modification willresult in the renewed validation and issuance of a new certificate, as governed bysections 4.1 and 3.2.

4.8.1 Circumstance for certificate modification

Page 19: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

Not applicable.

4.8.2 Who may request certificate modificationNot applicable.

4.8.3 Processing certificate modification requestsNot applicable.

4.8.4 Notification of new certificate issuance to subscriberNot applicable.

4.8.5 Conduct constituting acceptance of modified certificateNot applicable.

4.8.6 Publication of the modified certificate by the CANot applicable.

4.8.7 Notification of certificate issuance by the CA to other entitiesNot applicable.

4.9 Certificate revocation and suspensionThe Google PKI supports Certificate Revocation. Certificate suspension is not allowed.

When a Certificate is Revoked, it is marked as revoked by having its serial number addedto the CRL to indicate its status as revoked. In addition, a signed OCSP response isgenerated.

4.9.1 Circumstances for revocationThe Google Internet Authority will revoke a Certificate it has issued if, at any time, it eitherhas knowledge or a reasonable basis for believing that any of the following events haveoccurred:

The Google Internet Authority ceases operations for any reason; The Company CA Certificate of the Google Internet Authority is revoked; The Private Key of the Google Internet Authority has been stolen, disclosed in an

unauthorized manner, or otherwise compromised; The Private Key associated with the Public Key listed in the Certificate, or the

media holding such Private Key, is suspected or known to have been stolen,disclosed in an unauthorized manner, or otherwise compromised;

The Activation Data for the Private Key associated with the Public Key listed in theCertificate is suspected or known to have been disclosed and misused in anunauthorized manner, or otherwise compromised;

Violation by the Subscriber of any of its material obligations under this CPS or theSubscriber Agreement;

Page 20: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

A determination, in the Google Internet Authority's sole discretion, that theCertificate was not issued in accordance with the terms and conditions of thisCPS;

A determination by the Google Internet Authority that continued use of theCertificate is inappropriate or injurious to the proper functioning or intent of theGoogle PKI;

When requested by Google; When the Subscriber is no longer authorized to have a Certificate.

In all other circumstances, the Subscriber may request Revocation of a Certificateidentifying it in the “Subject” field at its discretion.

4.9.2 Who can request revocationCertificate Revocation can be requested by:

The Applicant that submitted the initial Certificate application, so long as theApplicant remains an authorized employee of the Subject of the Certificate ormaintains a contractual agreement and authorization from the Subject;

Any other authorized employee of the Subject of the Certificate; Anyone in possession of, or with access to, the Private Key that corresponds to

the Public Key in the Certificate; Any other individual who provides reasonable proof of key compromise for the

Certificate The Subject named in the Certificate in question; Any authorized member of Google’s Information Security Team.

4.9.3 Procedure for revocation requestAll Certificate Revocation requests must be made to the Google Internet Authority.A request for revocation may be made through the systems made available tosubscribers or by e­mail to pki­[email protected] or by submitting a ticket to Google’sinternal ticketing system. If the request is related to a potential compromise of a privatekey, the requester should also contact [email protected].

All Certificate Revocation requests must include a reason for the request (e.g.,suspected Private Key compromise).

For all Revocation requests, the Google Internet Authority must perform appropriate I& A of the Applicant (i.e., the individual submitting the Revocation request) asspecified in this CPS;

In circumstances where a request has been received but I & A cannot be immediatelycompleted, the Google Internet Authority will check for reasonable proof of PrivateKey compromise or misuse, but need not complete the request if there is no suchproof until completion of appropriate I&A.

Page 21: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

4.9.4 Revocation request grace periodNot applicable.

4.9.5 Time within which CA must process the revocation requestThe Google Internet Authority will begin investigation of any certificate problem requestsfor Revocation of Certificates it has issued within one business day.

The CRL shall be updated promptly upon the Revocation of a Certificate, but in no caseshall such update occur more than one (1) business day following Revocation.

For Subscribers whose Certificates have been Revoked, a re­key will only be permittedonce all circumstances that caused the Revocation have been remediated.

The end of subscription may occur either when a Certificate expires or when a Certificateis Revoked. If the Certificate expires, no action is taken by the Google Internet Authority.If the Google Internet Authority receives a request for Revocation of a Certificate, theprocess described in this CPS for Certificate Revocation will be followed.

4.9.6 Revocation checking requirement for relying partiesCertificate status (for Revoked Certificates) will be available on the Web via a CRL athttp://pki.google.com/GIA2G.crl.

Relying Parties are required to check Certificate status using the applicable CRL beforerelying upon a Google Certificate.

4.9.7 CRL issuance frequency (if applicable)These CRLs are periodically updated and reissued at least every seven (7) days, andtheir validity period shall not exceed ten (10) days. The updated CRL is published at leastweekly in a DER format on the CRL location mentioned in this CPS.

4.9.8 Maximum latency for CRLs (if applicable)CRLs are posted to the CRL repository within one business day after generation.

4.9.9 On­line revocation/status checking availabilityOCSP is supported by the Google Internet Authority. The OCSP responder location isincluded in the certificate, and is:

client1.google.com/ocsp

The OCSP data is updated at least every four days, and have a maximum expiration timeof ten days.

4.9.10 On­line revocation checking requirementsNot applicable.

Page 22: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

4.9.11 Other forms of revocation advertisements availableNot applicable.

4.9.12 Special requirements upon key compromiseIn the case of a compromise of the private key used to sign certificates, subscriber mustimmediately notify Google Internet Authority that the subscriber’s certificate has beencompromised. Google Internet Authority will revoke the signing key, and publish a CRL tomake relying parties aware that the certificates off this signing key can no longer betrusted.

The subscriber is responsible for investigating the circumstances of any suchcompromise.

4.9.13 Circumstances for suspensionGoogle Internet Authority does not support suspension of certificates.

4.9.14 Who can request suspensionNot applicable.

4.9.15 Procedure for suspension requestNot applicable.

4.9.16 Limits on suspension periodNot applicable.

4.10 Certificate status services

4.10.1 Operational characteristicsGoogle Internet Authority maintains a CRL repository which can be leveraged to validaterevocation of a certificate.

