The present document specifies CAdES digital signatures. CAdES signatures are built on CMS signatures [7], by
incorporation of signed and unsigned attributes, which fulfil certain common requirements (such as the long term
validity of digital signatures, for instance) in a number of use cases.
The present document specifies the ASN.1 definitions for the aforementioned attributes as well as their usage when
incorporating them to CAdES signatures.
The present document specifies formats for CAdES baseline signatures, which provide the basic features necessary for a
wide range of business and governmental use cases for electronic procedures and communications to be applicable to a
wide range of communities when there is a clear need for interoperability of digital signatures used in electronic
documents.
The present document defines four levels of CAdES baseline signatures addressing incremental requirements to
maintain the validity of the signatures over the long term, in a way that a certain level always addresses all the
requirements addressed at levels that are below it. Each level requires the presence of certain CAdES attributes, suitably
profiled for reducing the optionality as much as possible.
Procedures for creation, augmentation and validation of CAdES digital signatures are out of scope and specified in
ETSI EN 319 102-1 [i.5]. Guidance on creation, augmentation and validation of CAdES digital signatures including the
usage of the different properties defined in the present document is provided in ETSI TR 119 100 [i.4].
The present document aims at supporting digital signatures in different regulatory frameworks.
NOTE: Specifically, but not exclusively, CAdES digital signatures specified in the present document aim at
supporting electronic signatures, advanced electronic signatures, qualified electronic signatures,
electronic seals, advanced electronic seals, and qualified electronic seals as per Regulation (EU)
No 910/2014 [i.13].

  • Standard
    63 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    63 pages
    English language
    sale 15% off
  • Standard
    63 pages
    English language
    sale 15% off
  • Draft
    63 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies policy and security requirements relating to the operation and management practices of
TSPs issuing time-stamps.
These policy requirements are applicable to TSPs issuing time-stamps. Such time-stamps can be used in support of
digital signatures or for any application requiring to prove that a datum existed before a particular time.
The present document can be used by independent bodies as the basis for confirming that a TSP can be trusted for
issuing time-stamps.
The present document does not specify protocols used to access the TSUs.
NOTE 1: A time-stamping protocol is defined in IETF RFC 3161 [i.2] including optional update in IETF
RFC 5816 [i.3] and profiled in ETSI EN 319 422 [5].
The present document does not specify how the requirements identified can be assessed by an independent party,
including requirements for information to be made available to such independent assessors, or requirements on such
assessors.
NOTE 2: See ETSI EN 319 403-1 [i.9] for guidance on assessment of TSP's processes and services.
NOTE 3: The present document references ETSI EN 319 401 [4] for general policy requirements common to all
classes of TSP's services.

  • Standard
    33 pages
    English language
    sale 15% off
  • Standard
    33 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    33 pages
    English language
    sale 15% off
  • Draft
    33 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies the interoperability profiles of the Registered Electronic Mail (REM) messages
according to the formats defined in ETSI EN 319 532-3 [6] and the concepts and semantics defined in ETSI
EN 319 532-1 [4] and ETSI EN 319 532-2 [5]. It deals with issues relating to authentication, authenticity and integrity
of the information, with the purpose to address the achievement of interoperability across REM service providers,
implemented according to the aforementioned specifications.
The present document covers all the options to profile REM services for both styles of operation: S&N and S&F.
The mandatory requirements defined in the aforementioned referenced REM services specifications are not normally
repeated here, but, when necessary, the present document contains some references to them.
More specifically, the present document:
a) Defines generalities on profiling.
b) Defines constraints for SMTP profile.
The present document also specifies a REM baseline supporting the technical interoperability amongst service providers
in different regulatory frameworks.
NOTE: Specifically but not exclusively, REM baseline specified in the present document aims at supporting
implementations of interoperable REM services by use of Trusted List Frameworks to constitute Trusted
domains and qualified REM services (instances of electronic registered delivery services) by use of EU
Trusted List system as per Regulation (EU) No 910/2014 [i.1].

  • Standard
    97 pages
    English language
    sale 15% off
  • Standard
    97 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    97 pages
    English language
    sale 15% off
  • Draft
    97 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies XAdES digital signatures. XAdES signatures build on XML digital signatures [1], by
incorporation of signed and unsigned qualifying properties, which fulfil certain common requirements (such as the long
term validity of digital signatures, for instance) in a number of use cases.
The present document specifies XML Schema definitions for the aforementioned qualifying properties as well as
mechanisms for incorporating them into XAdES signatures.
The present document specifies formats for XAdES baseline signatures, which provide the basic features necessary for
a wide range of business and governmental use cases for electronic procedures and communications to be applicable to
a wide range of communities when there is a clear need for interoperability of digital signatures used in electronic
documents.
The present document defines four levels of XAdES baseline signatures addressing incremental requirements to
maintain the validity of the signatures over the long term, in a way that a certain level always addresses all the
requirements addressed at levels that are below it. Each level requires the presence of certain XAdES qualifying
properties, suitably profiled for reducing the optionality as much as possible.
Procedures for creation, augmentation, and validation of XAdES digital signatures are out of scope and specified in
ETSI EN 319 102-1 [i.6]. Guidance on creation, augmentation and validation of XAdES digital signatures including the
usage of the different properties defined in the present document is provided in ETSI TR 119 100 [i.11].
The present document aims at supporting electronic signatures in different regulatory frameworks.
NOTE: Specifically but not exclusively, XAdES digital signatures specified in the present document aim at
supporting electronic signatures, advanced electronic signatures, qualified electronic signatures,
electronic seals, advanced electronic seals, and qualified electronic seals as per Regulation (EU)
No 910/2014 [i.1].

