digicert certificate policy version 4.08 effective 1 …...2015/04/01  · digicert certificate...

56
DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite 500 Lehi, UT 84043 USA Tel: 1‐801‐877‐2100 Fax: 1‐801‐705‐0481 www.digicert.com

Upload: others

Post on 28-Aug-2020

13 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

DigiCert

CertificatePolicy

DigiCert,Inc.Version4.08April1,2015

2600WestExecutiveParkway,

Suite500Lehi,UT84043

USATel:1‐801‐877‐2100Fax:1‐801‐705‐0481

www.digicert.com

Page 2: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

i

TABLEOFCONTENTS1.  Introduction ............................................................................................................................................ 1 

1.1.  Overview ...................................................................................................................................... 1 1.2.  Document name and Identification ............................................................................................... 1 1.3.  PKI Participants ........................................................................................................................... 3 

1.3.1.  DigiCert Policy Authority and Certification Authorities ............................................................. 3 1.3.2.  Registration Authorities ........................................................................................................... 4 1.3.3.  Subscribers ............................................................................................................................. 4 1.3.4.  Relying Parties ........................................................................................................................ 4 1.3.5.  Other Participants ................................................................................................................... 4 

1.4.  Certificate Usage ......................................................................................................................... 4 1.4.1.  Appropriate Certificate Uses ................................................................................................... 4 1.4.2.  Prohibited Certificate Uses ...................................................................................................... 4 

1.5.  Policy administration .................................................................................................................... 5 1.5.1.  Organization Administering the Document .............................................................................. 5 1.5.2.  Contact Person ....................................................................................................................... 5 1.5.3.  Person Determining CP Suitability for the Policy ..................................................................... 5 1.5.4.  CP Approval Procedures ......................................................................................................... 5 

1.6.  Definitions and acronyms ............................................................................................................. 5 2.  PUBLICATION AND REPOSITORY RESPONSIBILITIES .................................................................... 7 

2.1.  Repositories ................................................................................................................................. 7 2.2.  Publication of certification information .......................................................................................... 7 2.3.  Time or frequency of publication .................................................................................................. 7 2.4.  Access controls on repositories ................................................................................................... 7 

3.  IDENTIFICATION AND AUTHENTICATION ......................................................................................... 7 3.1.  Naming ........................................................................................................................................ 7 

3.1.1.  Types of Names ...................................................................................................................... 7 3.1.2.  Need for Names to be Meaningful ........................................................................................... 8 3.1.3.  Anonymity or Pseudonymity of Subscribers ............................................................................ 8 3.1.4.  Rules for Interpreting Various Name Forms ............................................................................ 8 3.1.5.  Uniqueness of Names ............................................................................................................. 8 3.1.6.  Recognition, Authentication, and Role of Trademarks ............................................................ 8 

3.2.  Initial identity validation ................................................................................................................ 9 3.2.1.  Method to Prove Possession of Private Key ........................................................................... 9 3.2.2.  Authentication of Organization Identity .................................................................................... 9 3.2.3.  Authentication of Individual Identity ......................................................................................... 9 3.2.4.  Non-verified Subscriber Information ...................................................................................... 15 3.2.5.  Validation of Authority ........................................................................................................... 15 

3.3.  Identification and authentication for re-key requests .................................................................. 16 3.3.1.  Identification and Authentication for Routine Re-key ............................................................. 16 3.3.2.  Identification and Authentication for Re-key After Revocation............................................... 16 

3.4.  Identification and authentication for revocation request ............................................................. 16 4.  CERTIFICATE LIFE-CYCLE OPERATIONAL REQUIREMENTS ....................................................... 17 

4.1.  Certificate Application ................................................................................................................ 17 4.1.1.  Who Can Submit a Certificate Application ............................................................................ 17 4.1.2.  Enrollment Process and Responsibilities .............................................................................. 17 

4.2.  Certificate application processing .............................................................................................. 17 4.2.1.  Performing Identification and Authentication Functions ........................................................ 17 4.2.2.  Approval or Rejection of Certificate Applications ................................................................... 17 4.2.3.  Time to Process Certificate Applications ............................................................................... 17 

4.3.  Certificate issuance .................................................................................................................... 17 4.3.1.  CA Actions during Certificate Issuance ................................................................................. 17 4.3.2.  Notification to Subscriber by the CA of Issuance of Certificate ............................................. 17 

4.4.  Certificate acceptance ............................................................................................................... 18 4.4.1.  Conduct Constituting Certificate Acceptance ........................................................................ 18 4.4.2.  Publication of the Certificate by the CA ................................................................................. 18 4.4.3.  Notification of Certificate Issuance by the CA to Other Entities ............................................. 18 

4.5.  Key pair and certificate usage .................................................................................................... 18 4.5.1.  Subscriber Private Key and Certificate Usage ...................................................................... 18 4.5.2.  Relying Party Public Key and Certificate Usage .................................................................... 18 

Page 3: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

ii

4.6.  Certificate renewal ..................................................................................................................... 18 4.6.1.  Circumstance for Certificate Renewal ................................................................................... 18 4.6.2.  Who May Request Renewal .................................................................................................. 18 4.6.3.  Processing Certificate Renewal Requests ............................................................................ 19 4.6.4.  Notification of New Certificate Issuance to Subscriber .......................................................... 19 4.6.5.  Conduct Constituting Acceptance of a Renewal Certificate .................................................. 19 4.6.6.  Publication of the Renewal Certificate by the CA .................................................................. 19 4.6.7.  Notification of Certificate Issuance by the CA to Other Entities ............................................. 19 

4.7.  Certificate re-key ........................................................................................................................ 19 4.7.1.  Circumstance for Certificate Rekey ....................................................................................... 19 4.7.2.  Who May Request Certificate Rekey .................................................................................... 19 4.7.3.  Processing Certificate Rekey Requests ................................................................................ 19 4.7.4.  Notification of Certificate Rekey to Subscriber ...................................................................... 19 4.7.5.  Conduct Constituting Acceptance of a Rekeyed Certificate .................................................. 19 4.7.6.  Publication of the Rekeyed Certificate by the CA .................................................................. 19 4.7.7.  Notification of Certificate Issuance by the CA to Other Entities ............................................. 19 

4.8.  Certificate modification ............................................................................................................... 20 4.8.1.  Circumstance for Certificate Modification .............................................................................. 20 4.8.2.  Who May Request Certificate Modification............................................................................ 20 4.8.3.  Processing Certificate Modification Requests ....................................................................... 20 4.8.4.  Notification of Certificate Modification to Subscriber ............................................................. 20 4.8.5.  Conduct Constituting Acceptance of a Modified Certificate ................................................... 20 4.8.6.  Publication of the Modified Certificate by the CA .................................................................. 20 4.8.7.  Notification of Certificate Modification by the CA to Other Entities ........................................ 20 

4.9.  Certificate revocation and suspension ....................................................................................... 20 4.9.1.  Circumstances for Revocation .............................................................................................. 20 4.9.2.  Who Can Request Revocation .............................................................................................. 21 4.9.3.  Procedure for Revocation Request ....................................................................................... 21 4.9.4.  Revocation Request Grace Period ........................................................................................ 22 4.9.5.  Time within which CA Must Process the Revocation Request .............................................. 22 4.9.6.  Revocation Checking Requirement for Relying Parties ......................................................... 22 4.9.7.  CRL Issuance Frequency ...................................................................................................... 22 4.9.8.  Maximum Latency for CRLs .................................................................................................. 22 4.9.9.  On-line Revocation/Status Checking Availability ................................................................... 23 4.9.10.  On-line Revocation Checking Requirements .................................................................... 23 4.9.11.  Other Forms of Revocation Advertisements Available ..................................................... 23 4.9.12.  Special Requirements Related to Key Compromise ......................................................... 23 4.9.13.  Circumstances for Suspension ......................................................................................... 23 4.9.14.  Who Can Request Suspension ........................................................................................ 23 4.9.15.  Procedure for Suspension Request .................................................................................. 23 4.9.16.  Limits on Suspension Period ............................................................................................ 23 

4.10.  Certificate status services .......................................................................................................... 23 4.10.1.  Operational Characteristics .............................................................................................. 23 4.10.2.  Service Availability ........................................................................................................... 23 4.10.3.  Optional Features ............................................................................................................. 23 

4.11.  End of subscription .................................................................................................................... 24 4.12.  Key escrow and recovery ........................................................................................................... 24 

4.12.1.  Key Escrow and Recovery Policy Practices ..................................................................... 24 4.12.2.  Session Key Encapsulation and Recovery Policy and Practices ...................................... 24 

5.  FACILITY, MANAGEMENT, AND OPERATIONAL CONTROLS ........................................................ 24 5.1.  Physical Controls ....................................................................................................................... 24 

5.1.1.  Site Location and Construction ............................................................................................. 24 5.1.2.  Physical Access .................................................................................................................... 25 5.1.3.  Power and Air Conditioning ................................................................................................... 25 5.1.4.  Water Exposures ................................................................................................................... 25 5.1.5.  Fire Prevention and Protection .............................................................................................. 25 5.1.6.  Media Storage ....................................................................................................................... 25 5.1.7.  Waste Disposal ..................................................................................................................... 25 5.1.8.  Off-site Backup ...................................................................................................................... 25 5.1.9.  Certificate Status Hosting, CMS and External RA Systems .................................................. 26 

5.2.  Procedural controls .................................................................................................................... 26 5.2.1.  Trusted Roles ........................................................................................................................ 26 

Page 4: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

iii

5.2.2.  Number of Persons Required per Task ................................................................................. 26 5.2.3.  Identification and Authentication for each Role ..................................................................... 27 5.2.4.  Roles Requiring Separation of Duties ................................................................................... 27 

5.3.  Personnel controls ..................................................................................................................... 27 5.3.1.  Qualifications, Experience, and Clearance Requirements .................................................... 27 5.3.2.  Background Check Procedures ............................................................................................. 27 5.3.3.  Training Requirements .......................................................................................................... 28 5.3.4.  Retraining Frequency and Requirements .............................................................................. 28 5.3.5.  Job Rotation Frequency and Sequence ................................................................................ 28 5.3.6.  Sanctions for Unauthorized Actions ...................................................................................... 28 5.3.7.  Independent Contractor Requirements ................................................................................. 28 5.3.8.  Documentation Supplied to Personnel .................................................................................. 28 

5.4.  Audit logging procedures ........................................................................................................... 29 5.4.1.  Types of Events Recorded .................................................................................................... 29 5.4.2.  Frequency of Processing Log ................................................................................................ 31 5.4.3.  Retention Period for Audit Log .............................................................................................. 31 5.4.4.  Protection of Audit Log .......................................................................................................... 31 5.4.5.  Audit Log Backup Procedures ............................................................................................... 31 5.4.6.  Audit Collection System (internal vs. external) ...................................................................... 31 5.4.7.  Notification to Event-causing Subject .................................................................................... 31 5.4.8.  Vulnerability Assessments .................................................................................................... 32 

5.5.  Records archival ........................................................................................................................ 32 5.5.1.  Types of Records Archived ................................................................................................... 32 5.5.2.  Retention Period for Archive ................................................................................................. 32 5.5.3.  Protection of Archive ............................................................................................................. 32 5.5.4.  Archive Backup Procedures .................................................................................................. 33 5.5.5.  Requirements for Time-stamping of Records ........................................................................ 33 5.5.6.  Archive Collection System (internal or external) .................................................................... 33 5.5.7.  Procedures to Obtain and Verify Archive Information ........................................................... 33 

5.6.  Key changeover ......................................................................................................................... 33 5.7.  Compromise and disaster recovery ........................................................................................... 33 

5.7.1.  Incident and Compromise Handling Procedures ................................................................... 33 5.7.2.  Computing Resources, Software, and/or Data Are Corrupted .............................................. 34 5.7.3.  Entity Private Key Compromise Procedures ......................................................................... 34 5.7.4.  Business Continuity Capabilities after a Disaster .................................................................. 34 

5.8.  CA or RA termination ................................................................................................................. 34 6.  TECHNICAL SECURITY CONTROLS ................................................................................................ 34 

6.1.  Key pair generation and installation ........................................................................................... 34 6.1.1.  Key Pair Generation .............................................................................................................. 34 6.1.2.  Private Key Delivery to Subscriber ........................................................................................ 35 6.1.3.  Public Key Delivery to Certificate Issuer ............................................................................... 35 6.1.4.  CA Public Key Delivery to Relying Parties ............................................................................ 35 6.1.5.  Key Sizes .............................................................................................................................. 36 6.1.6.  Public Key Parameters Generation and Quality Checking .................................................... 36 6.1.7.  Key Usage Purposes (as per X.509 v3 key usage field) ....................................................... 36 

6.2.  Private Key Protection and Cryptographic Module Engineering Controls .................................. 37 6.2.1.  Cryptographic Module Standards and Controls ..................................................................... 37 For EV Code Signing Certificates, the Issuer CA shall ensure that the Private Key is properly generated, stored, and used in a cryptomodule that meets or exceeds the requirements of FIPS 140 level 2. ................................................................................................................................................. 38 6.2.2.  Private Key (n out of m) Multi-person Control ....................................................................... 38 6.2.3.  Private Key Escrow ............................................................................................................... 38 6.2.4.  Private Key Backup ............................................................................................................... 38 6.2.5.  Private Key Archival .............................................................................................................. 38 6.2.6.  Private Key Transfer into or from a Cryptographic Module ................................................... 38 6.2.7.  Private Key Storage on Cryptographic Module ..................................................................... 38 6.2.8.  Method of Activating Private Key .......................................................................................... 38 6.2.9.  Method of Deactivating Private Key ...................................................................................... 38 6.2.10.  Method of Destroying Private Key .................................................................................... 39 6.2.11.  Cryptographic Module Rating ........................................................................................... 39 

6.3.  Other aspects of key pair management ..................................................................................... 39 6.3.1.  Public Key Archival ............................................................................................................... 39 

Page 5: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

iv

6.3.2.  Certificate Operational Periods and Key Pair Usage Periods................................................ 39 6.4.  Activation data ........................................................................................................................... 40 

6.4.1.  Activation Data Generation and Installation .......................................................................... 40 6.4.2.  Activation Data Protection ..................................................................................................... 40 6.4.3.  Other Aspects of Activation Data .......................................................................................... 40 

6.5.  Computer security controls ........................................................................................................ 40 6.5.1.  Specific Computer Security Technical Requirements ........................................................... 40 6.5.2.  Computer Security Rating ..................................................................................................... 41 

6.6.  Life cycle technical controls ....................................................................................................... 41 6.6.1.  System Development Controls .............................................................................................. 41 6.6.2.  Security Management Controls ............................................................................................. 41 6.6.3.  Life Cycle Security Controls .................................................................................................. 41 

6.7.  Network security controls ........................................................................................................... 42 6.8.  Time-stamping ........................................................................................................................... 42 6.9.  PIV-I Cards ................................................................................................................................ 42 

7.  CERTIFICATE, CRL, AND OCSP PROFILES .................................................................................... 43 7.1.  Certificate profile ........................................................................................................................ 43 

7.1.1.  Version Number(s) ................................................................................................................ 43 7.1.2.  Certificate Extensions ........................................................................................................... 43 7.1.3.  Algorithm Object Identifiers ................................................................................................... 43 7.1.4.  Name Forms ......................................................................................................................... 44 7.1.5.  Name Constraints ................................................................................................................. 44 7.1.6.  Certificate Policy Object Identifier ......................................................................................... 44 7.1.7.  Usage of Policy Constraints Extension ................................................................................. 44 7.1.8.  Policy Qualifiers Syntax and Semantics ................................................................................ 44 7.1.9.  Processing Semantics for the Critical Certificate Policies Extension ..................................... 44 

7.2.  CRL profile ................................................................................................................................. 45 7.2.1.  Version number(s) ................................................................................................................. 45 7.2.2.  CRL and CRL Entry Extensions ............................................................................................ 45 

7.3.  OCSP profile .............................................................................................................................. 45 7.3.1.  Version Number(s) ................................................................................................................ 45 7.3.2.  OCSP Extensions ................................................................................................................. 45 

8.  COMPLIANCE AUDIT AND OTHER ASSESSMENTS ....................................................................... 45 8.1.  Frequency or circumstances of assessment .............................................................................. 45 8.2.  Identity/qualifications of assessor .............................................................................................. 45 8.3.  Assessor's relationship to assessed entity ................................................................................. 46 8.4.  Topics covered by assessment .................................................................................................. 46 8.5.  Actions taken as a result of deficiency ....................................................................................... 46 8.6.  Communication of results .......................................................................................................... 46 8.7.  Self-Audits ................................................................................................................................. 46 

9.  OTHER BUSINESS AND LEGAL MATTERS ...................................................................................... 46 9.1.  Fees ........................................................................................................................................... 46 

9.1.1.  Certificate Issuance or Renewal Fees ................................................................................... 46 9.1.2.  Certificate Access Fees ........................................................................................................ 46 9.1.3.  Revocation or Status Information Access Fees ..................................................................... 46 9.1.4.  Fees for Other Services ........................................................................................................ 46 9.1.5.  Refund Policy ........................................................................................................................ 47 

9.2.  Financial responsibility ............................................................................................................... 47 9.2.1.  Insurance Coverage .............................................................................................................. 47 9.2.2.  Other Assets ......................................................................................................................... 47 9.2.3.  Insurance or Warranty Coverage for End-Entities ................................................................. 47 

9.3.  Confidentiality of business information ....................................................................................... 47 9.3.1.  Scope of Confidential Information ......................................................................................... 47 9.3.2.  Information Not Within the Scope of Confidential Information ............................................... 47 9.3.3.  Responsibility to Protect Confidential Information ................................................................. 47 

9.4.  Privacy of personal information .................................................................................................. 47 9.4.1.  Privacy Plan .......................................................................................................................... 47 9.4.2.  Information Treated as Private .............................................................................................. 47 9.4.3.  Information Not Deemed Private ........................................................................................... 47 9.4.4.  Responsibility to Protect Private Information ......................................................................... 47 9.4.5.  Notice and Consent to Use Private Information .................................................................... 47 9.4.6.  Disclosure Pursuant to Judicial or Administrative Process .................................................... 48 

Page 6: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

v

9.4.7.  Other Information Disclosure Circumstances ........................................................................ 48 9.5.  Intellectual property rights .......................................................................................................... 48 9.6.  Representations and warranties ................................................................................................ 48 

9.6.1.  CA Representations and Warranties ..................................................................................... 48 9.6.2.  RA Representations and Warranties ..................................................................................... 48 9.6.3.  Subscriber Representations and Warranties ......................................................................... 48 9.6.4.  Relying Party Representations and Warranties ..................................................................... 48 9.6.5.  Representations and Warranties of Other Participants ......................................................... 48 

9.7.  Disclaimers of warranties ........................................................................................................... 48 9.8.  Limitations of liability .................................................................................................................. 48 9.9.  Indemnities ................................................................................................................................ 49 

9.9.1.  Indemnification by an Issuer CA ............................................................................................ 49 9.9.2.  Indemnification by Subscribers ............................................................................................. 49 9.9.3.  Indemnification by Relying Parties ........................................................................................ 49 

9.10.  Term and termination ................................................................................................................. 49 9.10.1.  Term ................................................................................................................................. 49 9.10.2.  Termination ...................................................................................................................... 49 9.10.3.  Effect of Termination and Survival .................................................................................... 49 

9.11.  Individual notices and communications with participants ........................................................... 49 9.12.  Amendments .............................................................................................................................. 49 

9.12.1.  Procedure for Amendment ............................................................................................... 49 9.12.2.  Notification Mechanism and Period .................................................................................. 49 9.12.3.  Circumstances under which OID Must Be Changed ........................................................ 49 

9.13.  Dispute resolution provisions ..................................................................................................... 50 9.14.  Governing law ............................................................................................................................ 50 9.15.  Compliance with applicable law ................................................................................................. 50 9.16.  Miscellaneous provisions ........................................................................................................... 50 

9.16.1.  Entire Agreement ............................................................................................................. 50 9.16.2.  Assignment ....................................................................................................................... 50 9.16.3.  Severability ....................................................................................................................... 50 9.16.4.  Enforcement (attorneys' fees and waiver of rights) ........................................................... 50 9.16.5.  Force Majeure .................................................................................................................. 50 

9.17.  Other provisions ......................................................................................................................... 50 

Page 7: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

1

1. INTRODUCTION

1.1. OVERVIEWThisCertificatePolicy(CP)definestheproceduralandoperationalrequirementsthatDigiCertrequiresentitiestoadheretowhenissuingandmanagingdigitallysignedobjects(digitalcertificatesandtime‐stamptokens)withinDigiCert’sPKI,excludingparticipantsinDigiCert’sPrivatePKIservices,whicharenotcross‐certifiedorpubliclytrusted.SpecificrequirementsregardingthosecertificatesaresetforthintheindividualagreementswiththeappropriateDigiCertcustomer.DigiCert’scertificateandtime‐stamppoliciesarecontrolledbytheDigiCertPolicyAuthority(DCPA)thatdetermineshowthisCPappliestoCertificateAuthorities(CAs),RegistrationAuthorities(RAs),Subscribers,RelyingPartiesandotherPKIentitiesthatinteroperatewithorwithintheDigiCertPKI.ThisdocumentspecifiesthepoliciesDigiCertusestomeetthecurrentrequirementsoftheCertificationAuthority/BrowserForum("CABForumGuidelines"),thecurrentversiontowhichDigiCertshallconformwhenissuingpublicly‐trustedcertificates.TheCABForumGuidelinesincludetheBaselineRequirementsfortheIssuanceandManagementofPublicly‐TrustedCertificates(“BaselineRequirements”)andtheGuidelinesforExtendedValidationCertificates(“EVGuidelines”),bothofwhicharepublishedathttps://www.cabforum.org.WithregardtoSSL/TLSServerCertificatesorCodeSigningCertificates,ifanyinconsistencyexistsbetweenthisCPandtheBaselineRequirementsorEVGuidelines,theBaselineRequirementsandEVGuidelinestakeprecedence.Time‐stampingpoliciesareinaccordancewithIETFRFC3161,X9.95,ETSI102023,andETSI101861technicalstandards.ClientcertificatesfollowtheidentityassuranceframeworksfoundintheFederalBridgeCP,NIST800‐63,theKantaraInitiative,andEUlawapplicabletoQualifiedCertificates.PersonalIdentityVerification–Interoperable(PIV‐I)cardsissuedunderthisCPareintendedtotechnicallyinteroperatewithFederalPIVCardreadersandapplications.RelianceonPIV‐ICardsrequirescompliancewithtechnicalspecificationsandspecifictrustelements.PIVpoliciesforPIV‐IHardware,PIV‐ICardAuthentication,andPIV‐IContentSigningareforusewithPIV‐Ismartcards.TherequirementsassociatedwithPIV‐IHardwareandPIV‐IContentSigningareidenticaltoLevel4Certificatesexceptwherespecificallynotedherein.PIV‐IContentSigningpolicyisreservedforcertificatesusedbytheCardManagementSystem(CMS)tosignthePIV‐Icardsecurityobjects.ThisCPisonlyoneofseveraldocumentsthatgoverntheDigiCertPKI.OtherimportantdocumentsincludeCertificationPracticeStatements,registrationauthorityagreementsandpracticestatements,subscriberagreements,relyingpartyagreements,customeragreements,privacypolicies,andmemorandaofagreement.DigiCertmaypublishadditionalcertificatepoliciesorcertificationpracticestatementsasnecessarytodescribeotherproductandserviceofferings.Thesesupplementalpoliciesandstatementsareavailabletoapplicableusersorrelyingparties.PursuanttotheIETFPKIXRFC3647CP/CPSframework,thisCPisdividedintoninepartsthatcoverthesecuritycontrolsandpracticesandproceduresforcertificateortime‐stampingserviceswithintheDigiCertPKI.TopreservetheoutlinespecifiedbyRFC3647,sectionheadingsthatdonotapplyhavethestatement"Notapplicable"or"Nostipulation."

