Language:
    • Available Formats
    •  
    • Availability
    • Priced From ( in USD )
    • Printed Edition
    • Ships in 1-2 business days
    • $129.00
    • Add to Cart

Customers Who Bought This Also Bought

 

About This Item

 

Full Description

This part specifies mechanisms for SEs to be used as qualified signature creation devices covering: • Signature creation and mobile signature creation • User verification • Password based authentication The specified mechanisms are suitable for other purposes like services in the context of EU Regulation 910/2014 of the European Parliament and the Council of 23 July 2014 on electronic identification and trust services for electronic transactions in the internal market and repealing Directive 1999/93/EC. The particular case of seal is also covered by the specification. The differences between seal and signature are exposed in Annex B. Annex B also explains how the mechanisms for SEs as qualified signature creation devices can be used for SEs as qualified seal creation devices. Mobile signature is an alternative to the classical signature case which is performed by a secure element. Mobile signature is encouraged by the large widespread of mobile devices and the qualification authorized by the eIDAS Regulation. The particular case of remote signature (or server signing) is covered by this specification in Annex C. In the rest of this document, except Annex B, there will be no particular notion of a seal since it technically compares to the signature.

 

Document History

  1. DANSK DS/EN 419212-2

    👀 currently
    viewing


    Application Interface for Secure Elements for Electronic Identification, Authentication and Trusted Services – Part 2: Signature and Seal Services

    • Most Recent
  2. DANSK DS/EN 419212-2


    Application Interface for smart cards used as Secure Signature Creation Devices – Part 2: Additional services

    • Historical Version