  • Standard
    74 pages
    English language
    sale 15% off
  • Standard
    74 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    74 pages
    English language
    sale 15% off
  • Draft
    74 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies a certificate profile for web site certificates that are accessed by the TLS protocol [i.1].
The profile defined in the present document builds on the CA/Browser Forum Baseline requirements [2], Extended
validation guidelines [3] and other parts of the present multipart deliverable.
The present document focuses on requirements on certificate content. Requirements on decoding and processing rules
are limited to aspects required to process certificate content defined in the present document. Further processing
requirements are only specified for cases where it adds information that is necessary for the sake of interoperability.
This profile can be used for legal and natural persons. For certificates issued to legal persons, the profile builds on the
CAB Forum EV Profile [3] or baseline requirements [2]. For certificates issued to natural persons, the profile builds
only on CAB Forum baseline requirements [2].

  • Standard
    10 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    10 pages
    English language
    sale 15% off
  • Standard
    10 pages
    English language
    sale 15% off
  • Draft
    10 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies policy and security requirements for the issuance, maintenance and life-cycle
management of EU qualified certificates as defined in Regulation (EU) No 910/2014 [i.1]. These policy and security
requirements support reference certificate policies for the issuance, maintenance and life-cycle management of EU
qualified certificates issued to natural persons (including natural persons associated with a legal person or a website)
and to legal persons (including legal persons associated with a website), respectively.
The present document does not specify how the requirements identified can be assessed by an independent party,
including requirements for information to be made available to such independent assessors, or requirements on such
assessors.
NOTE: See ETSI EN 319 403 [i.6] for guidance on assessment of TSP's processes and services. The present
document references ETSI EN 319 411-1 [2] for general requirements on TSP issuing certificates.

  • Standard
    31 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    31 pages
    English language
    sale 15% off
  • Standard
    31 pages
    English language
    sale 15% off
  • Draft
    31 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies procedures for:
• the creation of AdES digital signatures (specified in ETSI EN 319 122-1 [i.2], ETSI EN 319 132-1 [i.4], ETSI
EN 319 142-1 [i.6] respectively);
• establishing whether an AdES digital signature is technically valid;
whenever the AdES digital signature is based on public key cryptography and supported by Public Key Certificates
(PKCs). To improve readability of the present document, AdES digital signatures are meant when the term signature is
being used.
NOTE 1: Regulation (EU) No 910/2014 [i.15] defines the terms electronic signature, advanced electronic signature,
electronic seals and advanced electronic seal. These signatures and seals are usually created using digital
signature technology. The present document aims at supporting the Regulation (EU) No 910/2014 [i.15]
for creation and validation of advanced electronic signatures and seals when they are implemented as
AdES digital signatures.
The present document introduces general principles, objects and functions relevant when creating or validating
signatures based on signature creation and validation constraints and defines general classes of signatures that allow for
verifiability over long periods.
The following aspects are considered to be out of scope:
• generation and distribution of Signature Creation Data (keys, etc.), and the selection and use of cryptographic
algorithms;
• format, syntax or encoding of data objects involved, specifically format or encoding for documents to be
signed or signatures created; and
• the legal interpretation of any signature, especially the legal validity of a signature.
NOTE 2: The signature creation and validation procedures specified in the present document provide several
options and possibilities. The selection of these options is driven by a signature creation policy, a
signature augmentation policy or a signature validation policy respectively. Note that legal requirements
can be provided through specific policies, e.g. in the context of qualified electronic signatures as defined
in the Regulation (EU) 910/2014 [i.15].

  • Standard
    83 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    83 pages
    English language
    sale 15% off
  • Standard
    83 pages
    English language
    sale 15% off
  • Draft
    83 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies CAdES digital signatures. CAdES signatures are built on CMS signatures [7], by incorporation of signed and unsigned attributes, which fulfil certain common requirements (such as the long term validity of digital signatures, for instance) in a number of use cases. The present document specifies the ASN.1 definitions for the aforementioned attributes as well as their usage when incorporating them to CAdES signatures. The present document specifies formats for CAdES baseline signatures, which provide the basic features necessary for a wide range of business and governmental use cases for electronic procedures and communications to be applicable to a wide range of communities when there is a clear need for interoperability of digital signatures used in electronic documents. The present document defines four levels of CAdES baseline signatures addressing incremental requirements to maintain the validity of the signatures over the long term, in a way that a certain level always addresses all the requirements addressed at levels that are below it. Each level requires the presence of certain CAdES attributes, suitably profiled for reducing the optionality as much as possible. Procedures for creation, augmentation and validation of CAdES digital signatures are out of scope and specified in ETSI EN 319 102-1 [i.5]. Guidance on creation, augmentation and validation of CAdES digital signatures including the usage of the different properties defined in the present document is provided in ETSI TR 119 100 [i.4]. The present document aims at supporting digital signatures in different regulatory frameworks. NOTE: Specifically, but not exclusively, CAdES digital signatures specified in the present document aim at supporting electronic signatures, advanced electronic signatures, qualified electronic signatures, electronic seals, advanced electronic seals, and qualified electronic seals as per Regulation (EU) No 910/2014 [i.13].