4.10.2 Service availabilityCertificate Status Services are available 24x7, unless temporarily unavailable due tomaintenance or service failure.

4.10.3 Optional featuresNot applicable.

4.11 End of subscriptionSubscribers may end their subscription by:

Requesting revocation of their certificates through written request topki­[email protected], and meeting all required identification requirements asdocumented in section 3.4;

Having their certificates expire and not request renewal.

Page 23: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

4.12 Key escrow and recoveryGoogle Internet Authority does not escrow private keys.

4.12.1 Key escrow and recovery policy and practicesNot applicable.

4.12.2 Session key encapsulation and recovery policy and practicesNot applicable.

5. FACILITY, MANAGEMENT, AND OPERATIONALCONTROLS (11)

5.1 Physical controlsThe Google Internet Authority systems are located and operated from a Google securefacility. Detailed security procedures are in place and followed that prohibit unauthorizedaccess and entry into the areas of the facility in which the Google Internet Authorityfacilities reside.

5.1.1 Site location and constructionGoogle Internet Authority systems are located in a selected set of locations, evaluated fortheir physical security, as well as local legal considerations that may affect operations ofthe Certificate Authority.

5.1.2 Physical accessThe Google Internet Authority has in place appropriate physical security controls torestrict access to all hardware and software (including the server, work stations, and anyexternal cryptographic hardware modules or tokens) used in connection with providingCA Services. Access to such hardware and software is limited to those personnelperforming in a trusted role as described in Section 5.2.1. Access is controlled throughthe use of electronic access controls, mechanical combination lock sets, deadbolts, orother security mechanisms. Such access controls are manually or electronicallymonitored for unauthorized intrusion at all times. Only authorized personnel will beallowed access, either physical or logical, to the Google Internet Authority.

The Google Internet Authority servers are located inside of a locked cabinet or cage areain a locked server room. Access to the server room is controlled by badge readers. Theprivate keys for the Google Internet Authority are stored in hardware security modulesthat are FIPS 140­2 Level 2 that are physically tamper­evident and tamper­resistant.

5.1.3 Power and air conditioningPower and air conditioning are provided within Google Internet Authority facilities toensure reliable operations of the Certificate Authority.

5.1.4 Water exposures

Page 24: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

No stipulation.

5.1.5 Fire prevention and protectionNo stipulation.

5.1.6 Media storageNo stipulation.

5.1.7 Waste disposalThe Google Internet Authority has taken reasonable steps to ensure that all media usedfor the storage of information such as keys, Activation Data or its files are sanitized ordestroyed before released for disposal.

5.1.8 Off­site backupGoogle Internet Authority maintains a backup facility for the GIA infrastructure.Reasonable steps have been taken to ensure that its backup facility has equivalentsecurity and controls to its primary facility.

5.2 Procedural controls

The Google Internet Authority servers and hardware security modules are managed byGoogle’s Information Security Team.

5.2.1 Trusted rolesAll Google Internet Authority personnel who have access to or control over cryptographicoperations that affect the issuance, use, and management of Certificates are consideredas serving in a trusted role ("Trusted Role"). Such personnel include, but are not limitedto, members of Google’s Information Security Team.

5.2.2 Number of persons required per taskNo stipulation.

5.2.3 Identification and authentication for each roleNo stipulation.

5.2.4 Roles requiring separation of dutiesAuditors of the infrastructure and certificate issuance must be independent from theoperators who approve and issue certificates using the Google Internet Authority.

The auditor reviewing conformance with policy and procedures must also be an externalentity independent of the Company.

5.3 Personnel controls

5.3.1 Qualifications, experience, and clearance requirements

Page 25: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

The Google Internet Authority will enforce appropriate personnel and managementpolicies sufficient to provide reasonable assurance of the trustworthiness andcompetence of its personnel and of the satisfactory performance of their duties in amanner consistent with this CPS.

All personnel operating the Google Internet Authority must be employees of Google.Contractors or other third parties will not be allowed to be in Trusted Roles maintainingthe Google Internet Authority.

5.3.2 Background check proceduresThe Google Internet Authority implements background checks of its personnel inaccordance with Google policy for information security roles.

5.3.3 Training requirementsPersonnel performing duties in the operation of the Google Internet Authority are properlytrained in their duties and must annually complete all requirements involved inmaintaining an information security role with Google.

5.3.4 Retraining frequency and requirementsRetraining may occur when a CA employee’s duties change because that employee willbe performing a new role, when a new system or procedural upgrade is implemented, orfor other reasons, at the discretion of the management of the GIA CA Policy Authority.

5.3.5 Job rotation frequency and sequenceNo Stipulation.

5.3.6 Sanctions for unauthorized actionsThe Google Internet Authority will impose sanctions, including suspension andtermination if appropriate, for its employees acting in Trusted Roles if they performunauthorized actions, abuse their authority, or for other appropriate reasons, at thediscretion of the management of the Google Internet Authority.

5.3.7 Independent contractor requirementsIndependent contractors must meet the same training requirements as Google InternetAuthority employees. Independent contractors will not be used in Trusted Roles.

5.3.8 Documentation supplied to personnelNecessary training and documentation is provided to Google’s employees in order forthem to successfully conduct their job responsibilities competently.

5.4 Audit logging procedures

5.4.1 Types of events recordedThe Google Internet Authority and its RA function will record system and CA applicationevents, and will create certificate management logs from the data collected inaccordance with internal audit procedures. The following events will be recorded:

Applicant and Subscriber events

Page 26: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

Request to create a certificate. Request to revoke a certificate.

Certificate lifecycle events. Key generation. Key compromise notification. Creation of a certificate. Delivery of a certificate. Revocation of a certificate. Generation of a Certificate Revocation List. Generation of an OCSP response.

Actions by Trusted Personnel Login events and use of identification and authentication mechanisms. Changes to CA policies. Changes to CA keys. Configuration changes to the CA.