1.2. DOCUMENTNAMEANDIDENTIFICATIONThisdocumentistheDigiCertCertificatePolicyandwasapprovedforpublicationon2August2010bytheDigiCertPolicyAuthority(DCPA).Thefollowingrevisionshavebeenmadetotheoriginaldocument:

Page 8: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

2

Date Changes Version1‐April‐2015 MadeadditionalchangesbasedonFPKICPWGreview. 4.087‐October‐2014 UpdatedforconsistencywithFBCACPv.2.27 4.0714‐May‐2014 UpdatedtocomplywithchangestoBaselineRequirements

andtheEVGuidelines.4.06

2‐May‐2013 Updatedmailingaddress,removedreferencestoAdobeCDSProgram,revisedexplanationofLevel2identificationrequirements,revisedprivatekeymanagementprovisionsandkeyceremonywitnessrequirements.

4.05

10‐May‐2012 UpdatedtoincludeprovisionssetforthintheBaselineRequirements,toaddEVCodeSigning,improvereadability,andtomodifyrequirementsrelatedtoIGTFcertificates.

4.04

3‐May‐2011 PolicyOIDsrevisedforcertaincertificatetypesandminorupdatesmadetovarioussections.

4.03

29‐October‐2010 ChangesmadeinresponsetocommentsfromtheFPKICPWGregardingcertificatestatusservices,trustedroles,andoff‐sitebackupofarchive.

4.02

26‐August‐2010 Updatedtheprocessusedtoauthenticatethecertificaterequester’sauthorityundersection3.2.5forcodesigningcertificatesissuedtoorganizations

4.01

2‐August‐2010 Thisversion4.0replacestheDigiCertCertificatePolicyandCertificationPracticesStatement,Version3.08,datedMay29,2009.

4.0

TheOIDforDigiCertisjoint‐iso‐ccitt(2)country(16)USA(840)US‐company(1)DigiCert(114412).DigiCertorganizesitsOIDarcsforthevariouscertificatesanddocumentsdescribedinthisCPasfollows:

DigitallySignedObject ObjectIdentifier(OID)PolicyDocuments 2.16.840.1.114412.0 ThisCPDocument 2.16.840.1.114412.0.1.4NonEVSSLCertificates 2.16.840.1.114412.1 Organizationally‐ValidatedSSLCertificate* 2.16.840.1.114412.1.1Domain‐ValidatedSSLCertificate* 2.16.840.1.114412.1.2 FederatedDeviceCertificate 2.16.840.1.114412.1.11 FederatedDeviceHardwareCertificate 2.16.840.1.114412.1.12ExtendedValidationSSLCertificates* 2.16.840.1.114412.2ObjectSigningCertificates 2.16.840.1.114412.3 CodeSigning 2.16.840.1.114412.3.1 ExtendedValidationCodeSigning* 2.16.840.1.114412.3.2 WindowsKernelDriverSigning 2.16.840.1.114412.3.11 AdobeSigningCertificates 2.16.840.1.114412.3.21ClientCertificateOIDarc 2.16.840.1.114412.4. Level1Certificates–Personal 2.16.840.1.114412.4.1.1 Level1Certificates–Enterprise 2.16.840.1.114412.4.1.2 Level2Certificates 2.16.840.1.114412.4.2 Level3Certificates–US 2.16.840.1.114412.4.3.1 Level3Certificates–CBP 2.16.840.1.114412.4.3.2 Level4Certificates–US 2.16.840.1.114412.4.4.1 Level4Certificates–CBP 2.16.840.1.114412.4.4.2PIV‐IOIDarc 2.16.840.1.114412.4.5PIV‐IHardware‐keysrequireactivationbythePIV‐ICardholder(PIVAuth,DigSigandKey

2.16.840.1.114412.4.5.1

Page 9: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

3

Management)PIV‐ICardAuthentication‐keysdonotrequirePIV‐ICardholderactivation

2.16.840.1.114412.4.5.2

PIV‐IContentSigning–usebyPIV‐I‐compliantCMS

2.16.840.1.114412.4.5.3

GridCertificates 2.16.840.1.114412.4.31or2.16.840.1.114412.31(Grid‐onlyarc)

IGTF‐ComparabletoClassicwithSecuredInfrastructure

2.16.840.1.114412.4.31.1(Clientw/Public)or2.16.840.1.114412.31.4.1.1(ClientGridOnly)

IGTF‐ComparabletoMember‐IntegratedCredentialServiceswithSecuredInfrastructure

2.16.840.1.114412.4.31.5

IGTFGridHost‐PublicTrust 2.16.840.1.114412.1.31.1Grid‐OnlyHostCertificate 2.16.840.1.114412.31.1.1.1

Authentication‐OnlyCertificates 2.16.840.1.114412.6Legacyarc 2.16.840.1.114412.81Testarc 2.16.840.1.114412.99

*AlsogovernedbyguidelinesoftheCA/BrowserForum.ThisCPappliestoanyentityassertingoneormoreoftheDigiCertOIDsidentifiedabove.AllotherOIDsmentionedabovebelongtotheirrespectiveowners.CommercialBestPractices(“CBP”)differsfrom“US”inthattherearenotrustedrolecitizenshiprequirementsforanIssuerCAissuingunderaCBPpolicy,whereaspoliciesdesignated“US”mustfollowthecitizenshippracticessetforthinSection5.3.1ofthisCP.TheLegacyarcexiststoidentifycertificatesissuedforpurposeofachievingcompatibilitywithlegacysystemsthatareincapableofprocessingneweralgorithmsthatmightberequiredbycomparableindustrybestpractices,e.g.,toidentifycertificatessignedusingtheSHA‐1algorithmwhenSHA‐256wouldberequiredinaPKIwithwhichDigiCerthascross‐certified.SubsequentrevisionstothisCPmightcontainnewOIDassignmentsforthecertificatetypesidentifiedabove.

1.3. PKIPARTICIPANTS

1.3.1. DigiCertPolicyAuthorityandCertificationAuthoritiesDigiCertRootCertificateAuthoritiesandIntermediateCAsaremanagedbytheDigiCertPolicyAuthority(DCPA)whichiscomposedofmembersofDigiCertmanagementappointedbyDigiCert’sBoardofDirectors.TheDCPAisresponsibleforthisCP,theapprovalofrelatedpracticestatements,andoverseeingtheconformanceofCApracticeswiththisCP.DigiCert’spoliciesaredesignedtoensurethattheDigiCertPKIcomplies,inallmaterialrespects,withU.S.andinternationalstandardsandregulations,includingtheFederalBridgeCertificatePolicy,EUlaw,CA/BrowserForumGuidelines,andrelevantlawonelectronicsignatures.DigiCertmayestablishorrecognizeotherCAs(e.g.subordinateCAs)inaccordancewiththisCP,applicablecross‐certification/federationpoliciesandmemorandaofagreement.Foreaseofreferenceherein,allCAsissuingcertificatesinaccordancewiththisCP(includingDigiCert)arehereafterreferredtoas“IssuerCAs.”InaccordancewithEUlaw,EUQualifiedCertificateswillonlybeissuedbyIssuerCAsoperatedunderthecontrolofDigiCert.DigiCertshallnotifytheU.S.FederalPKIPolicyAuthority(FPKIPA)priortoissuinganyCAcertificatetoanexternalIssuerCAthatDigiCertdesirestochaintotheFederalBridgeCA.

Page 10: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

4

1.3.2. RegistrationAuthoritiesRegistrationAuthorities(RA)operateidentitymanagementsystems(IdMs)andcollectandverifySubscriberinformationontheIssuerCA’sbehalf.TherequirementsinthisCPapplytoallRAs.AnIssuerCAshallmonitoreachRA’scompliancewiththispolicy,theCPS,andifapplicable,anyRegistrationPracticesStatement(RPS)underwhichtheRAoperates.AnIssuerCAthatreliesonavarietyofRAsorIdMstosupportvariouscommunitiesofinterestmaysubmitanRPSforeachRAorIdMtotheDCPAforapproval.TheRPSmustcontaindetailsnecessaryfortheDCPAtodeterminehowtheRAachievescompliancewiththisPolicy.NecessarydetailsincludehowtheRA’sprocessorIdMestablishestheidentitiesofapplicants,howtheintegrityandauthenticityofsuchidentifyinginformationissecurelymaintainedandmanaged,andhowchangesandupdatestosuchinformationarecommunicatedtotheIssuerCA.

1.3.3. SubscribersSubscribersuseDigiCert’sservicesandPKItosupporttransactionsandcommunications.Subscribersarenotalwaysthepartyidentifiedinacertificate,suchaswhencertificatesareissuedtoanorganization’semployees.TheSubjectofacertificateisthepartynamedinthecertificate.ASubscriber,asusedherein,referstoboththesubjectofthecertificateandtheentitythatcontractedwiththeIssuerCAforthecertificate’sissuance.Priortoverificationofidentityandissuanceofacertificate,aSubscriberisanApplicant.

1.3.4. RelyingPartiesRelyingPartiesareentitiesthatactinrelianceonacertificateand/ordigitalsignatureissuedbytheIssuerCA.RelyingpartiesmustchecktheappropriateCRLorOCSPresponsepriortorelyingoninformationfeaturedinacertificate.

1.3.5. OtherParticipantsWhenissuingPIV‐Icards,theIssuerCAshallmakeaCardManagementSystems(CMS)responsibleformanagingsmartcardtokencontent.TheIssuerCAshallensurethattheCMSmeetstherequirementsdescribedherein.TheIssuerCAshallnotissueanycertificatetoaCMSthatincludesaPIV‐IHardwareorPIV‐ICardAuthenticationpolicyOID.OtherparticipantsincludeBridgeCAsandCAsthatcross‐certifyIssuerCAstoprovidetrustamongotherPKIcommunities.

1.4. CERTIFICATEUSAGEAdigitalcertificate(orcertificate)isformatteddatathatcryptographicallybindsanidentifiedsubscriberwithaPublicKey.Adigitalcertificateallowsanentitytakingpartinanelectronictransactiontoproveitsidentitytootherparticipantsinsuchtransaction.Digitalcertificatesareusedincommercialenvironmentsasadigitalequivalentofanidentificationcard.Atime‐stamptoken(TST)cryptographicallybindsarepresentationofdatatoaparticulartimestamp,thusestablishingevidencethatthedataexistedatacertainpointintime.

1.4.1. AppropriateCertificateUsesCertificatesissuedunderthisCPmaybeusedforthepurposesdesignatedinthekeyusageandextendedkeyusagefieldsfoundinthecertificate.However,thesensitivityoftheinformationprocessedorprotectedbyacertificatevariesgreatly,andeachRelyingPartymustevaluatetheapplicationenvironmentandassociatedrisksbeforedecidingonwhethertouseacertificateissuedunderthisCP.

1.4.2. ProhibitedCertificateUsesCertificatesdonotguaranteethattheSubjectistrustworthy,honest,reputableinitsbusinessdealings,compliantwithanylaws,orsafetodobusinesswith.Acertificateonlyestablishesthattheinformationinthecertificatewasverifiedasreasonablycorrectwhenthecertificateissued.Codesigningcertificatesdonotindicatethatthesignedcodeissafetoinstallorisfreefrommalware,bugs,orvulnerabilities.

Page 11: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

5

CertificatesissuedunderthisCPmaynotbeused(i)foranyapplicationrequiringfail‐safeperformancesuchas(a)theoperationofnuclearpowerfacilities,(b)airtrafficcontrolsystems,(c)aircraftnavigationsystems,(d)weaponscontrolsystems,or(e)anyothersystemwhosefailurecouldleadtoinjury,deathorenvironmentaldamage;or(ii)whereprohibitedbylaw.

1.5. POLICYADMINISTRATION

1.5.1. OrganizationAdministeringtheDocumentThisCPandthedocumentsreferencedhereinaremaintainedbytheDCPA,whichcanbecontactedat:

DigiCertPolicyAuthoritySuite5002600WestExecutiveParkwayLehi,UT84043USATel:1‐801‐877‐2100Fax:1‐801‐705‐0481

1.5.2. ContactPersonAttn:LegalCounselDigiCertPolicyAuthoritySuite5002600WestExecutiveParkwayLehi,UT84043USA

1.5.3. PersonDeterminingCPSuitabilityforthePolicyTheDCPAdeterminesthesuitabilityandapplicabilityofthisCPandtheconformanceofaCPStothisCPbasedontheresultsandrecommendationsreceivedfromanindependentauditor(seeSection8).TheDCPAisalsoresponsibleforevaluatingandactingupontheresultsofcomplianceaudits.

1.5.4. CPApprovalProceduresTheDCPAapprovestheCPandanyamendments.AmendmentsaremadebyeitherupdatingtheentireCPorbypublishinganaddendum.TheDCPAdetermineswhetheranamendmenttothisCPrequiresnoticeoranOIDchange.SeealsoSection9.10andSection9.12below.

1.6. DEFINITIONSANDACRONYMS“AffiliatedOrganization”meansanorganizationthathasanorganizationalaffiliationwithaSubscriberandthatapprovesorotherwiseallowssuchaffiliationtoberepresentedinacertificate.“Applicant”meansanentityapplyingforacertificate. “EVGuidelines”isdefinedinsection1.1.“KeyPair”meansaPrivateKeyandassociatedPublicKey.“OCSPResponder”meansanonlinesoftwareapplicationoperatedundertheauthorityofDigiCertandconnectedtoitsrepositoryforprocessingcertificatestatusrequests.“PIV‐IProfile”meanstheX.509CertificateandCertificateRevocationList(CRL)ExtensionsProfileforPersonalIdentityVerificationInteroperable(PIV‐I)Cards,Ver.1.0,Date:April232010.“PrivateKey”meansthekeyofakeypairthatiskeptsecretbytheholderofthekeypair,andthatisusedtocreatedigitalsignaturesand/ortodecryptelectronicrecordsorfilesthatwereencryptedwiththecorrespondingPublicKey.

Page 12: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

6

“PublicKey”meansthekeyofakeypairthatmaybepubliclydisclosedbytheholderofthecorrespondingPrivateKeyandthatisusedbyaRelyingPartytoverifydigitalsignaturescreatedwiththeholder'scorrespondingPrivateKeyand/ortoencryptmessagessothattheycanbedecryptedonlywiththeholder'scorrespondingPrivateKey.“QualifiedCertificate”meansacertificatethatmeetstherequirementsofEUlawandisprovidedbyanIssuerCAmeetingtherequirementsofEUlaw.“RelyingParty”meansanentitythatreliesuponeithertheinformationcontainedwithinacertificateoratime‐stamptoken.“RelyingPartyAgreement”meansanagreementwhichmustbereadandacceptedbytheRelyingPartypriortovalidating,relyingonorusingaCertificateoraccessingorusingDigiCert’sRepository.“SecureSignatureCreationDevice”meansasignature‐creationdevicethatmeetstherequirementslaiddowninEUlaw.“Subscriber”meanseithertheentityidentifiedasthesubjectinthecertificateortheentityreceivingDigiCert’stime‐stampingservices.“SubscriberAgreement”meansanagreementthatgovernstheissuanceanduseofacertificatethattheApplicantmustreadandacceptbeforereceivingacertificate.“WebTrust”meansthecurrentversionoftheAICPA/CICAWebTrustProgramforCertificationAuthorities.

Acronyms:CA CertificateAuthorityorCertificationAuthorityCBP CommercialBestPracticesCMS CardManagementSystemCP CertificatePolicyCPS CertificationPracticeStatementCRL CertificateRevocationListCSR CertificateSigningRequestDCPA DigiCertPolicyAuthorityETSI EuropeanTelecommunicationsStandardsInstituteEU EuropeanUnionEV ExtendedValidationFIPS (USGovernment)FederalInformationProcessingStandardFQDN FullyQualifiedDomainNameHSM HardwareSecurityModuleIANA InternetAssignedNumbersAuthorityICANN InternetCorporationforAssignedNamesandNumbersIdM IdentityManagementSystemIETF InternetEngineeringTaskForceIGTF InternationalGridTrustFederationITU InternationalTelecommunicationUnionITU‐T ITUTelecommunicationStandardizationSectorMICS Member‐IntegratedCredentialService(IGTF)OCSP OnlineCertificateStatusProtocolOID ObjectIdentifierPIN PersonalIdentificationNumber(e.g.asecretaccesscode)PIV‐I PersonalIdentityVerification‐InteroperablePKI PublicKeyInfrastructure

Page 13: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

7

PKIX IETFWorkingGrouponPublicKeyInfrastructurePKCS PublicKeyCryptographyStandardRA RegistrationAuthoritySHA SecureHashingAlgorithmSSCD SecureSignatureCreationDeviceSSL SecureSocketsLayerTLD Top‐LevelDomainTLS TransportLayerSecurityURL UniformResourceLocatorUTC CoordinatedUniversalTimeX.509 TheITU‐TstandardforCertificatesandtheircorrespondingauthentication

framework

2. PUBLICATIONANDREPOSITORYRESPONSIBILITIES

2.1. REPOSITORIESIssuerCAsshallpublishallpubliclytrustedCAcertificatesandcross‐certificates,issuedtoandfromtheIssuerCA,revocationdataforissueddigitalcertificates,CP,CPS,andstandardRelyingPartyAgreementsandSubscriberAgreementsinonlinerepositories.TheIssuerCAshallensurethatitsrootcertificateandtherevocationdataforissuedcertificatesareavailablethrougharepository24hoursaday,7daysaweekwithaminimumof99%availabilityoverallperyearwithascheduleddown‐timethatdoesnotexceed0.5%annually.

2.2. PUBLICATIONOFCERTIFICATIONINFORMATIONIssuerCAsshallmakethefollowinginformationpubliclyaccessibleontheweb:allpubliclytrustedrootcertificates,crosscertificates,CRLs,CPsandCPSs.PointerstorepositoryinformationinCAandendentitycertificatesshallonlycontainvalidUniformResourceIdentifiers(URIs)thatareaccessiblebyrelyingparties.

2.3. TIMEORFREQUENCYOFPUBLICATIONIssuerCAsshallpublishCAcertificatesandrevocationdataassoonaspossibleafterissuance.IssuerCAsshallpublishnewormodifiedversionsCPSswithinsevendaysoftheirapproval.

2.4. ACCESSCONTROLSONREPOSITORIESInformationpublishedinarepositoryispublicinformation.TheIssuerCAshallprovideunrestrictedreadaccesstoitsrepositoriesandshallimplementlogicalandphysicalcontrolstopreventunauthorizedwriteaccesstosuchrepositories.

3. IDENTIFICATIONANDAUTHENTICATION

3.1. NAMING

3.1.1. TypesofNamesIssuerCAsshallissuecertificateswithanon‐nullsubjectDistinguishedName(DN)thatcomplieswithITUX.500standards.Level1CertificatesmayincludeanullsubjectDNiftheyincludeatleastonealternativenameformthatismarkedcritical.SubjectAlternateNameformsmaybeincludedincertificatesiftheyaremarkednon‐critical.WhenDNsareused,commonnamesmustrespectnamespaceuniquenessandmustnotbemisleading.IssuerCAsshallceaseissuingpubliclytrustedSSLcertificatescontaininginternalnamesorreservedIPaddressesasofthesunsetdatessetforthintheBaselineRequirements.ForPIV‐ICertificates:

1. IssuerCAsshallincludebothanon‐nullsubjectnameandsubjectalternativenameinCertificates.

Page 14: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

8

2. IssuerCAsshallindicatetheSubscriber’sassociationwithanAffiliatedOrganizationasfollows:PIV‐IHardware:

ForcertificateswithanAffiliatedOrganization:cn=Subscriber'sfullname,ou=AffiliatedOrganizationName,{BaseDN}ForcertificateswithnoAffiliatedOrganization:cn=Subscriber'sfullname,ou=Unaffiliated,ou=EntityCA’sName,{BaseDN}

PIV‐ICardAuthentication:

ForcertificateswithanAffiliatedOrganization:serialNumber=UUID,ou=AffiliatedOrganizationName,{BaseDN}ForcertificateswithnoAffiliatedOrganization:serialNumber=UUID,ou=Unaffiliated,ou=EntityCA’sName,{BaseDN}

3. IssuerCAsshallclearlyindicatetheorganizationadministeringtheCMSineachPIV‐IContentSigningcertificate.

4. IssuerCAsshallnotincludeaSubscribercommonnameinaPIV‐ICardAuthenticationsubscribercertificate.

5. IssuerCAsshallencodetheUUIDwithintheserialNumberattributeusingtheUUIDstringrepresentationdefinedinSection3ofRFC4122.

IssuerCAsshallcomplywithsection3.1.2ofRFC3739whenprovidingEUQualifiedCertificates.