  • Standard
    62 pages
    English language
    sale 15% off
  • Standard
    62 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    62 pages
    English language
    sale 15% off
  • Draft
    62 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document:
1) Specifies a JSON [1] format for AdES signatures (JAdES signatures hereinafter) built on JSON Web
Signatures (JWS hereinafter) as specified in IETF RFC 7515 [2]. For this, the present document:
- Extends the JSON Web Signatures specified in IETF RFC 7515 [2] by defining an additional set of
JSON header parameters that can be incorporated in the JOSE Header (either in its JWS Protected
Header or its JWS Unprotected Header parts). Many of these new header parameters have the same
semantics as the attributes/properties defined in CAdES [i.2] and XAdES [4] digital signatures. Other
header parameters are defined to meet specific requirements that current JSON Web Signatures cannot
meet (e.g. for explicitly referencing detached JWS Payload). These new header parameters and their
corresponding types are defined in a JSON schema.
- Specifies the mechanisms for incorporating the aforementioned JSON components in JSON Web
Signatures [2] to build JAdES signatures, offering the same features as CAdES and XAdES in JSON
syntax, and therefore fulfilling the same requirements (such as the long-term validity of digital
signatures).
2) Defines four levels of JAdES baseline signatures addressing incremental requirements to maintain the validity
of the signatures over the long term. Each level requires the presence of certain JAdES header parameters,
suitably profiled for reducing the optionality as much as possible. The aforementioned levels provide the basic
features necessary for a wide range of business and governmental use cases for electronic procedures and
communications to be applicable to a wide range of communities when there is a clear need for
interoperability of digital signatures used in electronic documents.
EXAMPLE: An example of requirements raised in specific domains is signing HTTP messages exchanged by
parties in certain environments, which require signing both the HTTP body and some specific http
headers. The format specified in IETF RFC 7515 [2] does not provide any native mechanism for
individually identifying a detached JWS Payload. Clause 5.2.8 of the present document defines
sigD, a new JSON header parameter that allows to identify one or more detached data objects
which, suitably processed and concatenated, form the detached JWS Payload.
Procedures for creation, augmentation, and validation of JAdES digital signatures are out of scope.
NOTE 1: ETSI EN 319 102-1 [i.3] specifies procedures for creation, augmentation and validation of other types of
AdES digital signatures.
The present multi-part deliverable aims at supporting electronic signatures independent of any specific regulatory
framework.
NOTE 2: Specifically, but not exclusively, it is the aim that JAdES digital signatures specified in the present
multi-part deliverable can be used to meet the requirements of electronic signatures, advanced electronic
signatures, qualified electronic signatures, electronic seals, advanced electronic seals, and qualified
electronic seals as defined in Regulation (EU) No 910/2014 [i.1].

  • Standard
    59 pages
    English language
    sale 15% off
  • Technical specification
    59 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies policy and security requirements for the issuance, maintenance and life-cycle
management of EU qualified certificates as defined in Regulation (EU) No 910/2014 [i.1]. These policy and security
requirements support reference certificate policies for the issuance, maintenance and life-cycle management of EU
qualified certificates issued to natural persons (including natural persons associated with a legal person or a website)
and to legal persons (including legal persons associated with a website), respectively.
The present document does not specify how the requirements identified can be assessed by an independent party,
including requirements for information to be made available to such independent assessors, or requirements on such
assessors.
NOTE: See ETSI EN 319 403 [i.6] for guidance on assessment of TSP's processes and services. The present
document references ETSI EN 319 411-1 [2] for general requirements on TSP issuing certificates.

  • Standard
    31 pages
    English language
    sale 15% off
  • Standard
    31 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    31 pages
    English language
    sale 15% off
  • Draft
    31 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document provides an overview of the Recommendation ITU-T X.509 | ISO/IEC 9594-8 [i.3] based
certificate profiles and the statements for EU Qualified Certificates specified in other parts of ETSI EN 319 412 ([i.4] to
[i.7]). It specifies common data structures that are referenced from other parts of ETSI EN 319 412 ([i.4] to [i.7]).
The profiles specified in this multi-part deliverable aim to support both the Regulation (EU) No 910/2014 [i.9] and use
of certificates in a wider international context. Within the European context, it aims to support both EU Qualified
Certificates and other forms of certificate.