The Google Internet Authority will collect event information and create Certificatemanagement logs using automated and manual practices and procedures that areinternal to the Google Internet Authority.

5.4.2 Frequency of processing logAudit logs will be reviewed on an as­needed basis by the Google Internet Authority.

5.4.3 Retention period for audit logAudit logs will be kept for a period of at least seven (7) years, or longer if required by law.

5.4.4 Protection of audit logMultiple copies are stored of audit logs, in accordance with appropriate physical andlogical access controls.

5.4.5 Audit log backup proceduresNo stipulation.

5.4.6 Audit collection system (internal vs. external)No stipulation.

5.4.7 Notification to event­causing subjectEvents that are deemed potential security issues involving the Certificate Authorityinfrastructure will be escalated to a permanent security monitoring team.

5.4.8 Vulnerability assessmentsNo stipulation.

5.5 Records archivalNo stipulation.

Page 27: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

5.5.1 Types of records archivedRecords to be archived are those specified in Section 5.4.1.

5.5.2 Retention period for archiveArchived records must be retained for at least seven (7) years, or longer as required bylaw.

5.5.3 Protection of archiveA backup of archive information is maintained at a distinct, separate location with similarsecurity and availability requirements.

5.5.4 Archive backup proceduresBackup and recovery procedures exist and can be utilized so that a complete set ofbackup copies will be available in the event of the loss or destruction of the primaryarchives.

5.5.5 Requirements for time­stamping of recordsAll archived records will be time­stamped by the Google Internet Authority’s normallogging facilities. Such time information need not be cryptography­based.

5.5.6 Archive collection system (internal or external)No stipulation.

5.5.7 Procedures to obtain and verify archive informationNo stipulation.

5.6 Key changeoverThe procedure to provide a new CA Certificate to a Subject following a re­key is the sameas the procedure for initially providing the CA Certificate.

5.7 Compromise and disaster recovery

5.7.1 Incident and Compromise Handling ProceduresIf a disaster causes the GIA CA to become inoperative, Google will re‐initiate itsoperations on replacement hardware at a comparable, secured facility after ensuring theintegrity and security of the CA systems.

5.7.2 Corruption of Computing Resources, Software, and/or DataThe Google Internet Authority maintains a backup site in a remote location that mirrors itsprimary facility, so that if any software or data is corrupted it can be restored from thebackup site via a secure connection.Backups of all relevant software and data are taken on a regular basis of both sitescross­signed. They are stored off­site and can electronically be retrieved whennecessary.

Page 28: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

5.7.3 Compromise of Google Internet Authority Private KeyIn the event that the Private Key of the Google Internet Authority is compromised, itsCompany CA Certificate will be revoked by the GeoTrust Root CA. This will cause allCertificates issued by the Google Internet Authority to fail to validate due to the revocationof an intermediate authority. In such case, the Google Internet Authority will:

Immediately cease using its Company CA Certificate; Revoke all Certificates signed with the Private Key that corresponds to the Public

Key listed in the Revoked Company CA Certificate; Take commercially reasonable steps to notify all Subscribers of the Revocation;

and Take commercially reasonable steps to cause all Subscribers to cease using, for

any purpose, any such Certificates.

If the Root CA thereafter issues a new Company CA Certificate to the Google InternetAuthority, all Certificates issued by the Google Internet Authority may then be re­issuedfollowing the procedure for initially providing the certificate.

5.7.4 Business continuity capabilities after a disasterBuilding security and contracted security personnel will use all reasonable means tomonitor the Google Internet Authority facility after a natural or other type of disaster toprotect against loss, additional damage to, and theft of sensitive materials andinformation.

The Google Internet Authority has in place a disaster recovery/business resumption plan.This plan includes a complete and periodic test of readiness for such facility.

5.8 CA or RA TerminationWhen it is necessary to terminate operation of the Google Internet Authority, the impact ofthe termination is to be minimized as much as possible in light of the prevailingcircumstances. This includes:

Providing practicable and reasonable prior notice to all Subscribers; Assisting with the orderly transfer of service, and operational records, to a

successor CA, if any; Preserving all records for a minimum of one (1) year or as required by this

CPS, whichever is longer; and Revoking all Certificates issued by the Google Internet Authority no later than

at the time of termination.

If commercially reasonable, prior notice of the termination of the Google Internet Authorityor RA will be given at least 3 months before the termination date.

6. TECHNICAL SECURITY CONTROLS

Page 29: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

6.1 Key pair generation and installation

6.1.1 Key pair generationKey Pairs for the Google Internet Authority are generated and installed in accordance withthe contract between Google and the GeoTrust, Inc., the Root CA. The Key Pair isgenerated inside of a FIPS 140­2 Level 2 certified Hardware Security Module and theprivate key cannot be extracted from the HSM in plaintext.

Subscriber Key Pairs are generated (i) by the Subscriber by software supplied by theirdevice/operating system, or (ii) by an authorized member of Google’s InformationSecurity Team.

6.1.2 Private key delivery to subscriberIf applicable, Private Keys are delivered to Subscribers in a secure manner inaccordance with applicable Google policy on transferring confidential information.

6.1.3 Public key delivery to certificate issuerSubscribers provide their public key to Google for certification through a PKCS#10Certificate Signing Request. The preferred transfer method for sending this information isHTTP over Secure Sockets Layer (SSL).

6.1.4 CA public key delivery to relying partiesThe Google Internet Authority public key is signed by GeoRoot, and is thus automaticallytrusted by applications that incorporate the GeoRoot root certificate. The Google InternetAuthority provides information to applicants on how to integrate and serve the certificatechain, which accommodates delivery to relying parties.

Google also makes available its CA public key from our on­line CRL/CPS repository.

6.1.5 Key sizesKey pairs must always be of sufficient size to prevent cryptanalytic attacks on encryptedcommunications. Google Internet Authority adheres with NIST recommendations oncryptographic protocols, and intends to adhere or exceed those recommendations forany future changes that may apply.