3.1.2. NeedforNamestobeMeaningfulWhenapplicable,IssuerCAsshallusedistinguishednamestoidentifyboththeentity(i.e.person,organization,device,orobject)thatisthesubjectofthecertificateandtheentitythatistheissuerofthecertificate.Directoryinformationtreesshallaccuratelyreflectorganizationalstructures.Whenapplicable,IssuerCAsshallensurethateachUserPrincipalName(UPN)isuniqueandaccuratelyreflectsorganizationalstructures.

3.1.3. AnonymityorPseudonymityofSubscribersIssuerCAsmayissueend‐entityanonymousorpseudonymouscertificatesprovidedthat(i)suchcertificatesarenotprohibitedbyapplicablepolicy(e.g.forcertificatetype,assurancelevel,orcertificateprofile)and(ii)namespaceuniquenessispreserved.

3.1.4. RulesforInterpretingVariousNameFormsDistinguishedNamesinCertificatesareinterpretedusingX.500standardsandASN.1syntax.SeeRFC2253andRFC2616forfurtherinformationonhowX.500distinguishednamesincertificatesareinterpretedasUniformResourceIdentifiersandHTTPreferences.

3.1.5. UniquenessofNamesTheDCPAshallenforcenameuniquenessincertificatesthataretrustedwithintheDigiCertPKI.TheDCPAmayenforceuniquenessbyrequiringthateachcertificateincludeauniqueserialnumberthatisincorporatedaspartofthesubjectname.

3.1.6. Recognition,Authentication,andRoleofTrademarksSubscribersmaynotrequestcertificateswithanycontentthatinfringestheintellectualpropertyrightsofanotherentity.Unlessotherwisespecificallystated,thisCPdoesnotrequireanIssuerCAtoverifyanApplicant’srighttouseatrademark.IssuerCAsmayrejectanyapplicationorrequirerevocationofanycertificatethatispartofatrademarkdispute.

Page 15: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

9

3.2. INITIALIDENTITYVALIDATIONAnIssuerCAmayuseanylegalmeansofcommunicationorinvestigationtoascertaintheidentityofanorganizationalorindividualApplicant.TheIssuerCAmayrefusetoissueacertificateinitssolediscretion.

3.2.1. MethodtoProvePossessionofPrivateKeyTheIssuerCAshallverifythattheApplicantpossessesthePrivateKeycorrespondingtothePublicKeyinthecertificaterequest.TheIssuerCAshallrequirethatPrivateKeysforEUQualifiedCertificatebegeneratedintheSubscriber’spresenceonaSecureSignatureCreationDevice(SSCD)(OID0.4.0.1456.1.1)andstoredsecurelyontheSSCDwithaSubscriber‐selectedPIN.

3.2.2. AuthenticationofOrganizationIdentityDomainnamesincludedinapubliclytrustedSSLcertificatemustbeverifiedinaccordancewithSection11.1oftheBaselineRequirements.Ifapublicly‐trustedSSLcertificatewillcontainanorganization’sname,thentheIssuerCA(oranRA)shallverifytheinformationabouttheorganizationanditslegalexistenceinaccordancewithSection11.2oftheBaselineRequirementsusingreliablethirdpartyandgovernmentdatabasesorthroughotherdirectmeansofcommunicationwiththeentityorjurisdictiongoverningtheorganization’slegalcreation,existence,orrecognition.Iftherequestisforacertificatethatassertsanorganizationalaffiliationbetweenahumansubscriberandanorganization(e.g.PIV‐IHardwareCertificates),theIssuerCAshallobtaindocumentationfromtheorganizationthatrecognizestheaffiliationandobligatestheorganizationtorequestrevocationofthecertificateifthataffiliationends.SeeSections3.2.5,4.9.1and9.6.1.IssuerCAsandRAsshallidentifyhighriskcertificaterequestsandshallconductadditionalverificationactivityandtakeadditionalprecautionsasarereasonablynecessarytoensurethathighrisksrequestsareproperlyverified.AllrequestsforIssuerCAcertificatesorcertificateswithanorganization’snamethatarecross‐certifiedwiththeFBCAshallincludetheorganizationname,address,anddocumentationoftheexistenceoftheorganization.ForIssuerCAcertificatesandCAcross‐certificates,representativesoftheDCPAverifytheinformation,inadditiontotheauthenticityoftherequestingrepresentativeandtherepresentative’sauthorizationforthecertificate.

3.2.3. AuthenticationofIndividualIdentityTheIssuerCAoranRAshallverifyanindividual’sidentityinaccordancewiththeprocessestablishedinitsCPSorRPSthatmeetsthefollowingminimumrequirements:

Certificate IdentityVerificationSSLServerCertificatesandObjectSigningCertificates(issuedtoanIndividual)

TheApplicantshallsubmitalegiblecopy,whichdiscerniblyshowstheApplicant’sface,ofatleastonecurrentlyvalidgovernment‐issuedphotoID(passport,driverslicense,militaryID,nationalID,orequivalentdocumenttype).Thecopyofthedocumentshallbeinspectedforanyindicationofalterationorfalsification.IftheIssuerCAorRArequiresfurtherassurance,theApplicantshallprovideadditionalformsofidentification,includingnon‐photoandnon‐governmentalformsofidentificationsuchasrecentutilitybills,financialaccountstatements,Applicantcreditcard,additionalIDcredential,orequivalentdocumenttype.TheIssuerCAorRAshallconfirmthattheApplicantisableto

Page 16: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

10

receivecommunication bytelephone,postalmail/courier,orfax.IftheIssuerCAorRAcannotverifytheApplicant’sidentityusingtheproceduresdescribedabove,thentheIssuerCAorRAshallobtainaDeclarationofIdentity*witnessedandsignedbyaRegistrationAuthority,TrustedAgent,notary,lawyer,accountant,postalcarrier,oranyentitycertifiedbyaStateorNationalGovernmentasauthorizedtoconfirmidentities.

DeviceCertificateSponsors

Seesection3.2.3.3

EVSSLCertificatesissuedtoaBusinessEntity

AsspecifiedintheEVGuidelines

Authentication‐OnlyCertificates

Theentitycontrollingthesecurelocationrepresentsthatthecertificateholderhasauthorizationtoaccessthelocation.

Grid‐onlyCertificates EithertheRAresponsibleforthegridcommunityoraTrustedAgentmusteitherreviewanidentitydocumentduringaface‐to‐facemeetingwiththeApplicant,oraTrustedAgentmustattestthattheApplicantispersonallyknowntotheTrustedAgent.Ifanidentificationdocumentisused,theRAmustretainsufficientinformationabouttheApplicant’sidentityinordertoverifytheApplicantatalaterdate.

Level1ClientCertificates–Personal(emailcertificates)

Applicant’scontroloveranemailaddress(oranyoftheidentityverificationmethodslistedforahigherlevelclientcertificate).

Level1ClientCertificates‐Enterprise(emailcertificates)

Anyoneofthefollowing:

1.In‐personappearancebeforeanRAorTrustedAgentwithpresentmentofanidentitycredential(e.g.,driver'slicenseorbirthcertificate).

2.Usingproceduressimilartothoseusedwhenapplyingforconsumercreditandauthenticatedthroughinformationinconsumercreditdatabasesorgovernmentrecords,suchas:

‐theabilitytoplaceorreceivecallsfromagivennumber;or‐theabilitytoobtainmailsenttoaknownphysicaladdress.

3.Throughinformationderivedfromanongoingbusinessrelationshipwiththecredentialproviderorapartnercompany(e.g.,afinancialinstitution,airline,employer,orretailcompany).Acceptableinformationincludes:

‐theabilitytoobtainmailatthebillingaddressusedinthebusinessrelationship;or‐verificationofinformationestablishedinprevioustransactions(e.g.,previousordernumber);or‐theabilitytoplacecallsfromorreceivephonecallsataphonenumberusedinpreviousbusinesstransactions.4.AnymethodrequiredtoverifyidentityforissuanceofaLevel2,3,or4ClientCertificate

Level2ClientCertificates

ThislevelofassurancerequiresthattheIssuerCAorRAverifytheApplicant’sidentityusingthepossessionofareliableformofidentification.PersonalidentifyinginformationshallbecomparedwithApplicant‐providedinformationtoconfirmthattheassertednamematches:

Page 17: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

11

(a) thenamecontainedinthepresentedidentificationcredential;(b) theindividual’sdateofbirth;and(c) acurrentaddressorpersonaltelephonenumbersufficienttoidentifyauniqueindividual.TheIssuerCAorRAshallverifytheApplicant’sidentityusingoneofthefollowingfour(4)methods:1.In‐personproofingbeforeanRAorTrustedAgent(orentitycertifiedbyaStateorNationalGovernmentasauthorizedtoconfirmidentities)withpresentmentofavalidcurrentgovernment‐issuedidentitydocumentthatcontainstheApplicant’spictureandeitheraddressofrecordornationality(e.g.driver’slicenseorPassport).SuchauthenticationdoesnotrelievetheRAofitsresponsibilitytoverifythepresenteddata.2.RemotelyverifyinginformationprovidedbytheApplicant(verifiedelectronicallybyarecordcheckwiththespecifiedissuingauthorityorthroughsimilardatabasestoestablishtheexistenceofsuchrecordswithmatchingnameandreferencenumbersandtocorroboratedateofbirthandcurrentaddressofrecordortelephonenumber).TheIssuerCAorRAmayconfirmanaddressbyissuingthecredentialsinamannerthatconfirmstheaddressofrecordorverifyingknowledgeofrecentaccountactivityassociatedwiththeApplicant’saddressandmayconfirmatelephonenumberbysendingachallenge‐responseSMStextmessageorbyrecordingtheapplicant’svoiceduringacommunicationafterassociatingthetelephonenumberwiththeapplicantinrecordsthatareavailabletotheIssuerCAorRA.

3.IftheIssuerCAorRAhasacurrent,ongoingrelationshipwiththeApplicant,theIssuerCAorRAmayverifyidentityusinganexchangeofapreviouslyexchangedsharedsecret(e.g.,aPINorpassword)thatmeetsorexceedsNISTSP800‐63Level2entropyrequirements,providedthat:(a)identitywasoriginallyestablishedwiththedegreeofrigorequivalenttothatrequiredin1or2aboveusingagovernment‐issuedphotoID,and(b)theongoingrelationshipexistssufficienttoensuretheApplicant’scontinuedpersonalpossessionofthesharedsecret.4.AnyofthemethodsrequiredtoverifyidentityforissuanceofaDigiCertLevel3or4ClientCertificate.

Level3ClientCertificates

In‐personproofingbeforeanRA,TrustedAgent, oranentitycertifiedbyaStateorNationalGovernmentthatisauthorizedtoconfirmidentities(providedthatthecertifiedentityforwardstheinformationcollectedfromtheapplicantdirectlytotheRAinasecuremannerandthattheRAisnotrelievedofitsresponsibilitytoverifythepresenteddata).

TheApplicantshallprovideatleastoneFederalGovernment‐issuedPictureI.D.,aREALID,ortwoNon‐FederalGovernmentI.D.s,oneofwhichmustbeaphotoI.D.(e.g.,driver’slicense).TheIssuerCAorRAshallexaminethecredentialsanddeterminewhethertheyareauthenticandunexpired.ForeachLevel3orhigherassuranceClientCertificateissued,theIssuerCAortheRAshallreviewandrecorda

Page 18: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

12

DeclarationofIdentity*whichshallbesignedbytheapplicantandthepersonperformingthein‐personidentification.TheIssuerCAorRAshallchecktheprovidedinformation(name,dateofbirth,andcurrentaddress)toensurelegitimacyandmayverifyitelectronicallybyarecordcheckasdescribedabove.AtrustrelationshipbetweenanRAorTrustedAgentandtheapplicantthatisbasedonanin‐personantecedent(asdefinedinFBCASupplementaryAntecedent,In‐PersonDefinition)maysufficeasmeetingthein‐personidentityproofingrequirementprovidedthat(1)itmeetsthethoroughnessandrigorofin‐personproofingdescribedabove,(2)supportingIDproofingartifactsexisttosubstantiatetheantecedentrelationship,and(3)mechanismsareinplacethatbindtheindividualtotheassertedidentity.IfthephotoIDisunexpiredandconfirmstheaddressofrecordfortheApplicant,thenthecertificatemaybeapprovedforissuancewithnoticeofissuancesenttotheaddressofrecord.IfthephotoIDdoesnotconfirmtheApplicant’saddressofrecord,thenthecertificateshallbeissuedinamannerthatconfirmstheaddressofrecord.ForallLevel3orhigherassuranceClientCertificates,theidentityoftheApplicantmustbeestablishednoearlierthan30dayspriortoinitialcertificateissuance.

Level4ClientCertificates(MediumHardware)Mustbeissuedtocryptographichardware.

In‐personproofingbeforeanRA,TrustedAgent,oranentitycertifiedbyaStateorNationalGovernmentthatisauthorizedtoconfirmidentities(providedthatthecertifiedentityforwardstheinformationcollectedfromtheapplicantdirectlytotheRAinasecuremannerandthattheRAisnotrelievedofitsresponsibilitytoverifythepresenteddata).TheApplicationshallsupply(i)oneFederalGovernment‐issuedPictureI.D.,aREALID,ortwoNon‐FederalGovernmentI.D.s,oneofwhichmustbeaphotoI.D.(e.g.,driver’slicense)and(ii)thecontemporaneouscollectionofatleastonebiometric(e.g.photographorfingerprints)toensurethattheApplicantcannotrepudiatetheapplication.TheIssuerCAorRAshallexaminethecredentialsanddeterminewhethertheyareauthenticandunexpired.ForeachLevel4ClientCertificateissued,theIssuerCAortheRAshallreviewandrecordaDeclarationofIdentity*thatissignedbytheapplicantandthepersonperformingthein‐personidentification.ForallLevel4ClientCertificatestheuseofanin‐personantecedentisnotapplicableandtheApplicantshallestablishhisorheridentitynomorethan30dayspriortoinitialcertificateissuance.IssuerCAsandRAsshallissueLevel4ClientCertificatesinamannerthatconfirmstheApplicant’saddressofrecord.

PIV‐ICertificates IssuerCAsshallonlyissuePIV‐IHardwarecertificatestohumansubscribers.TheRAoraTrustedAgentshallcollectbiometricdataduringtheidentityproofingandregistrationprocessthatcomplieswith[NISTSP

Page 19: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

13

800‐76](seeAppendixA):• Anelectronicfacialimageusedforprintingfacialimageon

thecard,aswellasforperformingvisualauthenticationduringcardusage.TheRAorTrustedAgentmustcollectanewfacialimageeachtimeacardisissued;and

• Twoelectronicfingerprintsarestoredonthecardforautomatedauthenticationduringcardusage.

TheRAorTrustedAgentshallalsorequiretwoidentitysourcedocumentsinoriginalform.TheidentitysourcedocumentsmustcomefromthelistofacceptabledocumentsincludedinFormI‐9,OMBNo.1115‐0136,EmploymentEligibilityVerification.Atleastonedocumentmustbeavalid,unexpiredStateorFederalGovernment‐issuedpictureidentification(ID).ForallPIV‐ICertificates,theuseofanin‐personantecedentisnotapplicableandtheApplicantshallestablishtheiridentitynomorethan30dayspriortoinitialcertificateissuance.

EUQualifiedCertificates In‐personverificationoftheApplicant’sidentitybyappropriatemeansinaccordancewithnationallaw.Theentityperformingthevalidationshallchecktheevidenceofidentitydirectlyagainstaphysicalpersonorindirectlyusingmeansthatprovideequivalentassurancetophysicalpresence.

*ADeclarationofIdentityconsistsofthefollowing:

a. theidentityofthepersonperformingtheverification;b. asigneddeclarationbytheverifyingpersonstatingthattheyverifiedtheidentityofthe

Subscriberasrequiredusingtheformatsetforthat28U.S.C.1746(declarationunderpenaltyofperjury)orcomparableprocedureunderlocallaw;thesignatureonthedeclarationmaybeeitherahandwrittenordigitalsignatureusingacertificatethatisofequalorhigherlevelofassuranceasthecredentialbeingissued;

c. uniqueidentifyingnumber(s)fromtheApplicant’sidentificationdocument(s),orafacsimileoftheID(s);

d. thedateoftheverification;ande. adeclarationofidentitybytheApplicantthatissigned(inhandwritingorthroughuseofa

digitalsignaturethatisofequivalentorhigherassurancethanthecredentialbeingissued)inthepresenceofthepersonperformingtheverificationusingtheformatsetforthat28U.S.C.1746(declarationunderpenaltyofperjury)orcomparableprocedureunderlocallaw.

Wherein‐personidentityverificationisrequiredandtheApplicantcannotparticipateinface‐to‐faceregistrationalone(e.g.becauseApplicantisanetworkdevice,minor,orpersonnotlegallycompetent),thentheApplicantmaybeaccompaniedbyapersonalreadycertifiedbythePKIorwhohastherequiredidentitycredentialsforacertificateatthesameorhigherlevelofassuranceappliedforbytheApplicant.ThepersonaccompanyingtheApplicant(i.e.the“Sponsor”)willpresentinformationsufficientforregistrationatthelevelofthecertificatebeingrequested,forhimselforherself,andfortheApplicant.Forin‐personidentityproofingatLevels3and4andforPIV‐I,anentitycertifiedbyaStateorNationalGovernmentasauthorizedtoconfirmidentitiesmayperformin‐personauthenticationonbehalfoftheRA.Theinformationcollectedfromtheapplicantshouldbereliablycollectedfromthecertifiedentity.Packagessecuredinatamper‐evidentmannerbythecertifiedentitysatisfythisrequirement;othersecuremethodsarealsoacceptable.SuchauthenticationdoesnotrelievetheRAofitsresponsibilitytoverifythepresenteddata.

Page 20: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

14

3.2.3.1. Authentication for Role‐based Client Certificates AnIssuerCAmayissuecertificatesthatidentifyaspecificrolethattheSubscriberholds,providedthattheroleidentifiesaspecificindividualwithinanorganization(e.g.,ChiefInformationOfficerisauniqueindividualwhereasProgramAnalystisnot).Theserole‐basedcertificatesareusedwhennon‐repudiationisdesired.TheIssuerCAmayonlyissuerole‐basedcertificatestoSubscriberswhofirstobtainanindividualSubscribercertificatethatisatthesameorhigherassurancelevelastherequestedrole‐basedcertificate.AnIssuerCAmayissuecertificateswiththesameroletomultipleSubscribers.However,theIssuerCAshallrequirethateachcertificatehaveauniquekeypair.Individualsmaynotsharetheirissuedrole‐basedcertificatesandarerequiredtoprotecttherole‐basedcertificateinthesamemannerasindividualcertificates.TheIssuerCAoranRAshallverifytheidentityoftheindividualrequestingarole‐basedcertificate(i.e.thesponsor)inaccordancewithSection3.2.3andrecordtheinformationidentifiedinSection3.2.3forasponsorassociatedwiththerolebeforeissuingarole‐basedcertificate.Thesponsormustholdanindividualcertificateinhis/herownnameissuedbythesameCAatthesameorhigherassurancelevelastherole‐basedcertificate.Proceduresandpoliciesforissuingrole‐basedcertificatesshallcomplywithallprovisionsofthisCP(e.g.,keygeneration,privatekeyprotection,andSubscriberobligations).IGTFandEUQualifiedCertificatesarenotissuedasrole‐basedcertificates.Ifthecertificateisapseudonymouscertificatecross‐certifiedwiththeFBCAthatidentifiessubjectsbytheirorganizationalroles,thentheIssuerCAorRAshallverifythattheindividualeitherholdsthatroleorhastheauthoritytosignonbehalfoftherole.

3.2.3.2. Authentication for Group Client Certificates Ifseveralentitiesareactinginonecapacityandnon‐repudiationisnotnecessary,theIssuerCAmayissueacertificatecorrespondingtoaPrivateKeysharedbymultipleSubscribers.TheIssuerCAorRAshallrecordtheinformationidentifiedinSection3.2.3forasponsorfromtheInformationSystemsSecurityOfficeorequivalentbeforeissuingagroupcertificate.Inaddition,theIssuerCAortheRAshall:

1. RequirethattheInformationSystemsSecurityOffice,orequivalent,beresponsibleforensuringcontroloftheprivatekey,includingmaintainingalistofSubscriberswhohaveaccesstotheprivatekey,andaccountforthetimeperiodduringwhicheachSubscriberhadcontrolofthekey,

2. NotincludeasubjectNameDNinthecertificateinawaythatcouldimplythatthesubjectisasingleindividual,

3. Requirethatthesponsorprovideandcontinuouslyupdatealistofindividualswhoholdthesharedprivatekey,and

4. EnsurethattheproceduresforissuinggroupcertificatescomplywithallotherstipulationsofthisCP(e.g.,keygeneration,privatekeyprotection,andSubscriberobligations).

IGTFandEUQualifiedCertificatesarenotissuedasgroupcertificates.

3.2.3.3. Authentication of Devices with Human Sponsors AnIssuerCAmayissueaLevel1,2,3or4ClientorFederatedDeviceCertificateforuseonacomputingornetworkdevice,providedthattheentityowningthedeviceislistedasthesubject.Insuchcases,thedevicemusthaveahumansponsorwhoprovides:

1. Equipmentidentification(e.g.,serialnumber)orservicename(e.g.,DNSname),2. Equipmentpublickeys,3. Equipmentauthorizationsandattributes(ifanyaretobeincludedinthecertificate),and4. Contactinformation.

Page 21: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

15

Ifthecertificate’ssponsorchanges,thenewsponsorshallreviewthestatusofeachdevicetoensureitisstillauthorizedtoreceivecertificates.TheCPSshalldescribeprocedurestoensurethatcertificateaccountabilityismaintained.TheIssuerCAshallverifyallregistrationinformationcommensuratewiththerequestedcertificatetype.Acceptable methods for performing this authentication and integrity checking include:

1. Verificationofdigitallysignedmessagessentfromthesponsor(usingcertificatesofequivalentorgreaterassurancethanthatbeingrequested)

2. Inpersonregistrationbythesponsor,withtheidentityofthesponsorconfirmedinaccordancewiththerequirementsofSection3.2.3.

3.2.4. Non‐verifiedSubscriberInformationIssuerCAsarenotrequiredtoconfirmthatthecommonnameinaLevel1‐PersonalClientCertificateisthelegalnameoftheSubscriber.OVSSLCertificatesmayincludeapseudo‐domainforusewithintheSubscriber’sinternal,non‐public‐DNSnetworksuntilprohibitedbytheBaselineRequirements.Anyothernon‐verifiedinformationincludedinacertificateshallbedesignatedassuchinthecertificate.NounverifiedinformationshallbeincludedinanyLevel2,Level,3,Level4,PIV‐I,ObjectSigning,EV,FederatedDevice,orEUQualifiedcertificate.