  • Standard
    15 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    15 pages
    English language
    sale 15% off
  • Standard
    15 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    15 pages
    English language
    sale 15% off
  • Standard
    15 pages
    English language
    sale 15% off
  • Draft
    15 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies generally applicable policy and security requirements for Trust Service Providers
(TSPs) issuing public key certificates, including trusted web site certificates.
The policy and security requirements are defined in terms of requirements for the issuance, maintenance and life-cycle
management of certificates. These policy and security requirements support several reference certificate policies,
defined in clauses 4 and 5.
A framework for the definition of policy requirements for TSPs issuing certificates in a specific context where
particular requirements apply is defined in clause 7.
The present document covers requirements for CA hierarchies, however this is limited to supporting the policies as
specified in the present document. It does not include requirements for root CAs and intermediate CAs for other
purposes.
The present document is applicable to:
• the general requirements of certification in support of cryptographic mechanisms, including digital signatures
for electronic signatures and seals;
• the general requirements of certification authorities issuing TLS/SSL certificates;
• the general requirements of the use of cryptography for authentication and encryption.
The present document does not specify how the requirements identified can be assessed by an independent party,
including requirements for information to be made available to such independent assessors, or requirements on such
assessors.
NOTE: See ETSI EN 319 403 [i.2] for guidance on assessment of TSP's processes and services. The present
document references ETSI EN 319 401 [8] for general policy requirements common to all classes of
TSP's services.
The present document includes provisions consistent with the requirements from the CA/Browser Forum in EVCG [4]
and BRG [5].

  • Standard
    56 pages
    English language
    sale 15% off
  • Standard
    56 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    56 pages
    English language
    sale 15% off
  • Draft
    56 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies general policy requirements relating to Trust Service Providers (TSPs) that are
independent of the type of TSP. It defines policy requirements on the operation and management practices of TSPs.
Other specifications refine and extend these requirements as applicable to particular forms of TSP. The present
document does not specify how the requirements identified can be assessed by an independent party, including
requirements for information to be made available to such independent assessors, or requirements on such assessors.
NOTE: See ETSI EN 319 403 [i.6] for details about requirements for conformity assessment bodies assessing
Trust Service Providers.

  • Standard
    23 pages
    English language
    sale 15% off
  • Standard
    23 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    23 pages
    English language
    sale 15% off
  • Draft
    23 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies requirements on the content of certificates issued to natural persons. This profile builds
on IETF RFC 5280 [1] for generic profiling of Recommendation ITU-T X.509 | ISO/IEC 9594-8 [i.3].
This profile supports the requirements of EU Qualified Certificates as specified in the Regulation (EU)
No 910/2014 [i.5] as well as other forms of certificate. The scope of the present document is primary limited to
facilitate interoperable processing and display of certificate information. This profile therefore excludes support for
some certificate information content options, which can be perfectly valid in a local context but which are not regarded
as relevant or suitable for use in widely deployed applications.
The present document focuses on requirements on certificate content. Requirements on decoding and processing rules
are limited to aspects required to process certificate content defined in the present document. Further processing
requirements are only specified for cases where it adds information that is necessary for the sake of interoperability.
Certain applications or protocols impose specific requirements on certificate content. The present document is based on
the assumption that these requirements are adequately defined by the respective application or protocol. It is therefore
outside the scope of the present document to specify such application or protocol specific certificate content.

  • Standard
    14 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    14 pages
    English language
    sale 15% off
  • Standard
    14 pages
    English language
    sale 15% off
  • Draft
    14 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document provides an overview of the Recommendation ITU-T X.509 | ISO/IEC 9594-8 [i.3] based certificate profiles and the statements for EU Qualified Certificates specified in other parts of ETSI EN 319 412 ([i.4] to [i.7]). It specifies common data structures that are referenced from other parts of ETSI EN 319 412 ([i.4] to [i.7]).
The profiles specified in this multi-part deliverable aim to support both the Regulation (EU) No 910/2014 [i.9] and use of certificates in a wider international context. Within the European context, it aims to support both EU Qualified Certificates and other forms of certificate.

  • Standard
    15 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    15 pages
    English language
    sale 15% off
  • Standard
    15 pages
    English language
    sale 15% off
  • Draft
    15 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 63035:2017(E) specifies a hardware and software specification which makes it possible to exchange symbolic music and control information between different musical instruments or other devices such as sequencers, computers, lighting controllers, mixers, etc. using MIDI technology (musical instrument digital interface).

  • Standard
    36 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies a certificate profile for certificates issued to legal persons. The profile defined in the
present document builds on requirements defined in ETSI EN 319 412-2 [2].
The present document supports the requirements of EU qualified certificates as specified in the Regulation (EU)
No 910/2014 [i.3] as well as other forms of certificate.

  • Standard
    10 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    10 pages
    English language
    sale 15% off
  • Standard
    10 pages
    English language
    sale 15% off
  • Draft
    10 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document contains requirements for the competence, consistent operation and impartiality of conformity
assessment bodies assessing and certifying the conformity of Trust Service Providers (TSPs) and the trust services they
provide towards defined criteria against which they claim conformance.
NOTE 1: Those requirements are independent of the type and class of trust service provided.
The present document also contains requirements for the conformity assessment of trust services component services,
which later forms part of a separate conformity assessment of a TSP.
NOTE 2: This enables a provider of such component services, which are used as part of the service provided by
several TSPs, to avoid having to be assessed several times, or even for a TSP to provide a service based
just on a component service or collection of components whether or not they are recognized as a trust
service under Regulation (EU) No 910/2014 [i.1].
The present document applies the general requirements of ISO/IEC 17065 [1] to the specific requirements of
conformity assessment of TSPs.
The present document is part 1 of a multi-part deliverable. Other parts include:
• ETSI TS 119 403-2 [i.14]: "Electronic Signatures and Infrastructures (ESI); Trust Service Provider Conformity
Assessment; Part 2: Additional requirements for Conformity Assessment Bodies auditing Trust Service
Providers that issue Publicly-Trusted Certificates".
• ETSI TS 119 403-3 [i.15]: "Electronic Signatures and Infrastructures (ESI); Trust Service Provider Conformity
Assessment; Part 3: Additional requirements for conformity assessment bodies assessing EU qualified trust
service providers".