The Google Internet Authority CA keys are a minimum of 2048 bit RSA keys.Subscribers use a minimum of 2048 bit RSA keys. See Appendix B for details on thecryptographic considerations of Google Internet Authority subscriber keys.

6.1.6 Public key parameters generation and quality checkingNo stipulation.

6.1.7 Key usage purposes (as per X.509 v3 key usage field)No stipulation.

Page 30: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

6.2 Private Key Protection and Cryptographic Module EngineeringControls

6.2.1 Cryptographic module standards and controlsAll CA private keys used to sign certificates, CRLs, or any related information leveragehardware security modules meeting FIPS 140­2 Level 2 and Common Criteria EAL4+security specifications. Cryptography leveraged to protect this information is selected towithstand cryptanalytic attacks for the lifetime of the encrypted key.

6.2.2 Private key (n out of m) multi­person controlAll Certificate Authority Key Pairs are generated in pre­planned key generationceremonies. Upon finalization of the ceremony, all individuals involved sign off on thesuccessful completion of the script, and thoroughly describe any exceptions that mayhave been applied in the process.

Records are maintained by Google at least for the lifetime of the key pair.

6.2.3 Private key escrowGoogle Internet Authority CA Private Keys are not escrowed.

6.2.4 Private key backupBackups of the CA Private Key are maintained in a physically secure location, and arenever stored unencrypted outside of Hardware Security Modules (HSMs). Back­ups arestored in a secure manner in accordance with applicable Google policy.

6.2.5 Private key archivalNo stipulation.

6.2.6 Private key transfer into or from a cryptographic moduleThis process occurs following procedures that meet the process described by thecryptographic module vendor.

6.2.7 Private key storage on cryptographic moduleThis process occurs following procedures that meet the process described by thecryptographic module vendor.

6.2.8 Method of activating private keyThis process occurs following procedures that meet the process described by thecryptographic module vendor.

6.2.9 Method of deactivating private keyThis process occurs following procedures that meet the process described by thecryptographic module vendor.

Page 31: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

6.2.10 Method of destroying private keyThis process occurs following procedures that meet the process described by thecryptographic module vendor, in addition to applicable Google policy on destruction ofhighly confidential Google information.

6.2.11 Cryptographic Module RatingSee section 6.2.1.

6.3 Other aspects of key pair management

6.3.1 Public key archivalNo stipulation.

6.3.2 Certificate operational periods and key pair usage periodsCertificates are valid starting at the moment of signing, unless otherwise specified in thecertificate validity structure, until the end noted in the certificate expiration time. GoogleInternet Authority issues subscriber certificates for a period of one year or less.

6.4 Activation dataHSM keys are stored in the Hardware Security Module, and can only be leveraged byauthorized CA administrators upon authentication. Passphrases required to unlock thekeys are stored in an encrypted fashion. Physical activation data such as smart cards,when applicable, are stored in a protected and secured environment.

6.4.1 Activation data generation and installationNo stipulation.

6.4.2 Activation data protectionNo stipulation.

6.4.3 Other aspects of activation dataNo stipulation.

6.5 Computer security controls

6.5.1 Specific computer security technical requirementsGoogle Internet Authority CA system information is protected from unauthorized accesseither through protections provided by its operating system, or through a combination ofoperating system, physical safeguards, and network safeguards. Network securitycontrols are specified in Section 6.7.

6.5.2 Computer security ratingNo stipulation.

6.6 Life cycle technical controls

Page 32: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

6.6.1 System development controlsThe Google Internet Authority uses software that has been formally tested for suitabilityand fitness for purpose. Hardware is procured through a managed process leveragingindustry­standard vendors.

6.6.2 Security management controlsNo stipulation.

6.6.3 Life cycle security controlsSystem security management is controlled by the privileges assigned to its operatingsystem accounts, and by the Trusted Roles described in this CPS.

6.7 Network security controlsThe Google Internet Authority CA servers are located behind hardware firewall devicesthat restrict access only to the internal Google corporate network, and only to ports usedfor managing the Google Internet Authority CA and issuing Certificates.

6.8 Time­stampingAll logs will contain synchronized time stamps.

7. CERTIFICATE, CRL, AND OCSP PROFILES

7.1 Certificate profileGoogle Certificates conform to RFC 5280, Internet X.509 Public Key InfrastructureCertificate and CRL Profile. Certificate extensions and their criticality, as well ascryptographic algorithm object identifiers, are populated according to the IETF RFC 5280standards.

In cases where stipulations of RFC 5280 and the applicable CA/Browser Forum BaselineRequirements differ, the Baseline Requirements notion will be adhered to.

7.1.1 Version number(s)End­entity certificates issued by the Google Internet Authority will be X.509 Version 3.

7.1.2 Certificate extensionsNo stipulation.

7.1.3 Algorithm object identifiersNo stipulation.

7.1.4 Name formsNo stipulation.

7.1.5 Name constraints

Page 33: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

No stipulation.

7.1.6 Certificate policy object identifierThe certificates issued by the Google Internet Authority contain a Policy Identifier whichidentifies the use of this CPS as the governing policy for certificate issuance.

7.1.7 Usage of Policy Constraints extensionThe PolicyConstraints extension shall be empty.

7.1.8 Policy qualifiers syntax and semanticsNo stipulation.

7.1.9 Processing semantics for the critical Certificate Policies extensionNo stipulation.

7.2 CRL profileCRLs issued by the Google Internet Authority conform to RFC 5280 standards.

7.2.1 Version number(s)No stipulation.

7.2.2 CRL and CRL entry extensionsNo stipulation.

7.3 OCSP profileThe Google Internet Authority supports OCSP, and its responders conform to the RFC2560 standard. We identify the OCSP responder within the AuthorityInformationAccess(AIA) extension via an OCSP responder URL.