3.2.5. ValidationofAuthorityTheIssuerCAorRAshallverifytheauthorizationofacertificaterequestasfollows:

Certificate VerificationDVSSLCertificates,OVSSLCertificates,andFederatedDeviceCertificates

AnauthorizedcontactlistedwiththeDomainNameRegistrar,apersonwithcontroloverthedomainname,orthroughcommunicationwiththeapplicantusingaReliableMethodofCommunication,asdefinedintheBaselineRequirements.

EVCertificates InaccordancewiththeEVGuidelines.

ObjectSigningCertificates(includingEVCodeSigningCertificates)

Ifacertificatenamesanorganization,anauthoritativesourcewithintheorganization(e.g.corporate,legal,IT,HR,orotherappropriateorganizationalsources)usingaReliableMethodofCommunication.

Level1ClientCertificates‐Personal(emailcertificates)

Anindividualhascontrolovertheemailaddresslistedinthecertificate.

Level1ClientCertificates‐Enterprise(emailcertificates)

Apersonwhohastechnicaloradministrativecontroloverthedomainnameandverifyingtherequester’scontrolovertheemailaddresslistedinthecertificate.

IGTFCertificates Pursuanttotherelevantrequirements bytheaccreditationauthority.

ClientCertificatesLevels2,3and4andPIV‐ICertificates

Individuals affiliatedwiththeorganizationwhoconfirmtheapplicant’sauthoritytoobtainacertificateindicatingtheaffiliationandwhoagreetorequestrevocationofthecertificatewhenthataffiliationends.

EUQualifiedCertificates Anindividualisassociatedwiththeorganizationthatisauthorizedtoconsenttothecertificate’spublication(seesection7.3.1ofTS101456).

TheIssuerCAshallimplementaprocesswherebyanApplicantmaylimitthenumberofindividualsauthorizedtorequestcertificates.TheIssuerCAshallprovidealistofauthorizedcertificaterequestersafterreceivingaverifiedrequestforsuchinformationfromanindividualauthorizedtomakesuchrequest.

Page 22: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

16

3.3. IDENTIFICATIONANDAUTHENTICATIONFORRE‐KEYREQUESTS

3.3.1. IdentificationandAuthenticationforRoutineRe‐keyAnIssuerCAmayallowSubscribersofSSLandCodeSigningCertificatestoauthenticatethemselvesoveraTLS/SSLsessionwithusernameandpassword.EachSubscribershallreestablishitsidentityusingtheinitialregistrationprocessesofsection3.2accordingtothefollowingtable:

Certificate RoutineRe‐KeyAuthentication Re‐VerificationRequiredDVandOVSSLCertificates Usernameandpassword Atleastevery39monthsEVSSLCertificates Usernameandpassword AccordingtotheEV

GuidelinesSubscriberEVCodeSigningCertificates

Usernameandpassword Atleastevery39months

SigningAuthorityEVCodeSigningCertificates

Usernameandpassword Atleastevery123months

TimestampEVCodeSigningCertificates

Usernameandpassword Atleastevery123months

ObjectSigningCertificates Usernameandpassword AtleasteverysixyearsLevel1ClientCertificates Usernameandpassword AtleasteverynineyearsLevel2ClientCertificates Currentsignaturekeyormulti‐

factorauthenticationmeetingNISTSP800‐63Level3

Atleasteverynineyears

Level3and4ClientCertificatesandPIV‐ICertificates

Currentsignaturekey ormulti‐factorauthenticationmeetingNISTSP800‐63Level3

Atleasteverynineyears

FederatedDeviceandFederatedDevice‐hardware

Currentsignaturekeyormulti‐factorauthenticationmeetingNIST‐800‐63Level3

Atleasteverynineyears

IGTFCertificates Usernameandpassword,RAattestationaftercomparisonofidentitydocuments,re‐authenticatethroughanapprovedIdM,orthroughassociatedprivatekey

Atleastevery13months.However,certificatesassociatedwithaprivatekeyrestrictedsolelytoahardwaretokenmayberekeyedorrenewedforaperiodofupto5years

Authentication‐OnlyCertificates Usernameandpasswordorwithassociatedprivatekey

None

TheIssuerCAshallnotre‐keyacertificatewithoutadditionalauthenticationifdoingsowouldallowtheSubscribertousethecertificatebeyondthelimitsdescribedabove.

3.3.2. IdentificationandAuthenticationforRe‐keyAfterRevocationTheIssuerCAshallrequiresubscribersofcertificatesthathavebeenrevokedforreasonsotherthanastheresultofaroutinecertificaterenewal,update,ormodificationactiontoundergotheinitialregistrationprocess(describedinSection3.2)toobtainanewcertificate.

3.4. IDENTIFICATIONANDAUTHENTICATIONFORREVOCATIONREQUESTTheIssuerCAortheRAthatapprovedthecertificate’sissuanceshallauthenticateallrevocationrequests.TheIssuerCAorRAmayauthenticatearevocationrequestusingtheCertificate’sPublicKey,regardlessofwhethertheassociatedPrivateKeyiscompromised.

Page 23: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

17

4. CERTIFICATELIFE‐CYCLEOPERATIONALREQUIREMENTS

4.1. CERTIFICATEAPPLICATION

4.1.1. WhoCanSubmitaCertificateApplicationNoindividualorentitylistedonagovernmentdeniedlist,listofprohibitedpersons,orotherlistthatprohibitsdoingbusinesswithsuchorganizationorpersonunderthelawsoftheUnitedStatesmaysubmitanapplicationforacertificate.

4.1.2. EnrollmentProcessandResponsibilitiesTheIssuerCAisresponsibleforensuringthattheidentityofeachCertificateApplicantisverifiedinaccordancewiththisCPandtheapplicableCPSpriortotheissuanceofacertificate.ApplicantsareresponsibleforsubmittingsufficientinformationanddocumentationfortheIssuerCAortheRAtoperformtherequiredverificationofidentitypriortoissuingaCertificate.

4.2. CERTIFICATEAPPLICATIONPROCESSING

4.2.1. PerformingIdentificationandAuthenticationFunctionsTheIssuerCAortheRAshallidentifyandverifyeachApplicantinaccordancewiththeapplicableCertificationPracticeStatementsandRegistrationPracticeStatements.TheIssuerCAshallensurethatallcommunicationbetweentheIssuerCAandanRAregardingcertificateissuanceorchangesinthestatusofacertificatearemadeusingsecureandauditablemethods.Ifdatabasesorothersourcesareusedtoconfirmsensitiveorconfidentialattributesofanindividualsubscriber,thenthatsensitiveinformationshallbeprotectedandsecurelyexchangedinaconfidentialandtamper‐evidentmanner,protectedfromunauthorizedaccess,andtrackedusinganauditablechainofcustody.

4.2.2. ApprovalorRejectionofCertificateApplicationsTheIssuerCAshallrejectanycertificateapplicationthatcannotbeverified.TheIssuerCAmayalsorejectacertificateapplicationonanyreasonablebasis,includingifthecertificatecoulddamagetheIssuerCA’sbusinessorreputation.IssuerCAsarenotrequiredtoprovideareasonforrejectingacertificateapplication.IssuerCAsandRAsshallfollowindustrystandardswhenapprovingandissuingcertificates.TheIssuerCAorRAshallcontractuallyrequiresubscriberstoverifytheinformationinacertificatepriortousingthecertificate.

4.2.3. TimetoProcessCertificateApplicationsAllpartiesinvolvedincertificateapplicationprocessingshallusereasonableeffortstoensurethatcertificateapplicationsareprocessedinatimelymanner.Identityshallbeestablishednomorethan30daysbeforeinitialissuanceofLevel3and4andPIV‐ICertificates.

4.3. CERTIFICATEISSUANCE

4.3.1. CAActionsduringCertificateIssuanceIssuerCAsshallverifythesourceofacertificaterequestbeforeissuance.TheIssuerCAandanyRAshallprotectdatabasesunderitscontrolandthatareusedtoconfirmSubscriberidentityinformationfromunauthorizedmodificationoruse.TheIssuerCAshallperformitsactionsduringthecertificateissuanceprocessinasecuremanner.

4.3.2. NotificationtoSubscriberbytheCAofIssuanceofCertificateTheIssuerCAorRAshallnotifytheSubscriberwithinareasonabletimeofcertificateissuanceandmayuseanyreliablemechanismtodeliverthecertificatetotheSubscriber.

Page 24: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

18

4.4. CERTIFICATEACCEPTANCE

4.4.1. ConductConstitutingCertificateAcceptanceThepassageoftimeafterdeliveryornoticeofissuanceofacertificatetotheSubscriberortheactualuseofacertificateconstitutestheSubscriber’sacceptanceofthecertificate.

4.4.2. PublicationoftheCertificatebytheCATheIssuerCAshallpublishallCAcertificatestotheIssuerCA’srepository.

4.4.3. NotificationofCertificateIssuancebytheCAtoOtherEntitiesNostipulation.

4.5. KEYPAIRANDCERTIFICATEUSAGE

4.5.1. SubscriberPrivateKeyandCertificateUsageAllSubscribersshallprotecttheirPrivateKeysfromunauthorizeduseordisclosurebythirdpartiesandshallusetheirPrivateKeysonlyfortheirintendedpurpose.

4.5.2. RelyingPartyPublicKeyandCertificateUsageRelyingPartiesshallusesoftwarethatiscompliantwithX.509andapplicableIETFPKIXstandards.TheIssuerCAshallspecifyrestrictionsontheuseofacertificatethroughcertificateextensionsandshallspecifythemechanism(s)todeterminecertificatevalidity(CRLsandOCSP).RelyingPartiesmustprocessandcomplywiththisinformationinaccordancewiththeirobligationsasRelyingParties.ARelyingPartyshouldusediscretionwhenrelyingonacertificateandshouldconsiderthetotalityofthecircumstancesandriskoflosspriortorelyingonacertificate.RelyingonadigitalsignatureorcertificatethathasnotbeenprocessedinaccordancewithapplicablestandardsmayresultinriskstotheRelyingParty.TheRelyingPartyissolelyresponsibleforsuchrisks.Ifthecircumstancesindicatethatadditionalassurancesarerequired,theRelyingPartymustobtainsuchassurancesbeforeusingthecertificate.

4.6. CERTIFICATERENEWAL

4.6.1. CircumstanceforCertificateRenewalAnIssuerCAmayrenewacertificateif:

1. theassociatedpublickeyhasnotreachedtheendofitsvalidityperiod,2. theassociatedprivatekeyhasnotbeencompromised,3. theSubscriberandattributesremainconsistent,and4. re‐verificationofsubscriberidentityisnotrequiredbySection3.3.1.

AnIssuerCAmayalsorenewacertificateifaCAcertificateisre‐keyedorasotherwisenecessarytoprovideservices.Afterrenewingaclientcertificate,theIssuerCAmaynotre‐key,renew,ormodifytheoldcertificate.

4.6.2. WhoMayRequestRenewalOnlythecertificatesubjectoranauthorizedrepresentativeofthecertificatesubjectmayrequestrenewaloftheSubscriber’scertificates.Forcertificatescross‐certifiedwiththeFBCA,renewalrequestsareonlyacceptedfromcertificatesubjects,PKIsponsorsorRAs.AnIssuerCAmayperformrenewalofitssubscribercertificateswithoutacorrespondingrequest,suchaswhentheCAre‐keys.

Page 25: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

19

4.6.3. ProcessingCertificateRenewalRequestsTheIssuerCAmayrequirereconfirmationorverificationoftheinformationinacertificatepriortorenewal.

4.6.4. NotificationofNewCertificateIssuancetoSubscriberTheIssuerCAshallnotifytheSubscriberwithinareasonabletimeofcertificateissuanceandmayuseanyreliablemechanismtodeliverthecertificatetotheSubscriber.

4.6.5. ConductConstitutingAcceptanceofaRenewalCertificateThepassageoftimeafterdeliveryornoticeofissuanceofthecertificatetotheSubscriber,oractualuseofthecertificate,constitutestheSubscriber’sacceptanceofit.

4.6.6. PublicationoftheRenewalCertificatebytheCATheIssuerCAshallpublishallrenewedCAcertificatestotheIssuerCA’srepository.

4.6.7. NotificationofCertificateIssuancebytheCAtoOtherEntitiesNostipulation.

4.7. CERTIFICATERE‐KEY

4.7.1. CircumstanceforCertificateRekeyRe‐keyingacertificateconsistsofcreatinganewcertificatewithadifferentpublickey(andserialnumber)whileretainingtheremainingcontentsoftheoldcertificatethatdescribethesubject.Thenewcertificatemayhaveadifferentvalidityperiod,keyidentifiers,specifydifferentCRLandOCSPdistributionpoints,and/orbesignedwithadifferentkey.Subscribersrequestingre‐keyshouldidentifyandauthenticatethemselvesaspermittedbySection3.3.1.Afterre‐keyingaClientCertificate,aPIV‐Icertificate,orafederateddevicecertificate,theIssuerCAmaynotre‐key,renew,ormodifythepreviouscertificate.

4.7.2. WhoMayRequestCertificateRekeyOnlythesubjectofthecertificateorthePKIsponsormayrequestre‐key.TheIssuerCAoranRAmayinitiatecertificatere‐keyattherequestofthecertificatesubjectorinitsowndiscretion.

4.7.3. ProcessingCertificateRekeyRequestsRe‐keyrequestsareonlyacceptedfromthesubjectofthecertificateorthePKIsponsor.Ataminimum,theIssuerCAshallcomplywithsection3.3.1inidentifyingandauthenticatingtheSubscriberorPKIsponsorpriortorekeyingthecertificate.

4.7.4. NotificationofCertificateRekeytoSubscriberTheIssuerCAshallnotifytheSubscriberwithinareasonabletimeofcertificateissuanceandmayuseanyreliablemechanismtodeliverthecertificatetotheSubscriber.

4.7.5. ConductConstitutingAcceptanceofaRekeyedCertificateThepassageoftimeafterdeliveryornoticeofissuanceofthecertificatetotheSubscriberortheactualuseofthecertificateconstitutestheSubscriber’sacceptanceofit.

4.7.6. PublicationoftheRekeyedCertificatebytheCATheIssuerCAshallpublishrekeyedCAcertificatestotheIssuerCA’srepository.

4.7.7. NotificationofCertificateIssuancebytheCAtoOtherEntitiesNostipulation.

Page 26: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

20

4.8. CERTIFICATEMODIFICATION

4.8.1. CircumstanceforCertificateModificationModifyingacertificatemeanscreatinganewcertificateforthesamesubjectwithauthenticatedinformationthatdiffersslightlyfromtheoldcertificate(e.g.,changestoemailaddressornon‐essentialpartsofnamesorattributes)providedthatthemodificationotherwisecomplieswiththisCP.Thenewcertificatemayhavethesameoradifferentsubjectpublickey.Aftermodifyingacertificatethatiscross‐certifiedwiththeFBCA,theIssuerCAmaynotre‐key,renew,ormodifytheoldcertificate.

4.8.2. WhoMayRequestCertificateModificationTheIssuerCAmaymodifyacertificateattherequestofthecertificatesubjectorinitsowndiscretion.

4.8.3. ProcessingCertificateModificationRequestsAfterreceivingarequestformodification,theIssuerCAshallverifyanyinformationthatwillchangeinthemodifiedcertificate.TheIssuerCAmayissuethemodifiedcertificateonlyaftercompletingtheverificationprocessonallmodifiedinformation.Thevalidityperiodofamodifiedcertificatemustnotextendbeyondtheapplicabletimelimitsfoundinsection3.3.1or6.3.2.

4.8.4. NotificationofCertificateModificationtoSubscriberTheIssuerCAshallnotifytheSubscriberwithinareasonabletimeofcertificateissuanceandmayuseanyreliablemechanismtodeliverthecertificatetotheSubscriber.

4.8.5. ConductConstitutingAcceptanceofaModifiedCertificateThepassageoftimeafterdeliveryornoticeofissuanceofthecertificatetotheSubscriberoractualuseofthecertificateconstitutestheSubscriber’sacceptanceofit.

4.8.6. PublicationoftheModifiedCertificatebytheCATheIssuerCAshallpublishmodifiedCAcertificatestotheIssuerCA’srepository.

4.8.7. NotificationofCertificateModificationbytheCAtoOtherEntitiesNostipulation.

4.9. CERTIFICATEREVOCATIONANDSUSPENSION

4.9.1. CircumstancesforRevocationRevocationofacertificatepermanentlyendstheoperationalperiodofthecertificatepriortothecertificatereachingtheendofitsstatedvalidityperiod.Priortorevokingacertificate,theIssuerCAshallverifythattherevocationrequestwasmadebyeithertheorganizationorindividualthatmadethecertificateapplicationorbyanentitywiththelegaljurisdictionandauthoritytorequestrevocation.TheIssuerCAshouldrevokeacertificateiftheIssuerCAisawarethat:

1. TheSubscriberrequestedrevocationofitscertificate;2. TheSubscriberdidnotauthorizetheoriginalcertificaterequestanddidnotretroactively

grantauthorization;3. EitherthePrivateKeyassociatedwiththecertificateorthePrivateKeyusedtosignthe

certificatewascompromisedormisused;4. TheSubscriberorthecross‐certifiedCAbreachedamaterialobligationundertheCP,the

CPS,ortherelevantagreement;5. EithertheSubscriber’sortheIssuerCA’sobligationsundertheCPorCPSaredelayedor

preventedbycircumstancesbeyondtheparty’sreasonablecontrol,includingcomputerorcommunicationfailure,and,asaresult,anotherentity’sinformationismateriallythreatenedorcompromised;

6. TheApplicanthaslostitsrightstoatrademarkorthedomainnamelistedinthecertificate;

Page 27: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

21

7. ThecertificatewasnotissuedinaccordancewiththeCP,CPS,orapplicableindustrystandards;

8. TheIssuerCAreceivedalawfulandbindingorderfromagovernmentorregulatorybodytorevokethecertificate;

9. TheIssuerCAceasedoperationsanddidnotarrangeforanothercertificateauthoritytoproviderevocationsupportforthecertificate;

10. TheIssuerCA'srighttomanagecertificatesunderapplicableindustrystandardswasterminated(unlessarrangementshavebeenmadetocontinuerevocationservicesandtomaintaintheCRL/OCSPRepository);

11. AnyinformationappearingintheCertificatewasorbecameinaccurateormisleading;12. ThetechnicalcontentorformatoftheCertificatepresentsanunacceptablesecurityriskto

applicationsoftwarevendors,RelyingParties,orothers;13. TheSubscriberwasaddedasadeniedpartyorprohibitedpersontoablacklist,oris

operatingfromadestinationprohibitedunderU.S.law;or14. Forcode‐signingcertificates,thecertificatewasusedtosign,publish,ordistributemalware

orotherharmfulcontent,includinganycodethatisdownloadedontoauser’ssystemwithouttheirconsent.

TheIssuerCAshallrevokeacertificateifthebindingbetweenthesubjectandthesubject’spublickeyinthecertificateisnolongervalidorifanassociatedPrivateKeyiscompromised.Ifacertificateexpressesanorganizationalaffiliation,theIssuerCAortheRAshallrequiretheAffiliatedOrganizationtoinformitifthesubscriberaffiliationchanges.IftheAffiliatedOrganizationnolongerauthorizestheaffiliationofaSubscriber,thentheIssuerCAshallrevokeanycertificatesissuedtothatSubscribercontainingtheorganizationalaffiliation.IfanAffiliatedOrganizationterminatesitsrelationshipwiththeIssuerCAorRAsuchthatitnolongerprovidesaffiliationinformation,theIssuerCAshallrevokeallcertificatesaffiliatedwiththatAffiliatedOrganization.AnIssuerCAorcross‐certifiedentityshallrequestrevocationofitsDigiCert‐issuedcross‐certificateifitnolongermeetsthestipulationsofDigiCert’spolicies,asindicatedbyDigiCert’spolicyOIDsincertificatesorthoselistedinthepolicymappingextensionofthecross‐certificate.

4.9.2. WhoCanRequestRevocationTheIssuerCAorRAshallacceptrevocationrequestsfromauthenticatedandauthorizedparties,suchasthecertificateSubscriberortheAffiliatedOrganizationnamedinacertificate.TheIssuerCAorRAmayestablishproceduresthatallowotherentitiestorequestcertificaterevocationforfraudormisuse.TheIssuerCAshallrevokeacertificateifitreceivessufficientevidenceofcompromiseoflossofthePrivateKey.TheIssuerCAmayrevokeacertificateofitsownvolitionwithoutreason,evenifnootherentityhasrequestedrevocation.

4.9.3. ProcedureforRevocationRequestEntitiessubmittingcertificaterevocationrequestsmustlisttheiridentityandexplainthereasonforrequestingrevocation.TheIssuerCAorRAshallauthenticateandlogeachrevocationrequest.TheIssuerCAwillalwaysrevokeacertificateiftherequestisauthenticatedasoriginatingfromtheSubscriberortheAffiliatedOrganizationlistedinthecertificate.IfrevocationisrequestedbysomeoneotherthananauthorizedrepresentativeoftheSubscriberorAffiliatedOrganization,theIssuerCAorRAshallinvestigatetheallegedbasisfortherevocationrequest.TheIssuerCAshallmaintainacontinuous24/7abilitytointernallyrespondtoanyhighprioritycertificateproblemreports.Ifappropriate,theIssuerCAortheRAmayforwardcomplaintstolawenforcement.WheneveraPIV‐ICardisnolongervalid,theRAresponsibleforitsissuanceormaintenanceshallcollectitfromtheSubscriberassoonaspossible,destroyit,andlogitscollectionandphysicaldestruction.

Page 28: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

22

4.9.4. RevocationRequestGracePeriodTherevocationrequestgraceperiodisthetimeavailabletothesubscriberwithinwhichthesubscribermustmakearevocationrequestafterreasonsforrevocationhavebeenidentified.IssuerCAsandRAsarerequiredtoreportthesuspectedcompromiseoftheirCAorRAprivatekeyandrequestrevocationtoboththepolicyauthorityandoperatingauthorityofthesuperiorissuingCA(e.g.,theFPKIPA/FBCAOA,DCPA,cross‐signingCA,RootCA,etc.)withinonehourofdiscovery.SubscribersshallrequestrevocationassoonaspossibleifthePrivateKeycorrespondingtotheCertificateislostorcompromisedoriftheCertificatedataisnolongervalid.TheIssuerCAmayextendrevocationgraceperiodsonacase‐by‐casebasis.