  • Standard
    29 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    29 pages
    English language
    sale 15% off
  • Standard
    29 pages
    English language
    sale 15% off
  • Standard
    29 pages
    English language
    sale 15% off
  • Draft
    29 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document defines specific QCStatement for the qcStatements extension as defined in IETF
RFC 3739 [2], clause 3.2.6, including requirements for their use in EU qualified certificates. Some of these
QCStatements can be used for other forms of certificate.
The QCStatements defined in the present document can be used in combination with any certificate profile, either
defined in ETSI EN 319 412-2 [i.2], ETSI EN 319 412-3 [i.5] and ETSI EN 319 412-4 [i.6], or defined elsewhere.
The QCStatements defined in clause 4.3 may be applied to regulatory environments outside the EU. Other
requirements specified in clause 4 are specific to Regulation (EU) No 910/2014 [i.8] but may be adapted for other
regulatory environments.

  • Standard
    19 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    19 pages
    English language
    sale 15% off
  • Standard
    19 pages
    English language
    sale 15% off
  • Draft
    19 pages
    English language
    sale 10% off
    e-Library read for
    1 day

This document specifies a protection profile for trustworthy systems supporting time stamping.

  • Standard
    63 pages
    English language
    sale 10% off
    e-Library read for
    1 day

This European Standard specifies a protection profile for trustworthy systems supporting time stamping.

  • Standard
    63 pages
    English language
    sale 10% off
    e-Library read for
    1 day

This document specifies conditions for use of an EN 419221-5 certified device in the case the signatory or seal creator has direct local control of the cryptographic module with the aim of being recognised as a qualified seal and/or signature creation device as defined in Regulation EU 910/2014 [1].
This document is aimed at use by entities other than trust service providers. Trust service providers can use EN 419221-5 directly without the need to take into account specific conditions as specified in the present document.

  • Technical specification
    9 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies the formats for messages that are produced and handled by a Registered Electronic Mail
(REM) service according to the concepts and semantic defined in ETSI EN 319 522 parts 1 [7] and 2 [8] and ETSI
EN 319 532 parts 1 [10] and 2 [11]. More specifically, the present document:
a) Specifies how the general ERDS concepts like user content and metadata are identified and mapped in the
standard email structure.
b) Specifies how the aforementioned concepts are mapped in the REM service messaging structures.
c) Specifies how the ERDS evidence set is plugged inside the REM service messaging structures.
d) Specifies additional mechanisms like digital signature and other security controls.

  • Standard
    35 pages
    English language
    sale 15% off
  • Standard
    35 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    35 pages
    English language
    sale 15% off
  • Draft
    35 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The scope of proposed 419 241 part 2 (PP TSCM) covers security requirements to reach compliance with Annex II of Regulation No 910/2014 of the remote (qualified TSP operated) parts of the system, other than those relating to Signature Activation Data (SAD) management and the operation of the Signature Activation Protocol (SAP), assuming use of a cryptographic module conforming to EN 419 221-5. EN 419 241 part 2 will be balloted simultaneously with EN 419241 Part 3 Protection profile for Signature Activation Data management and Signature Activation Protocol(PP-SAD+SAP). These two new parts of EN 419 241, used in conjunction with the protection for PP for Cryptographic Module for Trust Services (EN 419 221-5), will contain security requirements for level 2 (sole control) as specified in TS 419 241 in a formal manner aligned with common criteria. These two new parts of EN 419 241, with EN 419 221-5, will support the certification of a system for remote qualified electronic signature or seal creation devices (remote QSCD) which meet the requirements of EU Regulation No 910/2014: The electronic signature creation data can be reliably protected by the legitimate signatory (sole control) against use by others, where the generation and management of the signature creation data is carried out by a qualified trust service provider on behalf of a signatory.

  • Standard
    75 pages
    English language
    sale 10% off
    e-Library read for
    1 day

This document specifies conditions for use of an EN 419221-5 certified device in the case the signatory or seal creator has direct local control of the cryptographic module with the aim of being recognised as a qualified seal and/or signature creation device as defined in Regulation EU 910/2014 [1].
This document is aimed at use by entities other than trust service providers. Trust service providers can use EN 419221-5 directly without the need to take into account specific conditions as specified in the present document.

  • Technical specification
    9 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies generally applicable policy and security requirements for Electronic Registered
Delivery Services Providers (ERDSP), including the services they provide.
The present document is applicable to:
• the policy and security requirements of the ERDSP and EU qualified ERDSP;
• the general and security requirements of Electronic Registered Delivery Services (ERDS) and EU qualified
ERDS in terms of message integrity; protection against loss, theft, damage or any unauthorized alteration of
the data transmitted; sender and recipient strong identification; time reference; and proof of data's sending and
receiving.
The present document does not specify interconnection requirements.

  • Standard
    19 pages
    English language
    sale 15% off
  • Standard
    19 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    19 pages
    English language
    sale 15% off
  • Standard
    18 pages
    English language
    sale 15% off
  • Draft
    18 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document defines the binding of the ERD messages, whose semantics is defined in ETSI EN 319 522-2 [1]
and whose format is defined in ETSI EN 319 522-3 [2], to the specific transmission protocol AS4 [4].