7.3.1 Version number(s)No stipulation.

7.3.2 OCSP extensionsNo stipulation.

8. Compliance Audit and Other Assessments

8.1 Frequency and Circumstances of AssessmentCompliance Audits are conducted at least annually.

8.2 Identity/Qualification of AssessorGoogle Internet Authority compliance audits are performed by a public accounting firmthat demonstrates proficiency in public key infrastructure technology, and is accreditedby the American Institute of Certified Public Accountants (AICPA).

Page 34: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

8.3 Assessors Relationship to Assessed EntityCompliance audits of Google Internet Authority are performed by a public accounting firmthat is independent of Google.

8.4 Topics Covered by AssessmentThe compliance audit of the Google Internet Authority includes validation of theimplementation is an "Agreed upon Procedures" audit of relevant controls to support theproper operation of the Google Internet Authority, based on selected controls from theWebTrust for Certificate Authorities standard.

8.5 Actions Taken as a Result of DeficiencySignificant deficiencies identified during the Compliance Audit will result in adetermination of actions to be taken by Google Internet Authority management. Thesedecisions are made with input from the auditor, and implemented within a commerciallyreasonable period of time.

8.6 Communications of ResultsA copy of the third party auditor's statement will be provided to appropriate trust programswhen required by them to support trust in the Google Internet Authority.

9. OTHER BUSINESS AND LEGAL MATTERS

9.1 Fees

9.1.1 Certificate issuance or renewal feesGoogle Internet Authority may charge Subscribers for the issuance, management andrenewal of Certificates. Google Internet Authority will never charge for the revocation ofpreviously issued certificates.

9.1.2 Certificate access feesGoogle Internet Authority may charge a reasonable fee for access to its Certificatedatabases.

9.1.3 Revocation or status information access feesGoogle Internet Authority does not charge a fee as a condition of making the CRLsrequired by this CPS available in a Repository or otherwise available to Relying Parties.Google Internet Authority may charge a fee for providing customized CRLs, OCSPservices, or other value­added revocation and status information services. GoogleInternet Authority does not permit access to revocation information, Certificate statusinformation, or time stamping in its Repository by third parties that provide products orservices that utilize such Certificate status information without Google Internet Authority’sprior express written consent.

9.1.4 Fees for other servicesGoogle Internet Authority does not charge a fee for access to this CPS. Any use made forpurposes other than simply viewing the document, such as reproduction, redistribution,

Page 35: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

modification, or creation of derivative works, shall be subject to a license agreement withthe entity holding the copyright to the document.

9.1.5 Refund policyNo stipulation.

9.2 Financial responsibility

9.2.1 Insurance coverageGoogle Internet Authority maintains general liability insurance coverage.

9.2.2 Other assetsNo stipulation.

9.2.3 Insurance or warranty coverage for end­entitiesNo stipulation.

9.3 Confidentiality of business informationNo stipulation.

9.3.1 Scope of confidential informationNo stipulation.

9.3.2 Information not within the scope of confidential informationNo stipulation.

9.3.3 Responsibility to protect confidential informationNo stipulation.

9.4 Privacy of personal informationGoogle maintains resources describing its privacy policy at:http://www.google.com/policies/privacy/

9.5 Intellectual property rightsGoogle, or its licensors, own the intellectual property rights in Google Internet Authority’sservices, including the Certificates, trademarks used in providing Certificate services andthis CPS.

Certificate and revocation information are the exclusive property of Google. Google grantspermission to reproduce and distribute certificates on a non‐exclusive and royalty‐freebasis, provided that they are reproduced and distributed in full. Google does not allowderivative works of its Certificates or products without prior written permission.

Page 36: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

Private and Public Keys remain the property of the Subscribers who rightfully hold them.All secret shares (distributed elements) of the Google Private Keys are the property ofGoogle.

9.6 Representations and warranties

9.6.1 CA representations and warranties

9.6.1.1 Limited warranty

Google Internet Authority provides the following limited warranty to the CertificateBeneficiaries at the time of Certificate issuance: (a) it issued the Certificate substantiallyin compliance with this CPS; b) the information contained within the Certificate accuratelyreflects the information provided to Google Internet Authority by the Applicant in allmaterial respects; and (c) it has taken reasonable steps to verify that the informationwithin the Certificate is accurate. The steps Google Internet Authority takes to verify theinformation contained in a Certificate are set forth in this CPS.

9.6.1.2 CABF Warranties and Obligations

Domain­validated and organization­validated SSL Certificates conform to theCA/Browser Forum Baseline (“CABF”) requirements. By issuing such a Certificate,Google Internet Authority represents and warrants to the Certificate Beneficiaries that,during the period when the Certificate is valid, Google Internet Authority has complied withthis section and its CPS in issuing and managing the Certificate.

The Certificate warranties to Certificate Beneficiaries are as follows::

1. Right to Use Domain Name or IP Address: That, at the time of issuance, GoogleInternet Authority (i) implemented a procedure for verifying that the Applicant eitherhad the right to use, or had control of, the domain name(s) and IP address(es) listedin the Certificate’s subject field and subjectAltName extension (or, only in the case ofdomain names, was delegated such right or control by someone who had such right touse or control); (ii) followed the procedure when issuing the Certificate; and (iii)accurately described the procedure in this CPS;

2. Authorization for Certificate: That, at the time of issuance, Google Internet Authority (i)implemented a procedure for verifying that the Subject authorized the issuance of theCertificate and that the Applicant is authorized to request the Certificate on behalf of theSubject; (ii) followed the procedure when issuing the Certificate; and (iii) accuratelydescribed the procedure in this CPS;

3. Accuracy of Information: That, at the time of issuance, Google Internet Authority(i) implemented a procedure for verifying the accuracy of all of the informationcontained in the Certificate (with the exception of the subject:organizationalUnitNameattribute); (ii) followed the procedure when issuing the Certificate; and (iii) accuratelydescribed the procedure in this CPS;

4. No Misleading Information: That, at the time of issuance, Google Internet Authority (i)implemented a procedure for reducing the likelihood that the information contained in theCertificate’s subject:organizationalUnitName attribute would be misleading; (ii) followedthe procedure when issuing the Certificate; and (iii) accurately described the procedure in