4.9.5. TimewithinwhichCAMustProcesstheRevocationRequestAnIssuerCAshallrevokeacertificatewithinonehourofreceivingappropriateinstructionfromtheDCPA.AnIssuerCAshallrevoketheCAcertificateofasubordinateorcross‐signedCAassoonaspracticalafterreceivingpropernoticethatthesubordinateorcross‐signedCAhasbeencompromised.IfanIssuerCAortheDCPAdeterminesthatimmediaterevocationisnotpractical,becausethepotentialrisksofrevocationoutweightheriskscausedbythecompromise,thentheIssuerCAandtheDCPAshalljointlydeterminetheappropriateprocesstofollowinordertopromptlyrevokethesubordinateorcross‐signedCAcertificate.TheIssuerCAshallrevokeothercertificatesasquicklyaspracticalaftervalidatingtherevocationrequest.TheIssuerCAshallprocessrevocationrequestsasfollows:

1. BeforethenextCRLispublished,iftherequestisreceivedtwoormorehoursbeforeregularperiodicCRLissuance,

2. BypublishingitintheCRLfollowingthenextCRL,iftherequestisreceivedwithintwohoursoftheregularlyschedulednextCRLissuance,and

3. Regardless,within18hoursafterreceipt.

4.9.6. RevocationCheckingRequirementforRelyingPartiesPriortorelyingontheinformationlistedinacertificate,aRelyingPartyshallconfirmthevalidityofeachcertificateinthecertificatepathinaccordancewithIETFPKIXstandards,includingchecksforcertificatevalidity,issuer‐to‐subjectnamechaining,policyandkeyuseconstraints,andrevocationstatusthroughCRLsorOCSPrespondersidentifiedineachcertificateinthechain.

4.9.7. CRLIssuanceFrequencyCRLissuanceiscomprisedofCRLgenerationandpublication.ForIssuerCAsandonlineintermediateCAs,theintervalbetweenCRLissuanceshallnotexceed24hours.ForRootCAsandIntermediateCAsthatareoperatedinanoff‐linemanner,routineCRLsmaybeissuedlessfrequentlythanspecifiedabove,providedthattheCAonlyissuesCAcertificates,certificate‐status‐checkingcertificates,andinternaladministrativecertificates.CRLissuanceintervalsforsuchofflineCAsarenogreaterthan6months.However,theintervalbetweenroutineCRLissuanceforofflineCAschainingtotheFederalBridgeCAshallnotexceed31days,andsuchCAsmustmeettherequirementsspecifiedinsection4.9.12forissuingEmergencyCRLsandarerequiredtonotifytheDCPAuponEmergencyCRLissuance..

4.9.8. MaximumLatencyforCRLsAllCRLsforCAschainingtotheFederalBridgeshallbepublishedwithin4hoursofgeneration.Furthermore,eachCRLshallbepublishednolaterthanthetimespecifiedinthenextUpdatefieldofthepreviouslyissuedCRLforsamescope.

Page 29: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

23

4.9.9. On‐lineRevocation/StatusCheckingAvailabilityTheIssuerCAshallensurethatthecertificatestatusinformationdistributedbyiton‐linemeetsorexceedstherequirementsforCRLissuanceandlatencystatedinsections4.9.5,4.9.7and4.9.8.IssuerCAsshallsupportonlinestatuscheckingviaOCSPforallPIV‐Icertificates.Whereoffered,OCSPresponsetimesshallbenolongerthansixseconds.

4.9.10. On‐lineRevocationCheckingRequirementsArelyingpartyshallconfirmthevalidityofacertificateviaCRLorOCSPinaccordancewithsection4.9.6priortorelyingonthecertificate.

4.9.11. OtherFormsofRevocationAdvertisementsAvailableAnIssuerCAmayuseothermethodstopublicizerevokedcertificates,providedthat:

1. thealternativemethodisdescribedinitsCPS,2. thealternativemethodprovidesauthenticationandintegrityservicescommensuratewith

theassurancelevelofthecertificatebeingverified,and3. thealternativemethodmeetstheissuanceandlatencyrequirementsforCRLsstatedin

sections4.9.5,4.9.7,and4.9.8.

4.9.12. SpecialRequirementsRelatedtoKeyCompromiseTheIssuerCAortheRAshallusecommerciallyreasonableeffortstonotifypotentialRelyingPartiesifitdiscoversorsuspectsthatitsPrivateKeyhasbeencompromised.TheIssuerCAmusthavetheabilitytotransitionanyrevocationreasontocodeto“keycompromise”.Ifacertificateisrevokedbecauseofcompromiseorsuspectedcompromise,theIssuerCAshallissueaCRLwithin18hoursafteritreceivesnoticeofthecompromiseorsuspectedcompromise.

4.9.13. CircumstancesforSuspensionNotapplicable.

4.9.14. WhoCanRequestSuspensionNotapplicable.

4.9.15. ProcedureforSuspensionRequestNotapplicable.

4.9.16. LimitsonSuspensionPeriodNotapplicable.

4.10. CERTIFICATESTATUSSERVICES

4.10.1. OperationalCharacteristicsIssuerCAsshallmakecertificatestatusinformationavailableviaCRLorOCSP.TheIssuerCAshalllistrevokedcertificatesontheappropriateCRLwheretheyremainuntiloneadditionalCRLispublishedaftertheendofthecertificate’svalidityperiod,exceptforEVCodeSigningCertificates,whichshallremainontheCRLforatleast365daysfollowingthecertificate’svalidityperiod.

4.10.2. ServiceAvailabilityIssuerCAsshallprovidecertificatestatusservices24x7withoutinterruption.

4.10.3. OptionalFeaturesNostipulation.

Page 30: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

24

4.11. ENDOFSUBSCRIPTIONTheIssuerCAshallallowSubscriberstoendtheirsubscriptiontocertificateservicesbyhavingtheircertificaterevokedorbyallowingthecertificateorapplicableSubscriberAgreementtoexpirewithoutrenewal.

4.12. KEYESCROWANDRECOVERY

4.12.1. KeyEscrowandRecoveryPolicyPracticesIssuerCAsmaynotescrowCAPrivateKeys.IssuerCAsmayescrowSubscriberkeymanagementkeystoprovidekeyrecoveryservices.IssuerCAsshallencryptandprotectescrowedPrivateKeyswithatleastthelevelofsecurityusedtogenerateanddeliverthePrivateKey.Forcertificatescross‐certifiedwiththeFBCA,thirdpartiesarenotpermittedtoholdtheSubscribersignaturekeysintrust.SubscribersandotherauthorizedentitiesmayrequestrecoveryofanescrowedPrivateKey.EntitiesescrowingPrivateKeysshallhavepersonnelcontrolsinplacethatpreventunauthorizedaccesstoPrivateKeys.Keyrecoveryrequestscanonlybemadeforoneofthefollowingreasons:

1. TheSubscriberhaslostordamagedtheprivatekeytoken,

2. TheSubscriberisnotavailableorisnolongerpartoftheorganizationthatcontractedwith

theIssuerCAforPrivateKeyescrow,

3. ThePrivateKeyispartofarequiredinvestigationoraudit,

4. Therequesterhasauthorizationfromacompetentlegalauthoritytoaccessthe

communicationthatisencryptedusingthekey,

5. Ifkeyrecoveryisrequiredbylaworgovernmentalregulation,or

6. IftheentitycontractingwiththeIssuerCAforescrowofthePrivateKeyindicatesthatkey

recoveryismissioncriticalormissionessential.

AnentityreceivingPrivateKeyescrowservicesshall:

1. NotifySubscribersthattheirPrivateKeysareescrowed,2. Protectescrowedkeysfromunauthorizeddisclosure,3. ProtectanyauthenticationmechanismsthatcouldbeusedtorecoverescrowedPrivateKeys,4. Releaseescrowedkeysonlyforproperlyauthenticatedandauthorizedrequestsfor

recovery,and5. Complywithanylegalobligationstodiscloseorkeepconfidentialescrowedkeys,escrowed

key‐relatedinformation,orthefactsconcerninganykeyrecoveryrequestorprocess.

4.12.2. SessionKeyEncapsulationandRecoveryPolicyandPracticesIssuerCAsthatsupportsessionkeyencapsulationandrecoveryshalldescribetheirpracticesintheirCPS.

5. FACILITY,MANAGEMENT,ANDOPERATIONALCONTROLS

5.1. PHYSICALCONTROLS

5.1.1. SiteLocationandConstructionTheIssuerCAshallperformitsCAoperationsfromasecuredatacenterequippedwithlogicalandphysicalcontrolsthatmaketheCAoperationsinaccessibletonon‐trustedpersonnel.Thesitelocationandconstruction,whencombinedwithotherphysicalsecurityprotectionmechanismssuchasguards,doorlocks,andintrusionsensors,shallproviderobustprotectionagainstunauthorizedaccesstoCAequipmentandrecords.RAsmustprotecttheirequipmentfromunauthorizedaccessinamannerthatisappropriatetothelevelofthreattotheRA,includingprotectingequipmentfromunauthorizedaccesswhilethecryptographicmoduleisinstalledandactivatedandimplementingphysicalaccesscontrolstoreducetheriskofequipmenttampering,evenwhenthecryptographicmoduleisnotinstalledandactivated.

Page 31: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

25

5.1.2. PhysicalAccessEachIssuerCAandeachRAshallprotectitsequipment(includingcertificatestatusserversandCMSequipmentcontainingaPIV‐IContentSigningkey)fromunauthorizedaccessandshallimplementphysicalcontrolstoreducetheriskofequipmenttampering.TheIssuerCAandallRAsshallstoreallremovablemediaandpapercontainingsensitiveplain‐textinformationrelatedtoCAorRAoperationsinsecurecontainers.Thesecuritymechanismsshouldbecommensuratewiththelevelofthreattotheequipmentanddata.TheIssuerCAshallmanuallyorelectronicallymonitoritssystemsforunauthorizedaccessatalltimes,maintainanaccesslogthatisinspectedperiodically,andrequiretwo‐personphysicalaccesstotheCAhardwareandsystems.AnIssuerCAshalldeactivateandsecurelystoreitsCAequipmentwhennotinuse.ActivationdatamusteitherbememorizedorrecordedandstoredinamannercommensuratewiththesecurityaffordedthecryptographicmoduleandmustnotbestoredwiththecryptographicmoduleorremovablehardwareassociatedwithremoteworkstationsusedtoadministertheCAequipmentorprivatekeys.IfthefacilityhousingtheCAequipmentiseverleftunattended,theIssuerCA’sadministratorsshallverifythat:

1. theCAisinastateappropriatetothecurrentmodeofoperation,2. thesecuritycontainersareproperlysecured3. physicalsecuritysystems(e.g.,doorlocks,ventcovers)arefunctioningproperly,and4. theareaissecuredagainstunauthorizedaccess.

The Issuer CA shall make a person or group of persons explicitly responsible for making security checks. If a group of persons is responsible, the Issuer CA shall maintain a log that identifies who performed the security check. If the facility is not continuously attended, the last person to depart shall initial a sign-out sheet that indicates the date and time and asserts that all necessary physical protection mechanisms are in place and activated.

5.1.3. PowerandAirConditioningTheIssuerCAshallmaintainabackuppowersupplyandsufficientenvironmentalcontrolstoprotecttheCAsystemsandallowtheCAtoautomaticallyfinishpendingoperationsandrecordthestateofequipmentbeforealackofpowerorairconditioningcausesashutdown.

5.1.4. WaterExposuresTheIssuerCAshallprotectitsCAequipmentfromwaterexposure.

5.1.5. FirePreventionandProtectionTheIssuerCAshallusefacilitiesequippedwithfiresuppressionmechanisms.

5.1.6. MediaStorageIssuerCAsandRAsshallprotectallmediafromaccidentaldamageandunauthorizedphysicalaccess.EachIssuerCAandeachRAshallduplicateandstoreitsauditandarchiveinformationinabackuplocationthatisseparatefromitsprimaryoperationsfacility.

5.1.7. WasteDisposalIssuerCAsandRAsshalldestroyalldata(electronicandpaper)inaccordancewithgenerallyacceptedproceduresforpermanentlydestroyingsuchdata.

5.1.8. Off‐siteBackupTheIssuerCAorRAshallmakeweeklysystembackupssufficienttorecoverfromsystemfailureandshallstorethebackups,includingatleastonefullbackupcopy,atanoffsitelocationthathasproceduralandphysicalcontrolsthatarecommensuratewithitsoperationallocation.

Page 32: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

26

5.1.9. CertificateStatusHosting,CMSandExternalRASystemsAllphysicalcontrolrequirementsunderthisSection5.1applyequallytoanyCertificateStatusHosting,CMSorexternalRAsystem.

5.2. PROCEDURALCONTROLS

5.2.1. TrustedRolesCAandRApersonnelactingintrustedrolesincludeCAandRAsystemadministrationpersonnelandpersonnelinvolvedwithidentityvettingandtheissuanceandrevocationofcertificates.IssuerCAsandRAsshalldistributethefunctionsanddutiesperformedbypersonsintrustedrolesinawaythatpreventsonepersonfromcircumventingsecuritymeasuresorsubvertingthesecurityandtrustworthinessofthePKI.AllpersonnelintrustedrolesmustbefreefromconflictsofinterestthatmightprejudicetheimpartialityofCAandRAoperations.SeniormanagementoftheIssuerCAortheRAshallberesponsibleforappointingindividualstotrustedroles.Alistofsuchpersonnelshallbemaintainedandreviewedannually.TheIssuerCAorRAshallonlyallowtrustedrolestoaccessaCMSafterthepersonsfulfillingthoseroleshavebeenauthenticatedusingamethodcommensuratewithissuanceandcontrolofPIV‐IHardware.ThefollowingfourtrustedrolesaredefinedbythisCP,althoughanIssuerCAorRAmaydefineadditionalones:

5.2.1.1. CA Administrators TheCAAdministratorisresponsiblefortheinstallationandconfigurationoftheCAsoftware,includingkeygeneration,userandCAaccounts,auditparameters,keybackup,andkeymanagement.TheCAAdministratorisresponsibleforperformingandsecurelystoringregularsystembackupsoftheCAsystem.AdministratorsmaynotissuecertificatestoSubscribers.

5.2.1.2. Registration Officers – CMS, RA, Validation and Vetting Personnel TheRegistrationOfficerroleisresponsibleforissuingandrevokingcertificates,includingenrollment,identityverification,andcompliancewithrequiredissuanceandrevocationstepssuchasmanagingthecertificaterequestqueueandcompletingcertificateapprovalchecklistsasidentityvettingtasksaresuccessfullycompleted.

5.2.1.3. System Administrator/ System Engineer (Operator) TheSystemAdministrator,SystemEngineerorCAOperatorisresponsibleforinstallingandconfiguringCAsystemhardware,includingservers,routers,firewalls,andnetworkconfigurations.TheSystemAdministrator/Engineerisalsoresponsibleforkeepingsystemsupdatedwithsoftwarepatchesandothermaintenanceneededforsystemstabilityandrecoverability.

5.2.1.4. Internal Auditor Role TheInternalAuditorRoleisresponsibleforreviewing,maintaining,andarchivingauditlogsandperformingoroverseeinginternalcomplianceauditstodetermineiftheIssuerCAorRAisoperatinginaccordancewiththisCP.

5.2.2. NumberofPersonsRequiredperTaskEachIssuerCAshallrequirethatatleasttwopeopleactinginatrustedrole(onetheCAAdministratorandtheothernotanInternalAuditor)takeactionrequiringatrustedrole,suchasactivatingtheIssuerCA’sPrivateKeys,generatingaCAkeypair,orcreatingabackupofaCAprivatekey.TheInternalAuditormayservetofulfilltherequirementofmultipartycontrolforphysicalaccesstotheCAsystem,butlogicalaccessshallnotbeachievedusingpersonnelthatserveintheInternalAuditorrole.

Page 33: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

27

5.2.3. IdentificationandAuthenticationforeachRoleIssuerCApersonnelshallauthenticatethemselvestothecertificatemanagementsystembeforetheyareallowedaccesstothesystemsnecessarytoperformtheirtrustedroles.

5.2.4. RolesRequiringSeparationofDutiesIndividualpersonnelshallbespecificallydesignatedtothefourrolesdefinedinSection5.2.1above.AnindividualmayassumeonlyoneoftheRegistrationOfficer,Administrator,orInternalAuditorroles.IndividualsdesignatedasRegistrationOfficerorAdministratormayalsoassumetheOperatorrole.AnInternalAuditormaynotassumeanyotherrole.TheIssuerCAandRAmayenforceseparationofdutiesusingCAequipment,procedurally,orbybothmeans.TheCAandRAsoftwareandhardwareshallidentifyandauthenticateitsusersandshallensurethatnouseridentitycanassumebothanAdministratorandaRegistrationOfficerrole,assumeboththeAdministratorandInternalAuditorroles,orassumeboththeInternalAuditorandRegistrationOfficerroles.Anindividualmaynothavemorethanoneidentity.TheIssuerCAandtheRAshallensurethatthePIV‐Iidentityproofing,registrationandissuanceprocessadherestotheprincipleofseparationofdutiestoensurethatnosingleindividualhasthecapabilitytoissueaPIV‐Icredentialwithoutthecooperationofanotherauthorizedperson.

5.3. PERSONNELCONTROLS

5.3.1. Qualifications,Experience,andClearanceRequirementsTheDCPAisresponsibleandaccountablefortheoperationoftheDigiCertPKIandcompliancewiththisCP.IssuerCAandRApersonnelandmanagementwhopurporttoactwithinthescopeofthisdocumentshallbeselectedonthebasisofloyalty,trustworthiness,andintegrity.AlltrustedrolesforIssuerCAsissuingFederatedDeviceCertificates,ClientCertificatesatLevels3‐USand4‐US(whichareintendedforinteroperabilitythroughtheFederalBridgeCAatid‐fpki‐certpcy‐mediumAssuranceandid‐fpki‐certpcy‐mediumHardware)andforPIV‐ICertificatesshallbeheldbycitizensoftheUnitedStatesorthecountrywheretheIssuerCAislocated.Inadditiontotheabove,anindividualperformingatrustedroleforanRAmaybeacitizenofthecountrywheretheRAislocated.ThereisnocitizenshiprequirementforIssuerCAorRApersonnelperformingtrustedrolesassociatedwiththeissuanceofSSL,CodeSigningorClientCertificatesatLevels1,2,3‐CBP,and4‐CBP.Managerialpersonnelinvolvedintime‐stampingoperationsmustpossessexperiencewithinformationsecurityandriskassessmentandknowledgeoftime‐stampingtechnology,digitalsignaturetechnology,mechanismsforcalibrationoftimestampingclockswithUTC,andsecurityprocedures.TheIssuerCAortheRAshallensurethatallindividualsassignedtotrustedroleshavetheexperience,qualifications,andtrustworthinessrequiredtoperformtheirdutiesunderthisCP.

5.3.2. BackgroundCheckProceduresTheIssuerCAandRAshallrequireeachpersonfulfillingatrustedroletoundergoidentityverification,backgroundchecks,andadjudicationpriortoactingintherole,includingverificationoftheindividual’sidentity,employmenthistory,education,characterreferences,socialsecuritynumber,previousresidences,drivingrecordsandcriminalbackground.TheIssuerCAorRAshallrequireeachindividualtoappearin‐personbeforeatrustedagentwhoseresponsibilityitisverifyidentity.Thetrustedagentshallverifytheidentityoftheindividualusingatleastoneformofgovernment‐issuedphotoidentification.Checksofpreviousresidencesareoverthepastthreeyears.Allotherchecksareforthepriorfiveyears.TheIssuerCAorRAshallverifythehighesteducationdegreeobtainedregardlessofthedateawardedandshallrefreshallbackgroundchecksatleasteverytenyears.Basedupontheinformationobtained,acompetentadjudication

Page 34: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

28

authoritywithintheIssuerCAorRAshalladjudicatewhethertheindividualissuitableforthepositiontowhichtheywillbeassigned.

5.3.3. TrainingRequirementsTheIssuerCAshallprovideskillstrainingtoallpersonnelinvolvedintheIssuerCA’sPKIoperations.Thetrainingmustrelatetotheperson’sjobfunctionsandcover:

1. basicPublicKeyInfrastructure(PKI)knowledge,2. softwareversionsusedbytheIssuerCA,3. authenticationandverificationpoliciesandprocedures,4. CA/RAsecurityprinciplesandmechanisms,5. disasterrecoveryandbusinesscontinuityprocedures,6. commonthreatstothevalidationprocess,includingphishingandothersocialengineering

tactics,and7. CA/BrowserForumGuidelines.

IssuerCAsshallmaintainarecordofwhoreceivedtrainingandwhatleveloftrainingwascompleted.IssuerCAsandRAsshallensurethatRegistrationOfficershavetheminimumskillsnecessarytosatisfactorilyperformvalidationdutiesbeforetheyaregrantedvalidationprivileges.Wherecompetencewasdemonstratedinlieuoftraining,theIssuerCAorRAmustmaintainsupportingdocumentation.IssuerCAsandRAsinvolvedwiththeoperationofCMSshallensurethatallpersonnelwhoperformdutiesinvolvingtheCMSreceivecomprehensivetraining.IssuerCAsandRAsshallcreateatraining(awareness)plantoaddressanysignificantchangetoCMSoperationsandshalldocumenttheexecutionoftheplan.

5.3.4. RetrainingFrequencyandRequirementsPersonnelmustmaintainskilllevelsthatareconsistentwithindustry‐relevanttrainingandperformanceprogramsinordertocontinueactingintrustedroles.TheIssuerCAorRAshallmakeindividualsactingintrustedrolesawareofanychangestotheIssuerCA’sorRA’soperations.Ifsuchoperationschange,theIssuerCAorRAshallprovidedocumentedtraining,inaccordancewithanexecutedtrainingplan,toalltrustedroles.