  • Standard
    11 pages
    English language
    sale 15% off
  • Standard
    11 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    11 pages
    English language
    sale 15% off
  • Draft
    11 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies generally applicable policy and security requirements for Registered Electronic Mail
Service Provider (REMSP), including the services they provide.
The present document is applicable to:
• The policy and security requirements of REMS and EU qualified REMS providers.
• The general and security requirements of REMS and EU qualified REMS.
The present document does not specify interconnection requirements.
The present document aims to cover the common and worldwide-recognized requirements to address electronic
registered delivery in a secure and reliable way. Particular attention is paid to the Regulation (EU) No 910/2014 [i.1].
However, the legal effects of services implemented according to the present document are outside the scope of the
present document.

  • Standard
    14 pages
    English language
    sale 15% off
  • Standard
    14 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    15 pages
    English language
    sale 15% off
  • Standard
    14 pages
    English language
    sale 15% off
  • Draft
    14 pages
    English language
    sale 10% off
    e-Library read for
    1 day

This part of EN 419221 specifies a Protection Profile for cryptographic modules suitable for use by trust service providers supporting electronic signature and electronic sealing operations, certificate issuance and revocation, time stamp operations, and authentication services, as identified by the (EU) No 910/2014 regulation of the European Parliament and of the Council on electronic identification and trust services for electronic transactions in the internal market (eIDAS) in [Regulation]. The Protection Profile also includes optional support for protected backup of keys.
The document follows the rules and conventions laid out in Common Criteria part 1 [CC1], Annex B "Specification of Protection Profiles".

  • Standard
    79 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies the formats for messages that are produced and handled by a Registered Electronic Mail
(REM) service according to the concepts and semantic defined in ETSI EN 319 522 parts 1 [7] and 2 [8] and ETSI
EN 319 532 parts 1 [10] and 2 [11]. More specifically:
a) Specifies how the general ERDS concepts like user content and metadata are identified and mapped in the
standard email structure.
b) Specifies how the aforementioned concepts are mapped in the REM service messaging structures.
c) Specifies how the ERDS evidence set is plugged inside the REM service messaging structures.
d) Specifies additional mechanisms like digital signature and other security controls.

  • Standard
    35 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    35 pages
    English language
    sale 15% off
  • Standard
    35 pages
    English language
    sale 15% off
  • Draft
    35 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document defines the binding of the ERD messages, whose semantics is defined in ETSI EN 319 522-2 [1]
and whose format is defined in ETSI EN 319 522-3 [2], to the specific transmission protocol AS4 [4].

  • Standard
    10 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    10 pages
    English language
    sale 15% off
  • Standard
    10 pages
    English language
    sale 15% off
  • Draft
    10 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies the semantic content that flows across the interfaces of ERD services which are
specified in ETSI EN 319 522-1 [1], clause 5.

  • Standard
    32 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    32 pages
    English language
    sale 15% off
  • Standard
    32 pages
    English language
    sale 15% off
  • Draft
    32 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies the interoperability profiles of the Registered Electronic Mail (REM) messages
according to the formats defined in ETSI EN 319 532-3 [6] and the concepts and semantic defined in ETSI
EN 319 532-1 [4] and ETSI EN 319 532-2 [5]. It deals with issues relating authentication, authenticity and integrity of
the information, with the purpose to address the achievement of interoperability across REM service providers,
implemented according the aforementioned specifications.
The present document covers all the options to profile REM services for both styles of operation: S&N and S&F.
The mandatory requirements defined in the aforementioned referenced REM services specifications are not normally
repeated here but, when necessary, the present document contains some references to them.
More specifically, the present document:
a) Defines generalities on profiling.
b) Defines constraints for SMTP profile.

  • Standard
    21 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    21 pages
    English language
    sale 15% off
  • Standard
    21 pages
    English language
    sale 15% off
  • Draft
    21 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document defines the semantic content of messages and evidence used in registered electronic mail (REM)
service.
The present document relies on ETSI EN 319 522-2 [1] for all semantic contents and requirements which are generally
applicable to all electronic registered delivery services, and defines the interpretation and specific requirements which
apply only to registered electronic mail.

  • Standard
    16 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    16 pages
    English language
    sale 15% off
  • Standard
    16 pages
    English language
    sale 15% off
  • Draft
    16 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document provides the binding of the Common Service Interface information, whose semantics is defined
in ETSI EN 319 522-2 [1] and whose format is defined in ETSI EN 319 522-3 [2] to the specific services provided by
OASIS Business Metadata Service Location [3] and the OASIS Service Metadata Publishing [4]. Furthermore, the
present document specifies how to establish trust between ERDSs by use of a Trusted List [5], including the EU Trusted
List system used for qualified trust services under the Regulation (EU) No 910/2014 [i.1] using the Trusted List format
defined by the corresponding Commission implementing decision (EU) 2015/1505 [i.3], and by means of a domain
PKI.

  • Standard
    11 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    11 pages
    English language
    sale 15% off
  • Standard
    11 pages
    English language
    sale 15% off
  • Draft
    11 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document provides a reference framework and architecture for Electronic Registered Delivery Services.