Page 37: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

this CPS;

5. Identity of Applicant: That, if the Certificate contains Subject identity information,Google Internet Authority (i) implemented a procedure to verify the identity of theApplicant in accordance with Sections 3.1.1.1 and 3.2.2.1; (ii) followed the procedurewhen issuing the Certificate; and (iii) accurately described the procedure in this CPS;

6. Subscriber Agreement: That, if Subscriber is not a Google Affiliate, the Subscriberand Google Internet Authority are parties to a legally valid and enforceableSubscriber Agreement that satisfies the requirements of this section, or, if Subscriber isa Google Affiliate, the Applicant acknowledged and accepted Google Internet Authority’sCertificate terms of use, notice of which is provided by Google Internet Authority toApplicant during the Certificate issuance process;

7. Status: That Google Internet Authority maintains a 24 x 7 publicly­accessibleRepository with current information regarding the status (valid or revoked) of allunexpired Certificates; and

8. Revocation: That Google Internet Authority will revoke the Certificate for any of thereasons specified in this section.

9.6.2 RA representations and warrantiesRAs warrant that: (a) there are no material misrepresentations of fact in the Certificateknown or originating from the entities approving the Certificate application or issuing theCertificate; (b) there are no errors in the information in the Certificate that wereintroduced by entities approving the Certificate application as a result of a failure toprovide reasonable care in managing the Certificate application; (c) their Certificatesmeet all material requirements of this CPS; and (d) revocation services (whenapplicable) and use of a Repository comply with this CPS in all material aspects.

Subscriber Agreements may include additional representations and warranties.

9.6.3 Subscriber representations and warrantiesNo stipulation.

9.6.4 Relying party representations and warrantiesRelying Parties represent and warrant that: (a) they have read, understand and agree tothis CPS; (b) they have verified both the Google Internet Authority Certificate and anyother certificates in the certificate chain using the relevant CRL or OCSP; (c) they will notuse a Certificate if the Certificate has expired or been revoked; (d) they have sufficientinformation to make an informed decision as to the extent to which they choose to rely onthe information in a Certificate; (c) they have studied the applicable limitations on theusage of Certificates and agree to Google Internet Authority’s limitations on liability relatedto the use of Certificates; (d)they are solely responsible for deciding whether or not to rely on information in aCertificate; and (e) they are solely responsible for the legal and other consequences oftheir failure to perform the Relying Party obligations in this CPS.

Relying Parties also represent and warrant that they will take all reasonable steps to

Page 38: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

minimize the risk associated with relying on a digital signature, including only relying on aCertificate after considering:

1. Applicable law and the legal requirements for identification of a party, protection of theconfidentiality or privacy of information, and enforceability of the transaction;

2. The intended use of the Certificate as listed in the Certificate or this CPS;

3. The data listed in the Certificate;

4. The economic value of the transaction or communication;

5. The potential loss or damage that would be caused by an erroneous identificationor a loss of confidentiality or privacy of information in the application, transaction, orcommunication;

6. The Relying Party’s previous course of dealing with the Subscriber;

7. The Relying Party’s understanding of trade, including experience with computer‐basedmethods of trade; and

8. Any other indicia of reliability or unreliability pertaining to the Subscriber and/or theapplication, communication, or transaction.

9.6.5 Representations and warranties of other participantsNo stipulation.

9.7 Disclaimers of warrantiesEXCEPT AS EXPRESSLY STATED IN SECTION 9.6.1 OF THIS CPS, ALLCERTIFICATES AND ANY RELATED SOFTWARE AND SERVICES ARE PROVIDED"AS IS" AND “AS AVAILABLE.” TO THE MAXIMUM EXTENT PERMITTED BY LAW,GOOGLE INTERNET AUTHORITY DISCLAIMS ALL OTHER WARRANTIES, BOTHEXPRESS AND IMPLIED, INCLUDING, WITHOUT LIMITATION, ANY IMPLIEDWARRANTY OF MERCHANTABILITY, ANY WARRANTY OF FITNESS FOR APARTICULAR PURPOSE AND ANY WARRANTY OF ACCURACY OF INFORMATIONPROVIDED WITH RESPECT TO CERTIFICATES ISSUEDBY GOOGLE, THE CRL, AND ANY PARTICIPANT’S OR THIRD PARTY’SPARTICIPATION IN THE GOOGLE PKI, INCLUDING USE OF KEY PAIRS,CERTIFICATES, THE CRL OR ANY OTHER GOODS OR SERVICES PROVIDED BYGOOGLE TO THE PARTICIPANT.

EXCEPT AS EXPRESSLY STATED IN SECTION 9.6.1 OF THIS CPS, GOOGLEINTERNET AUTHORITY DOES NOT WARRANT THAT ANY SERVICE OR PRODUCTWILL MEET ANY EXPECTATIONS OR THAT ACCESS TO CERTIFICATES WILL BETIMELY OR ERROR‐FREE.

Google Internet Authority does not guarantee the availability of any products or servicesand may modify or discontinue any product or service offering at any time. A fiduciaryduty is not created simply because an individual or entity uses Google Internet Authority’s

Page 39: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

services.

9.8 Limitations of liabilityTO THE EXTENT PERMITTED BY APPLICABLE LAW, GOOGLE SHALL NOT BELIABILE FOR ANY DIRECT, INDIRECT, SPECIAL, INCIDENTAL, CONSEQUENTIAL,EXEMPLARY OR PUNITIVE DAMAGES, INCLUDING BUT NOT LIMITED TO DAMAGESFOR LOST DATA, LOST PROFITS, LOST REVENUE OR COSTS OFPROCUREMENT OF SUBSTITUTE GOODS OR SERVICES, HOWEVER CAUSEDAND UNDER ANY THEORY OF LIABILITY, INCLUDING BUT NOT LIMITED TOCONTRACT OR TORT (INCLUDING PRODUCTS LIABILITY, STRICT LIABILITY ANDNEGLIGENCE), AND WHETHER OR NOT IT WAS, OR SHOULD HAVE BEEN, AWAREOR ADVISED OF THE POSSIBILITY OF SUCH DAMAGE AND NOTWITHSTANDINGTHE FAILURE OF ESSENTIAL PURPOSE OF ANY LIMITED REMEDY STATEDHEREIN. GOOGLE'S AGGREGATE LIABILITY UNDER THIS CPS IS LIMITED TO $500

9.9 Indemnities

9.9.1 By subscriberNo stipulation.

9.9.2 By relying partiesTo the extent permitted by applicable law, Relying Parties shall indemnify Google for their:(a) violation of any applicable law (b) breach of representations and obligations as statedin this CPS; (c) reliance on a Certificate that is not reasonable under the circumstances;or (d) failure to check the status of such Certificate to determine if the Certificate isexpired or revoked.

