E-Mail ID Silver (DV) | SwissSign
A data security specialist by Swiss Post

Main section

Please note: SwissSign must implement a new standard for e-mail certificates, the S/MIME BRG. As a consequence, SwissSign will have to generate the password to protect your key in case of provider-side key generation. In addition, the message confirming possession of the e-mail address is now only valid for 24 hours. The new requirements were implemented on 24 July 2023.

Description

Product details

  • Verification of identity: E-mail address, no verification of the organisation or the applicant.
  • Term of one, two or three years
  • Software-based, i.e. certificate file
  • An unlimited number of copies can be used on laptops, PCs and mobile devices.
  • Managed PKI: Yes
  • Telephone and e-mail support in German, English and French
  • The certificate is issued within a matter of seconds or minutes following the application and after the electronic validation process via the e-mail address.
  • Not generally usable for Adobe PDF signature. Only usable for internal purposes if Adobe is configured to use the Microsoft Certificate store.

Technical details

  • Recognised root CA
  • SHA-2 hash algorithm
  • Encryption of up to 256 bits
  • Key length of up to 2,048 bits or higher
  • Key use: Digital signature, Key Encipherment, Data Encipherment, secure e-mail
  • Distribution: All common browsers and platforms. See Compatibility
  • License can be used on an unlimited number of computers and mobile devices.
  • Validation with OCSP and CRL
  • User account for certificate management
  • Revocation service for the revoking of certificates
  • Notification 30 days and 10 days prior to expiry of validity
  • Support of directory services (LDAP) for mutual key exchange under the search field at www.swisssign.net or under directory.swisssign.net with the search basis ‹o=SwissSign,c=CH›
  • Applicant-specific entries in the certificate:
    • CN = common name: e-mail address (mandatory)
    • Period of validity
    • SAN (SubjectAlternativeName) entry contains the e-mail address.
    • Further applicant-specific entries are not permitted and are removed from a CSR.​​​​​​​

Policy

  • All applicable policies for public SwissSign certificates are published on the “Support\Repository” page. The policies specific to this certificate type are listed on the corresponding subpage.​​​​​​​

Validation is performed electronically

  • Simple electronic validation process via an e-mail sent to the desired address​​​​​​​

Information

  • The mail account for the verification should already be available.