  • Standard
    23 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    23 pages
    English language
    sale 15% off
  • Standard
    23 pages
    English language
    sale 15% off
  • Draft
    23 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies the binding of the Electronic Registered Delivery (ERD) evidence and identification,
whose semantics is defined in ETSI EN 319 522-2 [1] and whose format is defined in ETSI EN 319 522-3 [2], to the
specific transmission protocol AS4 [6].

  • Standard
    8 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    8 pages
    English language
    sale 15% off
  • Standard
    8 pages
    English language
    sale 15% off
  • Draft
    8 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies the logical model and basic concepts of registered electronic mail (REM) service.
The present document relies on ETSI EN 319 522-1 [1] for all concepts and requirements which are generally
applicable to all electronic registered delivery services, and defines the interpretation and specific requirements which
apply only to registered electronic mail.

  • Standard
    35 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    35 pages
    English language
    sale 15% off
  • Standard
    35 pages
    English language
    sale 15% off
  • Draft
    35 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies the format for the semantic content (metadata, evidence, identification, and Common
Service Infrastructure) that flows across the different interfaces of an Electronic Registered Delivery Service (ERDS) as
defined in ETSI EN 319 522-2 [1].

  • Standard
    30 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    30 pages
    English language
    sale 15% off
  • Standard
    30 pages
    English language
    sale 15% off
  • Draft
    30 pages
    English language
    sale 10% off
    e-Library read for
    1 day

This Technical Report aims to be the entry point in relation to electronic signatures for any SME that is considering to dematerialize paper-based workflow(s) and seeks a sound legal and technical basis in order to integrate e-Signatures in this process. It is not intended to be a guide for SMEs active in the development of electronic signatures products and services - they should rather rely on the series EN 319 x00 for building their offer - but it is a guide for SMEs CONSUMING e-Signature products and services.
This document builds on FprCEN/TR 419040, "Guidelines for citizens", explaining the concept and use of electronic signatures, to further help SMEs to understand the relevance of using e-Signatures within their business processes. It guides SMEs in discovering the level of electronic Signatures which is appropriate for their needs, extends the work to specific use-case scenarios, paying special attention to technologies and solutions, and addresses other typical concrete questions that SMEs need to answer before any making any decisions (such as the question of recognition of their e-Signature by third parties, within their sector, country or even internationally).
Once the decision is taken to deploy e-Signatures in support of their business, SMEs will then typically collaborate with their chosen providers of e-Signature products or services, which can be done on the basis of ETSI 19 100, "Business driven process for implementing generation and validation of electronic signatures in electronic business", that helps enterprises fulfil their business requirements.  The present document presents the concept and use of the standards relevant for SMEs developed under the Rationalised Framework to SMEs.

  • Technical report
    30 pages
    English language
    sale 10% off
    e-Library read for
    1 day

This Technical Report aims to help citizens to understand the relevance of using electronic signature within their day-to-day lives. It explains the legal and the technical backgrounds of electronic signatures.
This document gives guidance on the use of electronic signatures and addresses typical practical questions the citizen may have on how to proceed to electronically sign, where to find the suitable applications and material.
NOTE   It is probably more valuable for citizens to understand the value of electronically signing or sealing than understanding the standardization landscape in background.

  • Technical report
    33 pages
    English language
    sale 10% off
    e-Library read for
    1 day

This new part of TS 419 221 (419221-5) specifies a protection profile for cryptographic modules used by trust service providers supporting electronic signing and sealing operations and authentication services.  This protection profile includes support for protected backup of keys.
This protection profile is aimed at supporting trust services providers as identified by proposed regulation of the European Parliament and of the Council on electronic identification and trust services for electronic transactions in the internal market (eIDAS).
Note: This regulation is proposed to replace Directive 1999/93.  Has been approved by trialogue between the Council, Commission and parliament, the Committee of Permanent [Council] Representatives (COREPER) and is due to be put forward to the European Parliament on 3rd April.
Trust service providers targeted include those at supporting time-stamping, electronic seals and electronic signatures.

  • Standard
    79 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies policy and security requirements for the issuance, maintenance and life-cycle
management of EU qualified certificates as defined in Regulation (EU) No 910/2014 [i.1]. These policy and security
requirements support reference certificate policies for the issuance, maintenance and life-cycle management of EU
qualified certificates issued to natural persons (including natural persons associated with a legal person or a website)
and to legal persons (including legal persons associated with a website), respectively.
The present document does not specify how the requirements identified can be assessed by an independent party,
including requirements for information to be made available to such independent assessors, or requirements on such
assessors.
NOTE: See ETSI EN 319 403 [i.6] for guidance on assessment of TSP's processes and services. The present
document references ETSI EN 319 411-1 [2] for general requirements on TSP issuing certificates.

  • Standard
    31 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    31 pages
    English language
    sale 15% off
  • Standard
    31 pages
    English language
    sale 15% off
  • Standard
    31 pages
    English language
    sale 15% off
  • Draft
    31 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document specifies general policy requirements relating to trust service providers (TSPs) that are
independent of the type of TSP. It defines policy requirements on the operation and management practices of TSPs.
Other specifications refine and extend these requirements as applicable to particular forms of TSP. The present
document does not specify how the requirements identified can be assessed by an independent party, including
requirements for information to be made available to such independent assessors, or requirements on such assessors.
NOTE: See ETSI EN 319 403 [i.6]: "Electronic Signatures and Infrastructures (ESI); Requirements for
conformity assessment bodies assessing Trust Service Providers".