9.10 Term and termination

9.10.1 TermThe CPS becomes effective upon publication in the Repository. Amendments to thisCPS become effective upon publication in the Repository.

9.10.2 TerminationThis CPS and any amendments remain in effect until replaced by a newer version.

9.10.3 Effect of termination and survivalUpon termination of this CPS, Participants are nevertheless bound by its terms for allCertificates issued for the remainder of the validity periods of such Certificates.

9.11 Individual notices and communications with participantsUnless otherwise specified by agreement between the parties, Participants shall usecommercially reasonable methods to communicate with each other, taking into accountthe criticality and subject matter of the communication.

9.12 Amendments

Page 40: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

9.12.1 Procedure for amendmentGoogle Internet Authority may change this CPS at any time in its sole discretion andwithout prior notice to Subscribers or Relying Parties. The CPS and any amendmentsthereto are available in the Repository. Amendments to this CPS will be evidenced by anew version number and date, except where the amendments are purely clerical.

9.12.2 Notification mechanism and periodGoogle Internet Authority may provide additional notice (such as in the Repository or on aseparate website) in the event that it makes any material changes to its CPS. GoogleInternet Authority is responsible for determining what constitutes a material change of theCPS. Google Internet Authority does not guarantee or set a notice‐and‐comment period.

9.12.3 Circumstances under which OID must be changedNo stipulation.

9.13 Dispute resolution provisionsNo stipulation

9.14 Governing lawThis CPS is governed by the laws of the State of California of the United States ofAmerica, excluding (i) its choice of laws principles, and (ii) the United Nations Conventionon Contracts for the International Sale of Goods. All Participants hereby submit to theexclusive jurisdiction and venue of the federal or state courts in Santa Clara County,California.

9.15 Compliance with applicable lawThis CPS is subject to applicable national, state, local and foreign laws, rules,regulations, ordinances, decrees, and orders including, but not limited to, restrictions onexporting or importing software, hardware, or technical information. Google licenses itsCAs in each jurisdiction that it operates where licensing is required by the law of suchjurisdiction for the issuance of Certificates.

9.16 Miscellaneous provisions

9.16.1 Entire agreementNo stipulation.

9.16.2 AssignmentRelying Parties and Subscribers may not assign their rights or obligations under thisCPS, by operation of law or otherwise, without Google’s prior written approval. Any suchattempted assignment shall be void. Subject to the foregoing, this CPS shall be bindingupon and inure to the benefit of the parties hereto, their successors and permittedassigns.

9.16.3 Severability

Page 41: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

If any provision of this CPS shall be held to be invalid, illegal, or unenforceable, thevalidity, legality, or enforceability of the remainder of this CPS shall not in any way beaffected or impaired hereby.

9.16.4 Enforcement (attorneys' fees and waiver of rights)Google may seek indemnification and attorneys' fees from a party for damages, losses,and expenses related to that party's conduct. Google’s failure to enforce a provision ofthis CPS does not waive Google’s right to enforce the same provision later or right toenforce any other provision of this CPS. To be effective, waivers must be in writing andsigned by Google.

9.16.5 Force MajeureGoogle shall not be liable for any default or delay in the performance of its obligationshereunder to the extent and while such default or delay is caused, directly or indirectly, byfire, flood, earthquake, elements of nature or acts of God, acts of war, terrorism, riots,civil disorders, rebellions or revolutions in the United States, strikes, lockouts, or labordifficulties or any other similar cause beyond the reasonable control of Google.

9.17 Other provisionsNo stipulation.

Page 42: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

Appendix ADefinitions and Acronyms

Activation Data: Data, other than keys, that is required to access or operatecryptographic modules (e.g., a passphrase or a Personal Identification Number or "PIN").Applicant: An individual that requests the issuance, renewal, re­key, or revocation of aGoogle Certificate on behalf of an entity (i.e., Google or a Google Affiliate), or whereauthorized, on behalf of himself or herself.Application Software Supplier: A supplier of Internet browser software or otherrelying­party application software that displays or uses Certificates and incorporates RootCertificates.CA: See Certification Authority.CA Services: Services provided by the Google Internet Authority under this CPS relatingto the creation, issuance, or management of Certificates.Certificate: A digitally­signed electronic record issued within the Google PKI that: (i)identifies the Google Internet Authority issuing the Certificate as the "Organization (o)" inthe Certificate's "Issuer Distinguished Name" field; (ii) identifies the Organization to whichthe Certificate is issued as the "Organization (o)" in the Certificate's "Subject" field; (iii)uniquely identifies the Subject as the "Common Name (cn)" in the "Subject" field of theCertificate; (iv) contains the Public Key associated with the Subject; and (v) states theCertificate’s Operational Period. Also referred to as a Google Certificate.Certification Authority (CA): Generally, an organization that is responsible for thecreation, issuance and management of certificates. In the Google PKI, Google, acting inits capacity as the Google Internet Authority, is the Certification Authority. Also referred toin this CPS as the CA.Client Authentication Certificate: A Certificate intended to be issued to individuals (aswell as devices not acting in the capacity of a server), solely for the purpose of identifyingthat the holder of the Private Key is in fact the individual or device named in theCertificate’s subject field.Certificates: The Certificates that the Google Internet Authority is authorized to issue bythis CPS. See Certificate.Certificate Beneficiaries: any of the following parties: (i) all Application Software Suppliers with whom the Root CA has entered into a contractfor inclusion of its Root Certificate in software distributed by such Application SoftwareSupplier; and(ii) all Relying Parties who reasonably rely on a valid Certificate.Certification Practices Statement (CPS) ­ This document.Certificate Revocation List (CRL): A regularly updated list of revoked GoogleCertificates that is created and digitally signed by the Google Internet Authority thatoriginally issued the Certificates listed in such CRL.Company CA Certificate: The single CA Certificate signed by the GeoTrust RootCertificate and issued to the Google Internet Authority by the GeoTrust Root CA solely to