5.3.5. JobRotationFrequencyandSequenceNostipulation.

5.3.6. SanctionsforUnauthorizedActionsIssuerCAorRAemployeesandagentsfailingtocomplywiththisCP,whetherthroughnegligenceormaliciousintent,shallbesubjecttoadministrativeordisciplinaryactions,includingterminationofemploymentoragencyandcriminalsanctions.Ifapersoninatrustedroleiscitedbymanagementforunauthorizedorinappropriateactions,thepersonwillbeimmediatelyremovedfromthetrustedrolependingmanagementreview.Aftermanagementreviewsanddiscussestheincidentwiththetrustedpersonnel,managementmayreassigntheemployeetoanon‐trustedroleordismisstheindividualfromemploymentasappropriate.

5.3.7. IndependentContractorRequirementsAnyIssuerCAorRAallowingindependentcontractorstobeassignedtoperformtrustedrolesshallrequirethattheyagreetotheobligationsunderthisSection5(Facility,Management,andOperationalControls)andthesanctionsstatedaboveinSection5.3.6.

5.3.8. DocumentationSuppliedtoPersonnelIssuerCAsandRAsshallprovidepersonnelintrustedroleswiththedocumentationnecessarytoperformtheirduties.

Page 35: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

29

5.4. AUDITLOGGINGPROCEDURES

5.4.1. TypesofEventsRecordedIssuerCAandRAsystems(includinganyCMS)shallrequireidentificationandauthenticationatsystemlogon.Importantsystemactionsshallbeloggedtoestablishtheaccountabilityoftheoperatorswhoinitiatesuchactions.IssuerCAsandRAsshallenableallessentialeventauditingcapabilitiesofitsCAorRAapplicationsinordertorecordalleventsrelatedtothesecurityoftheCAorRA,includingthoselistedbelow.AmessagefromanysourcereceivedbytheIssuerCArequestinganactionrelatedtotheoperationalstateoftheCAisanauditableevent.IftheIssuerCA’sapplicationscannotautomaticallyrecordanevent,theIssuerCAshallimplementmanualprocedurestosatisfytherequirements.Foreachevent,theIssuerCAshallrecordtherelevant(i)dateandtime,(ii)typeofevent,(iii)successorfailure,and(iv)userorsystemthatcausedtheeventorinitiatedtheaction.TheIssuerCAshallmakealleventrecordsavailabletoitsauditorsasproofoftheIssuerCA’spractices.

AuditableEventSECURITYAUDITAnychangestotheauditparameters,e.g.,audit frequency,typeofeventauditedAnyattempttodeleteormodifytheauditlogsAUTHENTICATIONTOSYSTEMSSuccessfulandunsuccessfulattemptstoassumearoleThevalueofmaximumnumberofauthenticationattemptsischangedMaximumnumberofauthenticationattemptsoccurduringuserloginAnadministratorunlocksanaccountthathasbeenlockedasaresultofunsuccessfulauthenticationattemptsAnadministratorchangesthetypeofauthenticator,e.g.,fromapasswordtoabiometricLOCALDATAENTRYAllsecurity‐relevantdatathatisenteredinthesystemREMOTEDATAENTRYAllsecurity‐relevantmessagesthatarereceivedbythesystemDATAEXPORTANDOUTPUTAllsuccessfulandunsuccessfulrequestsforconfidentialandsecurity‐relevantinformationKEYGENERATIONWheneveraCAgeneratesakey(notmandatoryforsinglesessionorone‐timeusesymmetrickeys)PRIVATEKEYLOADANDSTORAGETheloadingofComponentPrivateKeysAllaccesstocertificatesubjectPrivateKeysretainedwithintheCAforkeyrecoverypurposesTRUSTEDPUBLICKEYENTRY,DELETIONANDSTORAGESECRETKEYSTORAGEThemanualentryofsecretkeysusedforauthenticationPRIVATEANDSECRETKEYEXPORTTheexportofprivateandsecretkeys(keysusedforasinglesessionormessageareexcluded)CERTIFICATEREGISTRATIONAllcertificaterequests,includingissuance,re‐key,renewal,andrevocationCertificateissuanceVerificationactivitiesCERTIFICATEREVOCATIONAllcertificaterevocationrequestsCERTIFICATESTATUSCHANGEAPPROVALORREJECTION

Page 36: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

30

AuditableEventCACONFIGURATIONAnysecurity‐relevantchangestotheconfigurationofaCAsystemcomponentACCOUNTADMINISTRATIONRolesandusersareaddedordeletedTheaccesscontrolprivilegesofauseraccountorarolearemodified CERTIFICATEPROFILEMANAGEMENTAllchangestothecertificateprofileREVOCATIONPROFILEMANAGEMENTAllchangestotherevocationprofileCERTIFICATEREVOCATIONLISTPROFILEMANAGEMENTAllchangestothecertificaterevocationlistprofileGenerationofCRLsandOCSPentriesTIMESTAMPINGClocksynchronizationMISCELLANEOUSAppointmentofanindividualtoaTrustedRoleDesignationofpersonnelformultipartycontrolInstallationofanOperatingSystemInstallationofaPKIApplicationInstallationofaHardwareSecurityModulesRemovalofHSMsDestructionofHSMsSystemStartupLogonattemptstoPKIApplicationReceiptofhardware/softwareAttemptstosetpasswordsAttemptstomodifypasswordsBackupoftheinternalCAdatabaseRestorationfrombackupoftheinternalCAdatabase Filemanipulation (e.g.,creation,renaming,moving)PostingofanymaterialtoarepositoryAccesstotheinternalCAdatabaseAllcertificatecompromisenotificationrequestsLoadingHSMswithCertificatesShipmentofHSMsZeroizingHSMsRe‐keyoftheComponentCONFIGURATIONCHANGESHardwareSoftwareOperatingSystemPatchesSecurityProfilesPHYSICALACCESS/SITESECURITYPersonnelaccesstosecureareahousingCAcomponentsAccesstoaCAcomponentKnownorsuspectedviolationsofphysicalsecurityFirewallandrouteractivitiesANOMALIESSystemcrashesandhardwarefailuresSoftwareerrorconditions

Page 37: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

31

AuditableEventSoftwarecheckintegrityfailuresReceiptofimpropermessagesandmisroutedmessagesNetworkattacks(suspectedorconfirmed)EquipmentfailureElectricalpoweroutagesUninterruptiblePowerSupply(UPS)failureObviousandsignificantnetworkserviceoraccessfailuresViolationsofaCPorCPSResettingOperatingSystemclock

5.4.2. FrequencyofProcessingLogTheIssuerCAorRAshall,atleasteverytwomonths,reviewsystemlogs,makesystemandfileintegritychecks,andmakeavulnerabilityassessment.TheIssuerCAorRAmayuseautomatedtoolstoscanforanomaliesorspecificconditions.Duringitsreview,theIssuerCAorRAshallverifythatthelogshavenotbeentamperedwith,examineanystatisticallysignificantsetofsecurityauditdatageneratedsincethelastreview,andmakeareasonablesearchforanyevidenceofmaliciousactivity.TheIssuerCAorRAshallbrieflyinspectalllogentriesandinvestigateanydetectedanomaliesorirregularities.TheIssuerCAorRAshallmakeasummaryofthereviewavailabletoitsauditorsuponrequest.TheIssuerCAofRAshalldocumentanyactionstakenasaresultofareview.

5.4.3. RetentionPeriodforAuditLogTheIssuerCAandRAshallretainauditlogson‐siteuntilaftertheyarereviewed.TheindividualwhoremovesauditlogsfromtheIssuerCA’sorRA’ssystemsmustbedifferentthantheindividualswhocontroltheIssuerCA’ssignaturekeys.

5.4.4. ProtectionofAuditLogThe Issuer CA and RA shall implement procedures that protect archived data from destruction prior to the end of the audit log retention period. The Issuer CAandRAshallconfigureitssystemsandestablishoperationalprocedurestoensurethat(i)onlyauthorizedpeoplehavereadaccesstologs,(ii)onlyauthorizedpeoplemayarchiveauditlogs,and(iii)auditlogsarenotmodified.TheIssuerCA’soff‐sitestoragelocationmustbeasafeandsecurelocationthatisseparatefromthelocationwherethedatawasgenerated.TheIssuerCAandRAshallmakerecordsavailableifrequiredforthepurposeofprovidingevidenceofthecorrectoperationoftime‐stampingservicesforthepurposeoflegalproceedings.TheIssuerCAshallmakeitsauditlogsavailabletoauditorsuponrequest.

5.4.5. AuditLogBackupProceduresOnatleastamonthlybasis,theIssuerCAandRAshallmakebackupsofauditlogsandauditlogsummariesandsendacopyoftheauditlogoff‐site.

5.4.6. AuditCollectionSystem(internalvs.external)TheIssuerCAorRAmayuseautomaticauditprocesses,providedthattheyareinvokedatsystemstartupandendonlyatsystemshutdown.Ifanautomatedauditsystemfailsandtheintegrityofthesystemorconfidentialityoftheinformationprotectedbythesystemisatrisk,theDCPAshallbenotifiedanddeterminewhethertosuspendtheIssuerCA’sorRA’soperationsuntiltheproblemisremedied.

5.4.7. NotificationtoEvent‐causingSubjectNostipulation.

Page 38: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

32

5.4.8. VulnerabilityAssessmentsTheIssuerCAshallperformroutineriskassessmentsthatidentifyandassessreasonablyforeseeableinternalandexternalthreatsthatcouldresultinunauthorizedaccess,disclosure,misuse,alteration,ordestructionofanycertificatedataorcertificateissuanceprocess.TheIssuerCAshallalsoroutinelyassessthesufficiencyofthepolicies,procedures,informationsystems,technology,andotherarrangementsthattheIssuerCAhasinplacetocontrolsuchrisks.TheIssuerCA’sauditorsshouldreviewthesecurityauditdatachecksforcontinuityandalerttheappropriatepersonnelofanyevents,suchasrepeatedfailedactions,requestsforprivilegedinformation,attemptedaccessofsystemfiles,andunauthenticatedresponses.

5.5. RECORDSARCHIVALThe Issuer CA shall comply with any record retention policies that apply by law. The Issuer CA shall include sufficient detail in archived records to show that a certificate was issued in accordance with the CPS.

5.5.1. TypesofRecordsArchivedTheIssuerCAshallretainthefollowinginformationinitsarchives(assuchinformationpertainstotheIssuerCA’sCAoperations):

1. AnyaccreditationoftheIssuerCA,2. CPandCPSversions,3. ContractualobligationsandotheragreementsconcerningtheoperationoftheCA,4. Systemandequipmentconfigurations,modifications,andupdates,5. Certificateandrevocationrequests,6. Identityauthenticationdata,7. Anydocumentationrelatedtothereceiptoracceptanceofacertificateortoken,8. SubscriberAgreements,9. Issuedcertificates,10. Arecordofcertificatere‐keys,11. CRLs,12. Anydataorapplicationsnecessarytoverifyanarchive’scontents,13. Complianceauditorreports,14. AnychangestotheIssuerCA’sauditparameters,15. Anyattempttodeleteormodifyauditlogs,16. Keygeneration,17. AccesstoPrivateKeysforkeyrecoverypurposes,18. ChangestotrustedPublicKeys,19. ExportofPrivateKeys,20. Approvalorrejectionofacertificatestatuschangerequest,21. Appointmentofanindividualtoatrustedrole,22. Destructionofacryptographicmodule,23. Certificatecompromisenotifications,24. Remedialactiontakenasaresultofviolationsofphysicalsecurity,and25. ViolationsoftheCPorCPS.

5.5.2. RetentionPeriodforArchiveTheIssuerCAshallretainarchiveddataassociatedwithLevel3,Level4,federateddevice,andPIV‐Icertificatesfor10.5years.Forallothercertificates,theIssuerCAshallretainarchiveddataforatleast7.5years.RAssupportingcertificatesthatarenotcross‐certifiedwiththeFBCAmayretainarchiveddataforashorterperiodoftimeifthepracticeisdocumentedinaRPSordocumentretentionpolicy.

5.5.3. ProtectionofArchiveTheIssuerCAshallstoreitsarchivedrecordsatasecureoff‐sitelocationinamannerthatpreventsunauthorizedmodification,substitution,ordestruction.Nounauthorizedusermayaccess,write,

Page 39: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

33

ordeletethearchives.If the original media cannot retain the data for the required period, the archive site must define a mechanism to periodically transfer the archived data to new media. TheIssuerCAshallmaintainanysoftwareapplicationrequiredtoprocessthearchivedatauntilthedataiseitherdestroyedortransferredtoanewermedium.

5.5.4. ArchiveBackupProceduresIfanIssuerCAorRAchoosestobackupitsarchiverecords,thentheIssuerCAorRAshalldescribehowitsrecordsarebackedupandmanagedinitsCPSorareferenceddocument.

5.5.5. RequirementsforTime‐stampingofRecordsTheIssuerCAshallautomaticallytime‐stamparchiverecordsastheyarecreated.Cryptographictime‐stampingofarchiverecordsisnotrequired;however,theIssuerCAshallsynchronizeitssystemtimeatleasteveryeighthoursusingarealtimevaluetraceabletoarecognizedUTC(k)laboratoryorNationalMeasurementInstitute.

5.5.6. ArchiveCollectionSystem(internalorexternal)TheIssuerCAshallcollectarchiveinformationinternally.

5.5.7. ProcedurestoObtainandVerifyArchiveInformationTheIssuerCAmayarchivedatamanuallyorautomatically.Ifautomaticarchivalisimplemented,theIssuerCAshallsynchronizeitsarchiveddataonadailybasis.TheIssuerCAmayallowSubscriberstoobtainacopyoftheirarchivedinformation.Otherwise,theIssuerCAshallrestrictaccesstoarchivedatatoauthorizedpersonnelinaccordancewiththeIssuerCA'sinternalsecuritypolicyandshallnotreleaseanyarchivedinformationexceptasallowedbylaw.CAsshallstateintheirCPSthedetailsofhowtheycreate,verify,package,transmit,andstorearchivedinformation.

5.6. KEYCHANGEOVERTheIssuerCAshallperiodicallychangeitsPrivateKeysinamannersetforthintheCPSthatpreventsdowntimeintheIssuerCA’soperation.Afterkeychangeover,theIssuerCAshallsigncertificatesusingonlythenewkey.TheIssuerCAshallstillprotectitsoldPrivateKeysandshallmaketheoldcertificateavailabletoverifysignaturesuntilallofthecertificatessignedwiththePrivateKeyhaveexpired.

IssuerCAscross‐certifiedwiththeFBCAmustbeabletocontinuetointeroperatewiththeFBCAaftertheFBCAperformsakeyrollover,whetherornottheFBCADNischanged.IssuerCAseithermustestablishkeyrollovercertificatesasdescribedaboveormustobtainanewCAcertificateforthenewpublickeyfromtheissuersoftheircurrentcertificates.

5.7. COMPROMISEANDDISASTERRECOVERY

5.7.1. IncidentandCompromiseHandlingProceduresTheIssuerCAshalldevelopandimplementprocedurestobefollowedintheeventofaserioussecurityincidentorsystemcompromise.Requireddocumentationincludes,butisnotlimitedto,anIncidentResponsePlan,aDisasterRecoveryorBusinessContinuityPlan(DR/BCP),andrelatedresources.TheIssuerCAshallreview,test,andupdateitsIncidentResponsePlanandDR/BCP,andsupportingprocedures,atleastannually.TheIssuerCAshallrequirethatanyCMShavedocumentedincidenthandlingproceduresthatareapprovedbytheheadoftheorganizationresponsibleforoperatingtheCMS.IftheCMSiscompromised,theIssuerCAshallrevokeallcertificatesissuedtotheCMS,ifapplicable.TheIssuerCAanditsRAsshallalsoassessanydamagecausedbytheCMScompromise,revokeallpotentially

Page 40: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

34

compromisedSubscribercertificates,notifyaffectedsubscribersoftherevocation,andre‐establishtheoperationoftheCMS.

5.7.2. ComputingResources,Software,and/orDataAreCorruptedTheIssuerCAshallmakeregularback‐upcopiesofitsPrivateKeysandstoretheminasecureoff‐sitelocation.TheIssuerCAshallalsomakeregularsystemback‐upsonatleastaweeklybasis.IfadisastercausestheIssuerCA’soperationstobecomeinoperative,theIssuerCAshall,afterensuringtheintegrityoftheCAsystems,re‐initiateitsoperationsonreplacementhardwareusingbackupcopiesofitssoftware,data,andPrivateKeysatasecurefacility.TheIssuerCAshallgiveprioritytoreestablishingthegenerationofcertificatestatusinformation.IfthePrivateKeysaredestroyed,theIssuerCAshallreestablishoperationsasquicklyaspossible,givingprioritytogeneratingnewkeypairs.

5.7.3. EntityPrivateKeyCompromiseProceduresIftheIssuerCAsuspectsthataCAPrivateKeyiscomprisedorlostthentheIssuerCAshallfollowitsIncidentResponsePlanandimmediatelyassessthesituation,determinethedegreeandscopeoftheincident,andtakeappropriateaction.IssuerCApersonnelshallreporttheresultsoftheinvestigation.Thereportmustdetailthecauseofthecompromiseorlossandthemeasuresshouldbetakentopreventareoccurrence.Ifthereisacompromiseorloss,theIssuerCAshallnotifyanyaffiliatedentitiessothattheymayissueCRLsrevokingcross‐certificatesissuedtotheIssuerCAandshallnotifyinterestedpartiesandmakeinformationavailablethatcanbeusedtoidentifywhichcertificatesandtime‐stamptokensaffected,unlessdoingsowouldbreachtheprivacyoftheIssuerCA’suserorthesecurityoftheIssuerCA’sservices.FollowingrevocationofaCAcertificateandimplementationoftheIssuerCA’sIncidentResponsePlan,theIssuerCAshallgenerateanewCAKeyPairandsignanewCAcertificateinaccordancewithitsCPS.TheIssuerCAshalldistributethenewself‐signedcertificateinaccordancewithSection6.1.4.TheIssuerCAshallceaseitsCAoperationsuntilappropriatestepsaretakentorecoverfromthecompromiseandrestoresecurity.

5.7.4. BusinessContinuityCapabilitiesafteraDisasterStatedgoalsoftheIssuerCA’sDR/BCPshallincludethatcertificatestatusservicesbeminimallyaffectedbyanydisasterinvolvingtheIssuerCA’sprimaryfacilityandthatotherservicesresumeasquicklyaspossiblefollowingadisaster.TheIssuerCAshallestablishasecurefacilityinatleastonesecondary,geographicallydiverselocationtoensurethatitsdirectoryandon‐linestatusservers,ifany,remainoperationalintheeventofaphysicaldisasterattheIssuerCA’smainsite.TheIssuerCAshallprovidenoticeattheearliestfeasibletimetoallinterestedpartiesifadisasterphysicallydamagestheIssuerCA’sequipmentordestroysallcopiesoftheIssuerCA’ssignaturekeys.

5.8. CAORRATERMINATIONIfanIssuerCA’soperationsareterminated,theIssuerCAshallprovidenoticetointerestedpartiesandshalltransferitsresponsibilitiesandrecordstosuccessorentities.TheIssuerCAmayallowasuccessortore‐issuecertificatesifthesuccessorhasallrelevantpermissionstodosoandhasoperationsthatareatleastassecuretheIssuerCA’s.Ifaqualifiedsuccessordoesnotexist,theIssuerCAshalltransferallrelevantrecordstoagovernmentsupervisoryorlegalbody.

6. TECHNICALSECURITYCONTROLS

6.1. KEYPAIRGENERATIONANDINSTALLATION

6.1.1. KeyPairGenerationAllkeysmustbegeneratedusingaFIPS‐approvedmethodorequivalentinternationalstandard.

Page 41: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

35

IssuerCAsshallgeneratecryptographickeyingmaterialonaFIPS140level3validatedcryptographicmoduleusingmultipleindividualsactingintrustedroles.Whengeneratingkeymaterial,theIssuerCAshallcreateauditableevidencetoshowthattheIssuerCAenforcedroleseparationandfolloweditskeygenerationprocess.AnindependentthirdpartyshallvalidatethateachCAkey,includinganyrootorintermediateCAkeysassociatedwithacertificatecross‐certifiedwiththeFBCAandeachRootCAKey(forcertificatesnotcross‐certifiedwiththeFBCA),isgeneratedinaccordancewiththisCPeitherbyhavingtheindependentthirdpartywitnessthekeygenerationorbyexaminingasignedanddocumentedrecordofthekeygeneration.SubscriberswhogeneratetheirownkeysshalluseaFIPS‐approvedmethodandeitheravalidatedhardwareorvalidatedsoftwarecryptographicmodule,dependingonthelevelofassurancedesired.KeysforLevel3HardwareorLevel4BiometriccertificatesmustbegeneratedonvalidatedhardwarecryptographicmodulesusingaFIPS‐approvedmethod.SubscriberswhogeneratetheirownkeysforaQualifiedCertificateonanSSCDshallensurethattheSSCDmeetstherequirementsofCWA14169andthatthePublicKeytobecertifiedisfromthekeypairgeneratedbytheSSCD.

6.1.2. PrivateKeyDeliverytoSubscriberIftheIssuerCA,aCMS,oranRAgenerateskeysonbehalfoftheSubscriber,thentheentitygeneratingthekeyshalldeliverthePrivateKeysecurely(encrypted)totheSubscriber.TheentitymaydeliverPrivateKeystoSubscriberselectronicallyoronahardwarecryptographicmodule/SSCD.Inallcases:

1. Exceptwhereescrow/backupservicesareprovided,thekeygeneratormaynotretainacopyoftheSubscriber’sPrivateKeyafterdelivery,

2. Thekeygeneratorshallprotecttheprivatekeyfromactivation,compromise,ormodificationduringthedeliveryprocess,

3. TheSubscribershallacknowledgereceiptoftheprivatekey(s),and4. ThekeygeneratorshalldeliverthePrivateKeyinawaythatensuresthatthecorrecttokens

andactivationdataareprovidedtothecorrectSubscribers,including:a. Forhardwaremodules,thekeygeneratormaintainingaccountabilityforthe

locationandstateofthemoduleuntiltheSubscriberacceptspossessionofitandb. Forelectronicdeliveryofprivatekeys,thekeygeneratorencryptingkeymaterial

usingacryptographicalgorithmandkeysizeatleastasstrongastheprivatekey.Thekeygeneratorshalldeliveractivationdatausingaseparatesecurechannel.

