PRICES include / exclude VAT
Homepage>BS Standards>35 INFORMATION TECHNOLOGY. OFFICE MACHINES>35.240 Applications of information technology>35.240.15 Identification cards and related devices>BS EN 419212-2:2017 Application Interface for Secure Elements for Electronic Identification, Authentication and Trusted Services Signature and Seal Services
Sponsored link
immediate downloadReleased: 2018-01-11
BS EN 419212-2:2017 Application Interface for Secure Elements for Electronic Identification, Authentication and Trusted Services Signature and Seal Services

BS EN 419212-2:2017

Application Interface for Secure Elements for Electronic Identification, Authentication and Trusted Services Signature and Seal Services

Format
Availability
Price and currency
English Secure PDF
Immediate download
431.60 USD
English Hardcopy
In stock
431.60 USD
Standard number:BS EN 419212-2:2017
Pages:110
Released:2018-01-11
ISBN:978 0 580 95128 2
Status:Standard
DESCRIPTION

BS EN 419212-2:2017


This standard BS EN 419212-2:2017 Application Interface for Secure Elements for Electronic Identification, Authentication and Trusted Services is classified in these ICS categories:
  • 35.240.15 Identification cards and related devices
This part specifies mechanisms for SEs to be used as qualified signature creation devices covering: • Signature creation and mobile signature creation • User verification • Password based authentication The specified mechanisms are suitable for other purposes like services in the context of EU Regulation 910/2014 of the European Parliament and the Council of 23 July 2014 on electronic identification and trust services for electronic transactions in the internal market and repealing Directive 1999/93/EC. The particular case of seal is also covered by the specification. The differences between seal and signature are exposed in Annex B. Annex B also explains how the mechanisms for SEs as qualified signature creation devices can be used for SEs as qualified seal creation devices. Mobile signature is an alternative to the classical signature case which is performed by a secure element. Mobile signature is encouraged by the large widespread of mobile devices and the qualification authorized by the eIDAS Regulation. The particular case of remote signature (or server signing) is covered by this specification in Annex C. In the rest of this document, except Annex B, there will be no particular notion of a seal since it technically compares to the signature.