Page 43: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

enable validation of the Google Internet Authority’s Public Key. This Certificate containsthe Public Key that corresponds to the Private Key that the Google Internet Authority usesto sign the Google Certificates it issues to Subscribers. See Section 1.3.1.1.GeoTrust Root Certificate: The Equifax Secure CA Certificate Authority certificate withan expiration date of August 22, 2018 issued by GeoTrust and which has been createdusing a special Key Pair which certificate binds GeoTrust’s name as issuer to the publickey contained in the certificate.Google: Google Inc., a Delaware corporation.Google Affiliate: A company in which Google Inc. owns a majority interest.Google Internet Authority: Google, acting in its capacity as the CA authorized by thisCPS. See also Certification Authority.Google PKI: The Google Public Key Infrastructure established, operated andmaintained by Google in accordance with this CPS.I & A: See Identification and Authentication.Identification and Authentication (I & A): The process for ascertaining and confirmingthrough appropriate inquiry and investigation the identity and authority of a person orentity. See Section 3.2Incorporating Agency: The government agency in the jurisdiction in which an entity isincorporated under whose authority the legal existence of the entity was established (e.g.,the government agency that issued the Certificate of Incorporation).Information Security Team: Employees of Google holding the position of “SecurityEngineer” or belonging to the Security Operations team.Key Pair: Two mathematically related numbers, referred to as a Public Key and itscorresponding Private Key, possessing properties such that: (i) the Public Key may beused to verify a Digital Signature generated by the corresponding Private Key; and/or (ii)the Public Key may be used to encrypt an electronic record that can be decrypted only byusing the corresponding Private Key.Operational Period: The intended term of validity of a Google Certificate, includingbeginning and ending dates. The Operational Period is indicated in the GoogleCertificate's "Validity" field. See also Expire.Participants: The persons authorized to participate in the Google PKI, as identified inSection 1.3. This term includes the Google Internet Authority, and each Subscriber andRelying Party operating under the authority of the Google PKI.Private Key: The key of a Key Pair that must be kept secret by the holder of the KeyPair, and that is used to generate digital signatures and/or to decrypt electronic recordsthat were encrypted with the corresponding Public Key.Public Key: The key of a Key Pair that is intended to be publicly shared with recipientsof digitally signed electronic records and that is used by such recipients to verify DigitalSignatures created with the corresponding Private Key and/or to encrypt electronicrecords so that they can be decrypted only with the corresponding Private Key.Public Key Cryptography: A type of cryptography, also known as asymmetriccryptography, that uses a unique Key Pair in a manner such that the Private Key of that

Page 44: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

Key Pair can decrypt an electronic record encrypted with the Public Key, or can generatea digital signature, and the corresponding Public Key, to encrypt that electronic record orverify that Digital Signature.Public Key Infrastructure (PKI): A set of hardware, software, people, procedures,rules, policies, and obligations used to facilitate the trustworthy creation, issuance,management, and use of Certificates and keys based on Public Key Cryptography.RA: See Registration Authority.Registration Authority (RA): An entity that is responsible for identification andauthentication of certificate subjects, but that does not sign or issue certificates (i.e., anRA is delegated certain tasks on behalf of a CA). A role within the Google PKI, under theauthority of the Google Internet Authority that administers the Registration Process andprocesses requests for Certificate Reissuance and Revocation.Registration Process: The process, administered by the CA or an RA, that aSubscriber uses to apply for and obtain a Google Certificate.Reissuance: The process of acquiring a new Google Certificate and associated KeyPair to replace an existing Google Certificate and associated Key Pair, prior to theExpiration of the existing Google Certificate and associated Key Pair's OperationalPeriod.Relying Party: A recipient of a Certificate who acts in reliance on the Certificate and/ordigital signatures verified using the Certificate.Repository: An online accessible database in the Google PKI containing this CPS, theCRL for revoked Google Certificates, and any other information specified by Google.Revocation; The process of requesting and implementing a change in the status of aCertificate from valid to Revoked.Revoked: A Certificate status designation that means the Certificate has been renderedpermanently Invalid.Subject: The individual or organization (Google or a Google Affiliate) named in aCertificate's “Subject” field.Subscriber: The individual or organization (Google or a Google Affiliate) that is namedas the Subject of a Google Certificate and that has agreed to the terms of a SubscriberAgreement with Google acting in its capacity as the Google Internet Authority.Subscriber Agreement: The contract between the Google Internet Authority and aSubscriber whereby the Subscriber agrees to the terms required by this CPS withrespect to each Certificate issued to the Subscriber and naming the Subscriber as theSubject. In cases where the Subscriber is Google, the issuance of this CPS constitutesGoogle’s agreement the terms required by this CPS, and no additional contract isrequired.Token: A hardware device (such as a smart card) used to store a Key Pair andassociated Certificate and to perform cryptographic functions.

Page 45: Google Inc. Certification Practices Statementpki.google.com/GIAG2-CPS-1.0.pdf · Google Inc. Certification Practices Statement Google Inc. Certification Practices Statement 1. INTRODUCTION

Appendix BPermissible Cryptographic Algorithms and Key Sizes

The following algorithms and key lengths are permissible for subscriber certificates:

Digest Algorithm SHA1, SHA­256, SHA­384 or SHA­512

RSA 2048 or longer

ECC P­256, P­384, or P­521