TheentityassistingwithSubscriberkeygenerationshallmaintainarecordoftheSubscriber’sacknowledgementofreceiptofthedevicecontainingtheSubscriber’sKeyPair.ACMSorRAprovidingkeydeliveryservicesshallprovideacopyofthisrecordtotheIssuerCA.

6.1.3. PublicKeyDeliverytoCertificateIssuerSubscribersshalldelivertheirPublicKeystotheIssuerCAinasecurefashionandinamannerthatbindstheSubscriber’sverifiedidentitytothePublicKey.ThecertificaterequestprocessshallensurethattheApplicantpossessesthePrivateKeyassociatedwiththePublicKeypresentedforcertification.Ifcryptographyisusedtoachievethebinding,thecryptographymustbeatleastasstrongastheCAkeysusedtosigntheCertificate.

6.1.4. CAPublicKeyDeliverytoRelyingPartiesTheIssuerCAshallprovideitspublickeystoRelyingPartiesinasecurefashionandinamannerthatprecludessubstitutionattacks.TheIssuerCAmaydeliveritsCAPublicKeystoRelyingPartiesas(i)specifiedinacertificatevalidationorpathdiscoverypolicyfile,(ii)trustanchorsincommercialbrowsersandoperatingsystemrootstores,and/or(iii)rootssignedbyotherCAs.TheIssuerCAmaydistributePublicKeysthatarepartofanupdatedsignaturekeypairasaself‐signedcertificate,asanewCAcertificate,orinakeyroll‐overcertificate.Allaccreditationauthoritiessupporting

Page 42: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

36

DigiCertcertificatesandallapplicationsoftwareprovidersarepermittedtoredistributeanyRootCertificatethatisissuedunderthisCP.

6.1.5. KeySizesForsigningcertificatesissuedwithpolicyOIDsof2.16.840.1.114412.1.11,2.16.840.1.114412.1.12,orwithinthepolicyOIDarcof2.16.840.1.114412.4andforsigningCRLsandcertificatestatusserverresponsesforsuchcertificates,theIssuerCAshalluseatleasta2048‐bitRSAKeyor384‐bitECDSAKeywithSHA‐256(orahashalgorithmthatisequallyormoreresistanttoacollisionattack).Certificatesthatdonotassertthesecertificatepolicies(seeotherpolicieslistedinSection1.2)mayalsobesignedusingtheSHA‐1hashalgorithm,providedthatitsuseotherwisecomplieswithrequirementsoftheCA/BrowserForum.SignaturesonCRLs,OCSPresponses,andOCSPrespondercertificatesthatprovidestatusinformationforcertificatesthatweregeneratedusingSHA‐1maycontinuetobegeneratedusingtheSHA‐1algorithm.AllothersignaturesonCRLs,OCSPresponses,andOCSPrespondercertificatesmustusetheSHA‐256hashalgorithmoronethatisequallyormoreresistanttocollisionattack.TheIssuerCAshallonlyissueend‐entitycertificatesthatcontainat least 2048-bit public keys for RSA, DSA, or Diffie-Hellman, or 224 bits for elliptic curve algorithms.TheIssuerCAmayrequirehigherbitkeysinitssolediscretion.TheIssuerCAshallonlyissueend‐entitycertificatesassociatedwithPIV‐ICardsthatcontainpublickeysandalgorithmsthatconformto[NISTSP800‐78].Anycertificates(whetherCAorend‐entity)expiringafter12/31/2030mustbeatleast3072bitforRSAand256bitforECDSA. TheIssuerCAandSubscribersmayfulfillthetransmissionsecurityrequirementsofthisCPusingTLSoranotherprotocolthatprovidessimilarsecurity,providedtheprotocolrequiresatleastAES128bitsorequivalentforthesymmetrickeyandatleast2048‐bitRSAorequivalentfortheasymmetrickeys(andatleast3072‐bitRSAorequivalentforasymmetrickeysafter12/31/2030).

6.1.6. PublicKeyParametersGenerationandQualityCheckingTheIssuerCAshallgeneratePublicKeyparametersforsignaturealgorithmsandperformparameterqualitycheckinginaccordancewithFIPS186.

6.1.7. KeyUsagePurposes(asperX.509v3keyusagefield)TheIssuerCAshallincludekeyusageextensionfieldsthatspecifytheintendeduseofthecertificateandtechnicallylimitthecertificate’sfunctionalityinX.509v3‐compliantsoftware.TheuseofaspecifickeyisdeterminedbythekeyusageextensionintheX.509certificate.CAcertificatesshallhavetwokeyusagebitsset:keyCertSignandcRLSign,andforsigningOCSPresponses,thecertificateshallalsosetthedigitalSignaturebit.TheIssuerCAshallnotissueLevel4certificatesthatarecertifiedforbothsigningandencryption.Theuseofasinglekeyforencryptionandsignatureisdiscouraged,andIssuerCAsshouldissueSubscriberstwokeypairs—oneforkeymanagementandonefordigitalsignatureandauthentication.However,forsupportoflegacyapplications,othercertificates,includingthoseatLevels1,2and3,mayincludeasinglekeyforusewithencryptionandsignature.Suchdual‐usecertificatesmust:

1. begeneratedandmanagedinaccordancewiththeirrespectivesignaturecertificaterequirements,exceptwhereotherwisenotedinthisCP,

2. neverassertthenon‐repudiationkeyusagebit,and3. notbeusedforauthenticatingdatathatwillbeverifiedonthebasisofthedual‐use

certificateatafuturetime.

Page 43: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

37

Subscribercertificatesassertkeyusagesbasedontheintendedapplicationofthekeypair.Inparticular,certificatestobeusedfordigitalsignatures(includingauthentication)setthedigitalSignatureand/ornonRepudiationbits.CertificatestobeusedforkeyordataencryptionshallsetthekeyEnciphermentand/ordataEnciphermentbits.CertificatestobeusedforkeyagreementshallsetthekeyAgreementbit.PIV‐IContentSigningcertificatesincludeanextendedkeyusageofid‐fpki‐pivi‐content‐signing.

6.2. PRIVATEKEYPROTECTIONANDCRYPTOGRAPHICMODULEENGINEERINGCONTROLS

6.2.1. CryptographicModuleStandardsandControlsTheIssuerCAandallsystemsthatsignOCSPresponsesorCRLsinordertoprovidecertificatestatusservicesshallusecryptographichardwaremodulesvalidatedtoFIPS140‐2Level3andInternationalCommonCriteria(CC)InformationTechnologySecurityEvaluationAssuranceLevel(EAL)14169EAL4+Type3(EAL4AugmentedbyAVA_VLA.4andAVA_MSU.3)intheEuropeanUnion(EU).Cryptographicmodulerequirementsforsubscribersandregistrationauthoritiesareshowninthetablebelow.

AssuranceLevel Subscriber RegistrationAuthority

EVCodeSigningFIPS140Level2(Hardware)

FIPS140Level2(Hardware)

AdobeSigningCertificates

FIPS140Level2(Hardware)

FIPS140Level3(Hardware)

Level1‐Rudimentary N/AFIPS140Level1

(HardwareorSoftware)

Level2–BasicFIPS140Level1

(HardwareorSoftware)FIPS140Level1

(HardwareorSoftware)

Level3‐MediumFIPS140Level1(Software)FIPS140Level2(Hardware)

FIPS140Level2(Hardware)

Level4,MediumHardware,Biometric,

&PIV‐ICard/HardwareAuthentication

FIPS140Level2(Hardware)

FIPS140Level2(Hardware)

EUQConSSCDEAL4Augmented

(Hardware)EAL4Augmented

(Hardware)

TheIssuerCAshallmaintainanyCardManagementMasterKeyandperformdiversificationoperationsinaFIPS140‐2Level3CryptographicModulethatconformsto[NISTSP800‐78].TheIssuerCAshallrequirePIV‐IHardwareorcommensuratetousethekeysandshallrequirestrongauthenticationoftrustedroleswhenactivatingtheCardManagementMasterKey.TheIssuerCAshallalsorequirethatcardmanagementbeconfiguredsuchthatonlytheauthorizedCMScanmanageissuedcards.

Page 44: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

38

ForEVCodeSigningCertificates,theIssuerCAshallensurethatthePrivateKeyisproperlygenerated,stored,andusedinacryptomodulethatmeetsorexceedstherequirementsofFIPS140level2.

6.2.2. PrivateKey(noutofm)Multi‐personControlTheIssuerCAshallensurethatmultipletrustedpersonnelarerequiredtoactinordertoaccessanduseanIssuerCA’sPrivateKeys,includinganyPrivateKeybackups.

6.2.3. PrivateKeyEscrowTheIssuerCAshallnotescrowitssignaturekeys.Subscribersmaynotescrowtheirprivatesignaturekeys.TheIssuerCAmayescrowSubscriberPrivateKeysusedforencryptioninordertoprovidekeyrecoveryasdescribedinsection4.12.1.

6.2.4. PrivateKeyBackupTheIssuerCAshallbackupitsCA,CRL,andcertificatestatusPrivateKeysundermulti‐personcontrolandshallstoreatleastonebackupoffsite.TheIssuerCAshallprotectallcopiesofitsCA,CRL,andcertificatestatusPrivateKeysinthesamemannerastheoriginals.TheIssuerCAmayprovidebackupservicesforPrivateKeysthatarenotrequiredtobemaintainedincryptographichardware.AccesstoPrivateKeybackupsshallbesecuredinamannerthatonlytheSubscribercancontrolthePrivateKey.TheIssuerCAmaynotbackupLevel4subscriberprivatesignaturekeys.TheIssuerCAmaynotstorebackupkeysinaplaintextformoutsideofthecryptographicmodule.StoragethatcontainsbackupkeysshallprovidesecuritycontrolsthatareconsistentwiththeprotectionprovidedbytheSubscriber’scryptographicmodule.TheIssuerCAmayrequirebackupofPIV‐IContentSigningprivatesignaturekeystofacilitatedisasterrecovery,providedthatallbackupisperformedundermulti‐personcontrol.

6.2.5. PrivateKeyArchivalTheIssuerCAshallnotarchiveitsPrivateKeysandshallnotallowthearchivalofanyPrivateKeysassociatedwithEUQualifiedCertificates.

6.2.6. PrivateKeyTransferintoorfromaCryptographicModuleAllkeysmustbegeneratedbyandinacryptographicmodule.TheIssuerCAandRAshallneverallowtheirPrivateKeystoexistinplaintextoutsideofthecryptographicmodule.TheIssuerCAshallonlyexportitsPrivateKeysfromthecryptographicmoduletoperformCAkeybackupprocedures.Whentransportedbetweencryptographicmodules,theIssuerCAshallencrypttheprivatekeyandprotectthekeysusedforencryptionfromdisclosure.

6.2.7. PrivateKeyStorageonCryptographicModuleTheIssuerCAshallstoreitsCAPrivateKeysonacryptographicmodulewhichhasbeenevaluatedtoatleastFIPS140Level3andEAL4+.

6.2.8. MethodofActivatingPrivateKeyTheIssuerCAshallactivateitsPrivateKeysinaccordancewiththespecificationsofthecryptographicmodulemanufacturer.SubscribersaresolelyresponsibleforprotectingtheirPrivateKeys.Ataminimum,Subscribersmustauthenticatethemselvestothecryptographicmodulebeforeactivatingtheirprivatekeys.Entryofactivationdatashallbeprotectedfromdisclosure.

6.2.9. MethodofDeactivatingPrivateKeyTheIssuerCAshalldeactivateitsPrivateKeysandstoreitscryptographicmodulesinsecurecontainerswhennotinuse.TheIssuerCAshallpreventunauthorizedaccesstoanyactivatedcryptographicmodules.

Page 45: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

39

6.2.10. MethodofDestroyingPrivateKeyTheIssuerCAshalluseindividualsintrustedrolestodestroyCA,RA,andstatusserverPrivateKeyswhentheyarenolongerneeded.SubscribersshalldestroytheirPrivateKeyswhenthecorrespondingcertificateisrevokedorexpiredorifthePrivateKeyisnolongerneeded.For software cryptographic modules, the Issuer CA may destroy the Private Keys by overwriting the data. For hardware cryptographic modules, the Issuer CA may destroy the Private Keys by executing a “zeroize” command. Physical destruction of hardware is not required.

6.2.11. CryptographicModuleRatingSeeSection6.2.1.

6.3. OTHERASPECTSOFKEYPAIRMANAGEMENT

6.3.1. PublicKeyArchivalTheIssuerCAshallarchiveacopyofeachPublicKey.

6.3.2. CertificateOperationalPeriodsandKeyPairUsagePeriodsAllcertificates,includingrenewedcertificates,havemaximumvalidityperiodsof:

Type PrivateKeyUse CertificateTermRootCA 20years 25yearsSubCA 12years 15yearsFBCA‐Cross‐certifiedSubCAs 6years (periodof

keyuseforsigningcertificates)

10years(keystillsignsCRLs,OCSPresponses,andOCSPresponder

certificates)IGTFCross‐certifiedSubCA* 6years 15yearsCRLandOCSPrespondersigning 3years 31days†OVSSL Nostipulation 42monthsEVSSL No stipulation 27monthsEVCodeSigningCertificateissuedtoSubscriber

Nostipulation 39months

EVCodeSigningCertificateissuedtoSigningAuthority

Nostipulation 123months

TimeStampingAuthority Nostipulation 123monthsCodeSigningCertificateandDocumentSigning

Nostipulation‡ 123months

FBCAandIGTFClientusedforsignatures(includingEUQualifiedCertificates)

36months 36months

FBCAandIGTFClientusedforkeymanagement

36months 36months

Clientforallotherpurposes(FBCAorIGTFcompliant)

36months 36months

Clientforallotherpurposes(nonFBCAandIGTFcerts)

Nostipulation 60months

PIV‐ICards 36months 36months

IGTFonhardware 60months 13months

*IGTFsigningcertificatesmusthavealifetimethatisatleasttwicethemaximumlifetimeofanendentitycertificate.†OCSPresponderandCRLsigningcertificatesassociatedwithaPIV‐Icertificatemayonlyhaveamaximumcertificatevalidityperiodof31days.‡Codeandcontentsignerscross‐certifiedwithFBCAmayusetheirprivatekeysforthreeyears;thelifetimeoftheassociatedpublickeysshallnotexceedeightyears.

Page 46: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

40

Relyingpartiesmaystillvalidatesignaturesgeneratedwiththesekeysafterexpirationofthecertificate.Privatekeysassociatedwithself‐signedrootcertificatesthataredistributedastrustanchorsareusedforamaximumof20years.PIV‐IsubscribercertificatesmaynotexpirelaterthantheexpirationdateofthePIV‐Ihardwaretokenonwhichthecertificatesreside.TheIssuerCAmayretireitsCAPrivateKeysbeforetheperiodslistedabovetoaccommodatekeychangeoverprocesses.TheIssuerCAshallnotissueaSubscribercertificatewithanexpirationdatethatispasttheIssuerCA’spublickeyexpirationdateorthatexceedstheroutinere‐keyidentificationrequirementsspecifiedinSection3.1.1.

6.4. ACTIVATIONDATA

6.4.1. ActivationDataGenerationandInstallationTheIssuerCAshallgenerateactivationdatathathassufficientstrengthtoprotectitsPrivateKeys.IftheIssuerCAusespasswordsasactivationdataforasigningkey,theIssuerCAshallchangetheactivationdatauponrekeyoftheCAcertificate.TheIssuerCAmayonlytransmitactivationdataviaanappropriatelyprotectedchannelandatatimeandplacethatisdistinctfromthedeliveryoftheassociatedcryptographicmodule.

6.4.2. ActivationDataProtectionThe Issuer CA shall protect data used to unlock private keys from disclosure using a combination of cryptographic and physical access control mechanisms. Activation data shall be:

memorized biometric in nature, or recorded and secured at the level of assurance associated with the activation of the cryptographic

module, and shall not be stored with the cryptographic module.

TheIssuerCAshallrequirepersonneltomemorizeandnotwritedowntheirpasswordorsharetheirpasswordswithotherindividuals.TheIssuerCAshallimplementprocessestotemporarilylockaccesstosecureCAprocessesifacertainnumberoffailedlog‐inattemptsoccurassetforthintheapplicableCPS.

6.4.3. OtherAspectsofActivationDataIftheIssuerCAmustresetactivationdataassociatedwithaPIV‐Icertificatethenasuccessfulbiometric1:1matchoftheapplicantagainstthebiometricscollectedinSection3.2.3isrequired.EithertheIssuerCAoranRAmustconductthisbiometric1:1match.

6.5. COMPUTERSECURITYCONTROLS

6.5.1. SpecificComputerSecurityTechnicalRequirementsThe Issuer CA shall configure its systems, including any remote workstations, to:

1. authenticate the identity of users before permitting access to the system or applications, 2. manage the privileges of users and limit users to their assigned roles, 3. generate and archive audit records for all transactions, 4. enforce domain integrity boundaries for security critical processes, and 5. support recovery from key or system failure.

The Issuer CA shall authenticate and protect all communications between a trusted role and its CA system. All Certificate Status Servers interoperating with cross-certified environments must:

Page 47: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

41

1. authenticate the identity of users before permitting access to the system or applications, 2. manage privileges to limit users to their assigned roles, 3. enforce domain integrity boundaries for security critical processes, and 4. support recovery from key or system failure.

ACMSmusthavethefollowingcomputersecurityfunctions:

1. authenticatetheidentityofusersbeforepermittingaccesstothesystemorapplications,2. manageprivilegesofuserstolimituserstotheirassignedroles,3. generateandarchiveauditrecordsforalltransactions,(seeSection5.4)4. enforcedomainintegrityboundariesforsecuritycriticalprocesses,and5. supportrecoveryfromkeyorsystemfailure.

6.5.2. ComputerSecurityRatingNostipulation.

6.6. LIFECYCLETECHNICALCONTROLS

6.6.1. SystemDevelopmentControlsInoperatingitsCA,theIssuerCAshalluseonly:

1. Commercialoff‐the‐shelfsoftwarethatwasdesignedanddevelopedunderaformalanddocumenteddevelopmentmethodology,

2. HardwareandsoftwaredevelopedspecificallyfortheIssuerCAbyverifiedpersonnel,usingastructureddevelopmentapproachandacontrolleddevelopmentenvironment,

3. Opensourcesoftwarethatmeetssecurityrequirementsthroughsoftwareverification&validationandstructureddevelopment/life‐cyclemanagement,

4. Hardwareandsoftwarepurchasedandshippedinafashionthatreducesthelikelihoodoftampering,and

5. ForCAoperations,hardwareandsoftwarethatisdedicatedonlytoperformingtheCAfunctions.

TheIssuerCAshalltakepropercaretopreventmalicioussoftwarefrombeingloadedontotheCAequipment.TheIssuerCAshallscanallhardwareandsoftwareformaliciouscodeonfirstuseandperiodicallythereafter.TheIssuerCAshallpurchaseordevelopupdatesinthesamemannerasoriginalequipment,andshallusetrustedtrainedpersonneltoinstallthesoftwareandequipment.TheIssuerCAshallnotinstallanysoftwareonitsCAsystemsthatarenotpartoftheCA’soperations.

TheIssuerCAshalluseaformalconfigurationmanagementmethodologyforinstallationandongoingmaintenanceofanyCMS.AnymodificationsandupgradestoaCMSshallbedocumentedandcontrolled.TheIssuerCAshallimplementamechanismfordetectingunauthorizedmodificationtoaCMS.

6.6.2. SecurityManagementControlsTheIssuerCAshallestablishformalmechanismstodocument,control,monitor,andmaintaintheinstallationandconfigurationofitsCAsystems,includinganymodificationsorupgrades.TheIssuerCA’schangecontrolprocessesshallincludeprocedurestodetectunauthorizedmodificationtotheIssuerCA’ssystemsanddataentriesthatareprocessed,loggedandtrackedforanysecurity‐relatedchangestoCAsystems,firewalls,routers,softwareandotheraccesscontrols.WhenloadingsoftwareontoaCAsystem,theIssuerCAshallverifythatthesoftwareisthecorrectversionandissuppliedbythevendorfreeofanymodifications.TheIssuerCAshallverifytheintegrityofsoftwareusedwithitsCAprocessesatleastonceaweek.

6.6.3. LifeCycleSecurityControlsNostipulation.

Page 48: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

42

6.7. NETWORKSECURITYCONTROLSTheIssuerCAshalldocumentandcontroltheconfigurationsofitssystems,includinganyupgradesormodificationsmade.TheIssuerCAshallimplementaprocessfordetectingunauthorizedmodificationstoitshardwareorsoftwareandforinstallingandmaintainingitssystems.The Issuer CA and its RAs shall implement appropriate network security controls, including turning off any unused network ports and services and only using network software that is necessary for the proper functioning of the CA systems. TheIssuerCAshallimplementthesamenetworksecuritycontrolstoprotectaCMSasusedtoprotectitsotherCAequipment.

6.8. TIME‐STAMPINGIssuerCAsshallensurethattheaccuracyofclocksusedfortime‐stampingarewithinthreeminutes.Electronicormanualproceduresmaybeusedtomaintainsystemtime.Clockadjustmentsareauditableevents,seeSection5.4.1.

6.9. PIV‐ICARDSThefollowingrequirementsapplytoPIV‐ICards:

1. ToensureinteroperabilitywithFederalsystems,PIV‐ICardsmustuseasmartcardplatformthatisonGSA’sFIPS201EvaluationProgramApprovedProductList(APL)andusesthePIVapplicationidentifier(AID).

2. TheIssuerCAshallensurethatallPIV‐ICardsconformto[NISTSP800‐731].3. TheIssuerCAshallonlyissuethemandatoryX.509CertificateforAuthenticationundera

policythatiscrosscertifiedwiththeFBCAPIV‐IHardwarepolicyOID.4. TheIssuerCAshallonlyissuePIV‐IcertificatesthatconformtothePIV‐IProfile.5. TheIssuerCAshallincludeanasymmetricX.509CertificateforCardAuthenticationineach

PIV‐Icardthat:a. conformstoPIV‐IProfile,b. conformsto[NISTSP800‐73],andc. isissuedunderthePIV‐ICardAuthenticationpolicy.

6. TheCMSshallincludeanelectronicrepresentation(asspecifiedinSP800‐73andSP800‐76)ofthecardholder’sfacialimageineachPIV‐Icard.