  • Standard
    22 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    22 pages
    English language
    sale 15% off
  • Standard
    22 pages
    English language
    sale 15% off
  • Standard
    22 pages
    English language
    sale 15% off

The present document specifies generally applicable policy and security requirements for Trust Service Providers (TSP)
issuing public key certificates, including trusted web site certificates.
The policy and security requirements are defined in terms of requirements for the issuance, maintenance and life-cycle
management of certificates. These policy and security requirements support several reference certificate policies,
defined in clauses 4 and 5.
A framework for the definition of policy requirements for TSPs issuing certificates in a specific context where
particular requirements apply is defined in clause 7.
The present document covers requirements for CA hierarchies, however this is limited to supporting the policies as
specified in the present document. It does not include requirements for root CAs and intermediate CAs for other
purposes.
The present document is applicable to:
• the general requirements of certification in support of cryptographic mechanisms, including digital signatures
for electronic signatures and seals;
• the general requirements of certification authorities issuing TLS/SSL certificates;
• the general requirements of the use of cryptography for authentication and encryption.
The present document does not specify how the requirements identified can be assessed by an independent party,
including requirements for information to be made available to such independent assessors, or requirements on such
assessors.
NOTE: See ETSI EN 319 403 [i.2] for guidance on assessment of TSP's processes and services. The present
document references ETSI EN 319 401 [8] for general policy requirements common to all classes of
TSP's services.
The present document includes provisions consistent with the requirements from the CA/Browser Forum in EVCG [4]
and BRG [5].

  • Standard
    52 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    52 pages
    English language
    sale 15% off
  • Standard
    52 pages
    English language
    sale 15% off
  • Standard
    52 pages
    English language
    sale 15% off
  • Draft
    52 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present document defines specific QCStatement for the qcStatements extension as defined in IETF
RFC 3739 [2], clause 3.2.6, including requirements for their use in EU qualified certificates. Some of these
QCStatements can be used for other forms of certificate.
The QCStatements defined in the present document can be used in combination with any certificate profile, either
defined in ETSI EN 319 412-2 [i.2], ETSI EN 319 412-3 [i.5] and ETSI EN 319 412-4 [i.6], or defined elsewhere.
The QCStatements defined in clause 4.3 may be applied to regulatory environments outside the EU. Other
requirements specified in clause 4 are specific to Regulation (EU) No 910/2014 [i.8] but may be adapted for other
regulatory environments.

  • Standard
    18 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    18 pages
    English language
    sale 10% off
    e-Library read for
    1 day
  • Standard
    18 pages
    English language
    sale 15% off
  • Standard
    18 pages
    English language
    sale 15% off
  • Draft
    18 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The regulation on electronic identification and trusted eServices (eIDAS regulation) clearly extends the current Electronic Signature Directive from electronic signature towards electronic identification and electronic authentication. These two topics are closely linked to electronic signature and are considered in this context in this document. There are many documents, standards, industrial initiatives and European projects on identification and authentication, but the scope here is limited to electronic signature context, and wider to electronic transactions in the internal market.
The present Technical Report is twofold.
It firstly does a brief analysis of the implementing acts on electronic identities CIR 2015/1501 [29] and CIR 2015/1502 [30] and how this is addressed by the eID interoperability framework [31]. It secondly establishes what areas of existing standards are impacted by the eID framework and what further areas of standardization could assist nations in providing eID services.

  • Technical report
    15 pages
    English language
    sale 10% off
    e-Library read for
    1 day

The present Technical Report provides guidance on the selection of standards and options for the signature/seal creation and other related devices (area 2) as identified in the framework for standardization of signatures: overview ETSI/TR 119 000 [16].
The present Technical Report describes the Business Scoping Parameters relevant to this area (see Clause 5) and how the relevant standards and options for this area can be identified given the Business Scoping Parameters (Clause 6).
The target audience of this document includes:
-   business managers who potentially require support from electronic signatures/seals in their business and will find here an explanation of how electronic signatures/seals standards can be used to meet their business needs;
-   application architects who will find here material that will guide them throughout the process of designing a system that fully and properly satisfies all the business and legal/regulatory requirements specific to electronic signatures/seals, and will gain a better understanding on how to select the appropriate standards to be implemented and/or used;
-   developers of the systems who will find in this document an understanding of the reasons that lead the systems to be designed as they were, as well as a proper knowledge of the standards that exist in the field and that they need to know in detail for a proper development.

  • Technical report
    33 pages
    English language
    sale 10% off
    e-Library read for
    1 day

IEC 63035:2017 specifies a hardware and software specification which makes it possible to exchange symbolic music and control information between different musical instruments or other devices such as sequencers, computers, lighting controllers, mixers, etc. using MIDI technology (musical instrument digital interface):

  • Standard
    33 pages
    English language
    sale 15% off
  • Standard
    65 pages
    English and French language
    sale 15% off

This Technical Specification provides an overview of the protection profiles specified in other parts of FprCEN/TS 419221.

  • Technical specification
    12 pages
    English language
    sale 10% off
    e-Library read for
    1 day