7. TheX.509CertificatesforDigitalSignatureandKeyManagementdescribedin[NISTSP800‐73]areoptionalforPIV‐ICards.

8. TheCMSshallmakeitsPIV‐ICardsvisuallydistinctfromaFederalPIVCardtopreventcreationofafraudulentFederalPIVCard.Ataminimum,theCMSshallnotallowimagesorlogosonaPIV‐ICardtobeplacedwithinZone11,AgencySeal,asdefinedby[FIPS201].

9. TheCMSshallrequirethefollowingitemsonthefrontofacard:a. Cardholderfacialimage,b. Cardholderfullname,c. OrganizationalAffiliation,ifexists;otherwisetheissuerofthecard,andd. Cardexpirationdate.

10. TheIssuerCAshallissuePIV‐Icardswithanexpirationdatethatisfiveyearsorless.11. AllPIV‐ICardsmustnotexpirelaterthanthePIV‐IContentSigningcertificateonthecard.12. TheIssuerCAshallincludeapolicyOIDthathasbeenmappedtotheFBCAPIV‐IContent

SigningpolicyOIDinthedigitalsignaturecertificateusedtosignobjectsonthePIV‐ICard.ThePIV‐IContentSigningcertificatemustconformtothePIV‐IProfile.

13. TheIssuerCAanditsRAsshallmanagethePIV‐IContentSigningcertificateandcorrespondingprivatekeywithinatrustedCardManagementSystemasdefinedherein.

14. Atissuance,theRAshallactivateandreleasethePIV‐ICardtothesubscriberonlyafterasuccessful1:1biometricmatchoftheapplicantagainstthebiometricscollectedinSection3.2.3.

15. PIV‐ICardsmaysupportcardactivationbythecardmanagementsystemtosupportcardpersonalizationandpost‐issuancecardupdate.Toactivatethecardforpersonalizationorupdate,thecardmanagementsystemshallperformachallengeresponseprotocolusing

Page 49: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

43

cryptographickeysstoredonthecardinaccordancewith[SP800‐73].Whencardsarepersonalized,cardmanagementkeysshallbesettobespecifictoeachPIV‐ICard.Thatis,eachPIV‐ICardshallcontainauniquecardmanagementkey.CardmanagementkeysshallmeetthealgorithmandkeysizerequirementsstatedinSpecialPublication800‐78,CryptographicAlgorithmsandKeySizesforPersonalIdentityVerification.[SP800‐78].

7. CERTIFICATE,CRL,ANDOCSPPROFILES

7.1. CERTIFICATEPROFILE

7.1.1. VersionNumber(s)IssuerCAsshallissueX.509version3certificates.

7.1.2. CertificateExtensionsIssuerCAsshallusecertificateextensionsinaccordancewithapplicableindustrystandards,includingRFC3280/5280.IssuerCAsshallnotissuecertificateswithacriticalprivateextension.IGTFcertificatesmustcomplywiththeGridCertificateProfileasdefinedbytheOpenGridForumGFD.125.PIV‐ICertificatesmustcomplywiththeX.509CertificateandCertificateRevocationList(CRL)ExtensionsProfileforPersonalIdentityVerificationInteroperable(PIV‐I)Cards,Date:April232010,assetforthat:http://www.idmanagement.gov/sites/default/files/documents/pivi_certificate_crl_profile.pdf.

7.1.3. AlgorithmObjectIdentifiersIssuerCAsshallsigncertificatesusingoneofthefollowingalgorithms:id‐dsa‐with‐sha1 {iso(1)member‐body(2)us(840)x9‐57(10040)x9cm(4)3}sha‐1WithRSAEncryption {iso(1)member‐body(2)us(840)rsadsi(113549)pkcs(1)

pkcs‐1(1)5}sha256WithRSAEncryption {iso(1)member‐body(2)us(840)rsadsi(113549)pkcs(1)

pkcs‐1(1)11}id‐RSASSA‐PSS {iso(1)member‐body(2)us(840)rsadsi(113549)pkcs(1)

pkcs‐1(1)10}ecdsa‐with‐SHA1 {iso(1)member‐body(2)us(840)ansi‐X9‐62(10045)

signatures(4)1}ecdsa‐with‐SHA224 {iso(1)member‐body(2)us(840)ansi‐X9‐62(10045)

signatures(4)ecdsa‐with‐SHA2(3)1}ecdsa‐with‐SH256 {iso(1)member‐body(2)us(840)ansi‐X9‐62(10045)

signatures(4)ecdsa‐with‐SHA2(3)2}ecdsa‐with‐SHA384 {iso(1)member‐body(2)us(840)ansi‐X9‐62(10045)

signatures(4)ecdsa‐with‐SHA2(3)3}ecdsa‐with‐SHA512 {iso(1)member‐body(2)us(840)ansi‐X9‐62(10045)

signatures(4)ecdsa‐with‐SHA2(3)4}IfanIssuerCAsignscertificatesusingRSAwithPSSpadding,theIssuerCAmayuseanRSAsignaturewithPSSpaddingwiththefollowingalgorithmsandOIDs:id‐sha256 {joint‐iso‐itu‐t(2)country(16)us(840)organization(1)

gov(101)csor(3)nistalgorithm(4)hashalgs(2)1}id‐sha512 {joint‐iso‐itu‐t(2)country(16)us(840)organization(1)

gov(101)csor(3)nistalgorithm(4)hashalgs(2)3}IssuerCAsandSubscribersmaygenerateKeyPairsusingthefollowing:id‐dsa {iso(1)member‐body(2)us(840)x9‐57(10040)x9cm(4)1}RsaEncryption {iso(1)member‐body(2)us(840)rsadsi(113549)pkcs(1)

Page 50: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

44

pkcs‐1(1)1}

Dhpublicnumber{iso(1)member‐body(2)us(840)ansi‐x942(10046)number‐type(2)1}

id‐ecPublicKey{iso(1)member‐body(2)us(840)ansi‐X9‐62(10045)id‐publicKeyType(2)1}

id‐keyExchangeAlgorithm[joint‐iso‐ccitt(2)country(16)us(840)organization(1)gov(101)dod(2)infosec(1)algorithms(1)22]

IfanIssuerCAissuesanon‐CAcertificateforafederalagencyandthecertificatecontainsanellipticcurvepublickey,theIssuerCAshallspecifyoneofthefollowingnamedcurves:ansip192r1 {iso(1)member‐body(2)us(840)10045curves(3)prime(1)1}ansit163k1 {iso(1)identified‐organization(3)certicom(132)curve(0)1}ansit163r2 {iso(1)identified‐organization(3)certicom(132)curve(0)15}ansip224r1 {iso(1)identified‐organization(3)certicom(132)curve(0)33}ansit233k1 {iso(1)identified‐organization(3)certicom(132)curve(0)26}ansit233r1 {iso(1)identified‐organization(3)certicom(132)curve(0)27}ansip256r1 {iso(1)member‐body(2)us(840)10045curves(3)prime(1)7}ansit283k1 {iso(1)identified‐organization(3)certicom(132)curve(0)16}ansit283r1 {iso(1)identified‐organization(3)certicom(132)curve(0)17}ansip384r1 {iso(1)identified‐organization(3)certicom(132)curve(0)34}ansit409k1 {iso(1)identified‐organization(3)certicom(132)curve(0)36}ansit409r1 {iso(1)identified‐organization(3)certicom(132)curve(0)37}ansip521r1 {iso(1)identified‐organization(3)certicom(132)curve(0)35}ansit571k1 {iso(1)identified‐organization(3)certicom(132)curve(0)38}ansit571r1 {iso(1)identified‐organization(3)certicom(132)curve(0)39}SignaturealgorithmsforPIV‐IcertificatesarelimitedtothoseidentifiedbyNISTSP800‐78.

7.1.4. NameFormsIssuerCAsshallusedistinguishednamesthatarecomposedofstandardattributetypes,suchasthoseidentifiedinRFC3280/5280.IssuerCAsshallincludeauniqueserialnumberineachcertificate.TheIssuerCAshallrestrictOUfieldsfromcontainingSubscriberinformationthatisnotverifiedinaccordancewithSection3.

7.1.5. NameConstraintsIssuerCAsmayincludenameconstraintsinthenameConstraintsfieldwhenappropriate.

7.1.6. CertificatePolicyObjectIdentifierWhenanIssuerCAissuesacertificatecontainingoneofthepolicyidentifierssetforthinSection1.2,itassertsthatthecertificateismanagedinaccordancewiththepolicythatisidentifiedherein.

7.1.7. UsageofPolicyConstraintsExtensionNotapplicable.

7.1.8. PolicyQualifiersSyntaxandSemanticsIssuerCAsmayincludebriefstatementsinthePolicyQualifierfieldoftheCertificatePolicyextension.

7.1.9. ProcessingSemanticsfortheCriticalCertificatePoliciesExtensionNostipulation.

Page 51: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

45

7.2. CRLPROFILE

7.2.1. Versionnumber(s)IssuerCAsshallissueversion2CRLsthatconformtoRFC3280/5280.

7.2.2. CRLandCRLEntryExtensionsIssuerCAsshalluseCRLextensionsthatconformwiththeFederalPKIX.509CRLExtensionsProfile.

7.3. OCSPPROFILEIssuerCAsshalloperateanOCSPserviceinaccordancewithRFC2560.

7.3.1. VersionNumber(s)IssuerCAsshallsupportversion1OCSPrequestsandresponses.

7.3.2. OCSPExtensionsNostipulation.

8. COMPLIANCEAUDITANDOTHERASSESSMENTSThepoliciesinthisCParedesignedtomeetorexceedtherequirementsofgenerallyacceptedanddevelopingindustrystandards,includingtheEVGuidelinesandtheAICPA/CICAWebTrustProgramforCertificationAuthorities,ANSX9.79/ISO21188PKIPracticesandPolicyFramework("CAWebTrust/ISO21188").ForIssuerCAschainedtotheFBCA,theauditorletterofcomplianceshallmeetFPKIPAAuditRequirements.AllIssuerCAsshallensurethatauditsareconductedforallPKIfunctionsregardlessofhoworbywhomthePKIcomponentsaremanagedandoperated.

8.1. FREQUENCYORCIRCUMSTANCESOFASSESSMENTOnatleastanannualbasis,IssuerCAsshallretainanindependentauditorwhoshallassesstheIssuerCA’scompliancewiththisCPanditsCPS.ThisauditmustcoverCMSs,SubCAs,RAs,andeachstatusserverthatisspecifiedinacertificateissuedbytheIssuerCA.AnyindependententityinteroperatingwithintheDigiCertPKIshallsubmititspracticesstatementandtheresultsofitscomplianceaudittotheDCMAonanannualbasisforreviewandapproval.

8.2. IDENTITY/QUALIFICATIONSOFASSESSORTheIssuerCAshalluseanauditorthatmeetsthefollowingqualifications:

1. Qualificationsandexperience:Auditingmustbetheauditor’sprimarybusinessfunction.TheindividualoratleastonememberoftheauditgroupmustbequalifiedasaCertifiedInformationSystemsAuditor(CISA),anAICPACertifiedInformationTechnologyProfessional(CPA.CITP),aCertifiedInternalAuditor(CIA),orhaveanotherrecognizedinformationsecurityauditingcredential.

2. Expertise:TheindividualorgroupmustbetrainedandskilledintheauditingofsecureinformationsystemsandbefamiliarwithPublicKeyinfrastructures,certificationsystems,andInternetsecurityissues.

3. Rulesandstandards:Theauditormustconformtoapplicablestandards,rules,andbestpracticespromulgatedbytheAmericanInstituteofCertifiedPublicAccountants(AICPA),theCanadianInstituteofCharteredAccountants(CICA),theInstituteofCharteredAccountantsofEngland&Wales(ICAEW),theInternationalAccountingStandardsadoptedbytheEuropeanCommission(IAS),InformationSystemsAuditandControlAssociation(ISACA),theInstituteofInternalAuditors(IIA),oranotherqualifiedauditingstandardsbody.

4. Reputation:Thefirmmusthaveareputationforconductingitsauditingbusinesscompetentlyandcorrectly.

Page 52: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

46

5. Insurance:EVauditorsmustmaintainProfessionalLiability/ErrorsandOmissions

Insurance,withpolicylimitsofatleast$1millionincoverage.

8.3. ASSESSOR'SRELATIONSHIPTOASSESSEDENTITYTheIssuerCAshallutilizeindependentauditorsthatdonothaveafinancialinterest,businessrelationship,orcourseofdealingthatcouldforeseeablycreateasignificantbiasfororagainsttheIssuerCA.

8.4. TOPICSCOVEREDBYASSESSMENTTheauditmustconformtoindustrystandards,covertheIssuerCA'scompliancewithitsbusinesspracticesdisclosure,andevaluatetheintegrityoftheIssuerCA’sPKIoperations.TheauditmustverifythateachIssuerCAiscompliantwiththisCPandanyMOAbetweenitandanyotherPKI.

8.5. ACTIONSTAKENASARESULTOFDEFICIENCYIfanauditreportsamaterialnoncompliancewithapplicablelaw,thisCP,theCPS,oranyothercontractualobligationsrelatedtotheIssuerCA’sservices,then(1)theauditorshalldocumentthediscrepancy,(2)theauditorshallpromptlynotifytheIssuerCAandtheDCPA,and(3)theIssuerCAandtheDCPAshalldevelopaplantocurethenoncompliance.TheDCPAshallalsonotifyanyaffectedcross‐certifyingentityandanyrelevantgovernmentaccreditingbody.TheIssuerCAshallsubmittheplantotheDCPAforapprovalandtoanythirdpartythattheIssuerCAislegallyobligatedtosatisfy.TheDCPAmayrequireadditionalactionifnecessarytorectifyanysignificantissuescreatedbythenon‐compliance,includingrequiringrevocationofaffectedcertificates.

8.6. COMMUNICATIONOFRESULTSTheresultsofeachauditshallbereportedtotheDCPAforreviewandapproval.Theresultsshallalsobecommunicatedtoanythirdpartyentitiesentitledbylaw,regulation,oragreementtoreceiveacopyoftheauditresults.Onanannualbasis,theDCPAshallsubmitanauditcompliancepackagetotheFederalPKIPolicyAuthoritypreparedinaccordancewiththe“ComplianceAuditRequirements”document,whichshallincludeanassertionthatallPKIcomponentshavebeenaudited,includinganycomponentsthatmaybeseparatelymanagedandoperated.ThepackageshallidentifytheversionsoftheCPandCPSusedintheassessment.

8.7. SELF‐AUDITSTheIssuerCAshallperformregularinternalauditsofitsoperations,personnel,andcompliancewiththisCPusingarandomlyselectedsampleofcertificatesissuedsincethelastinternalaudit.TheIssuerCAshallself‐auditatleastthreepercentofOVandDVSSLCertificatesandthreepercentofEVSSLandEVCodeSigningCertificates.

9. OTHERBUSINESSANDLEGALMATTERS

9.1. FEES

9.1.1. CertificateIssuanceorRenewalFeesIssuerCAsmaychargefeesforcertificateissuanceandrenewal.

9.1.2. CertificateAccessFeesIssuerCAsmaychargefeesforaccesstotheirdatabasesofcertificates.

9.1.3. RevocationorStatusInformationAccessFeesNostipulation.

9.1.4. FeesforOtherServicesNostipulation.

Page 53: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

47

9.1.5. RefundPolicyNostipulation.

9.2. FINANCIALRESPONSIBILITY

9.2.1. InsuranceCoverageIssuerCAsshallmaintainErrorsandOmissions/ProfessionalLiabilityInsuranceofatleast$1millionperoccurrencefromaninsurancecompanyratednolessthanA‐astoPolicyHolder’sRatinginthecurrenteditionofBest’sInsuranceGuide(orwithanassociationofcompanies,eachofthemembersofwhicharesorated).

9.2.2. OtherAssetsNostipulation.

9.2.3. InsuranceorWarrantyCoverageforEnd‐EntitiesNostipulation.

9.3. CONFIDENTIALITYOFBUSINESSINFORMATION

9.3.1. ScopeofConfidentialInformationIssuerCAsshallspecifywhatconstitutesconfidentialinformationinitsCPS.

9.3.2. InformationNotWithintheScopeofConfidentialInformationIssuerCAsmaytreatanyinformationnotlistedasconfidentialintheCPSaspublicinformation.

9.3.3. ResponsibilitytoProtectConfidentialInformationIssuerCAsshallcontractuallyobligateemployees,agents,andcontractorstoprotectconfidentialinformation.IssuerCAsshallprovidetrainingtoemployeesonhowtohandleconfidentialinformation.

9.4. PRIVACYOFPERSONALINFORMATION

9.4.1. PrivacyPlanIssuerCAsshallcreateandfollowapubliclypostedprivacypolicythatspecifieshowtheIssuerCAhandlespersonalinformation.

9.4.2. InformationTreatedasPrivateIssuerCAsshalltreatallpersonalinformationaboutanindividualthatisnotpubliclyavailableinthecontentsofacertificateorCRLasprivateinformation.TheIssuerCAshallprotectprivateinformationinitspossessionusingareasonabledegreeofcareandappropriatesafeguards.TheIssuerCAshallnotdistributecertificatesthatcontaintheUUIDinthesubjectalternativenameextensionviapubliclyaccessiblerepositories(e.g.,LDAP,HTTP).

9.4.3. InformationNotDeemedPrivatePrivateinformationdoesnotincludecertificates,CRLs,ortheircontents.

9.4.4. ResponsibilitytoProtectPrivateInformationIssuerCAsareresponsibleforsecurelystoringandprotectingprivateinformation.

9.4.5. NoticeandConsenttoUsePrivateInformationSubscribersmustconsenttotheglobaltransferandpublicationofanypersonaldatacontainedinCertificates.

Page 54: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

48

9.4.6. DisclosurePursuanttoJudicialorAdministrativeProcessIssuerCAsmaydiscloseprivateinformation,withoutnotice,whenrequiredtodosobylaworregulation.

9.4.7. OtherInformationDisclosureCircumstancesNostipulation.

9.5. INTELLECTUALPROPERTYRIGHTSIssuerCAsshallnotknowinglyviolatetheintellectualpropertyrightsofanythirdparty.

9.6. REPRESENTATIONSANDWARRANTIES

9.6.1. CARepresentationsandWarrantiesIssuerCAsmustrepresenttoDigiCert,Subscribers,andRelyingPartiesthattheycomply,inallmaterialaspects,withthisCP,theirCPS,andallapplicablelawsandregulations.ForPIV‐I,theIssuerCAshallmaintainanagreementwithAffiliatedOrganizationsthatincludesobligationsrelatedtoauthorizingaffiliationwithSubscribersofPIV‐Icertificates.

9.6.2. RARepresentationsandWarrantiesAtaminimum,IssuerCAsshallrequireRAsoperatingontheirbehalftorepresentthattheyhavefollowedthisCPandtherelevantCPSwhenparticipatingintheissuanceandmanagementofcertificates.

9.6.3. SubscriberRepresentationsandWarrantiesPriortobeingissuedandreceivingaCertificate,eachSubscribershallrepresenttoDigiCertandtheIssuerCAthattheSubscriberwill:

1. SecurelygenerateitsPrivateKeysandprotectitsPrivateKeysfromcompromise,2. ProvideaccurateandcompleteinformationandcommunicationtotheIssuerCAandRA,3. Confirmtheaccuracyofcertificatedatapriortousingthecertificate,4. PromptlyceaseusingacertificateandnotifytheIssuerCAif(i)anyinformationthatwas

submittedtotheIssuerCAorisincludedinacertificatechangesorbecomesmisleadingor(ii)thereisanyactualorsuspectedmisuseorcompromiseofthePrivateKeyassociatedwiththecertificate,

5. Usethecertificateonlyforauthorizedandlegalpurposes,consistentwiththerelevantCPSandSubscriberAgreement,includingonlyinstallingSSLcertificatesonserversaccessibleatthedomainlistedinthecertificateandnotusingcodesigningcertificatestosignmaliciouscodeoranycodethatisdownloadedwithoutauser’sconsent,and

6. PromptlyceaseusingthecertificateandrelatedPrivateKeyafterthecertificate’sexpiration.

9.6.4. RelyingPartyRepresentationsandWarrantiesRelyingPartiesmustfollowtheproceduresandmaketherepresentationsrequiredbytherelevantCPSandintheapplicableRelyingPartyAgreementpriortorelyingonorusingacertificate.

9.6.5. RepresentationsandWarrantiesofOtherParticipantsNostipulation.

9.7. DISCLAIMERSOFWARRANTIESExceptasexpresslystatedotherwisehereinoraslimitedbylaw,DigiCertdisclaimsallwarrantiesandobligationsrelatedtothisCP.AfiduciarydutyisnotcreatedsimplybecauseanentityusesservicesofferedwithintheDigiCertPKI.

9.8. LIMITATIONSOFLIABILITYIssuerCAsmaylimittheirliabilitytoanyextentnototherwiseprohibitedbythisCP,providedthattheIssuerCAremainsresponsibleforcomplyingwiththisCPandtheIssuerCA’sCPS.

Page 55: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

49

9.9. INDEMNITIES

9.9.1. IndemnificationbyanIssuerCAIssuerCAsarerequiredtoindemnifyDigiCertforanyviolationofthisCP.

9.9.2. IndemnificationbySubscribersIssuerCAsshallincludeanyindemnificationrequirementsforSubscribersintheirCPSandintheirSubscriberAgreements.

9.9.3. IndemnificationbyRelyingPartiesIssuerCAsshallincludeanyindemnificationrequirementsforRelyingPartiesintheirCPS.

9.10. TERMANDTERMINATION

9.10.1. TermThisCPandanyamendmentsareeffectivewhenpublishedtoDigiCert’sonlinerepositoryandremainineffectuntilreplacedwithanewerversion.

9.10.2. TerminationThisCPandanyamendmentsremainineffectuntilreplacedbyanewerversion.

9.10.3. EffectofTerminationandSurvivalDigiCertwillcommunicatetheconditionsandeffectofthisCP’sterminationviatheDigiCertRepository.Thecommunicationwillspecifywhichprovisionssurvivetermination.Ataminimum,responsibilitiesrelatedtoprotectingconfidentialinformationwillsurvivetermination.

9.11. INDIVIDUALNOTICESANDCOMMUNICATIONSWITHPARTICIPANTSDigiCertacceptsdigitallysignedorpapernoticesrelatedtothisCPthatareaddressedtothelocationsspecifiedinSection2.2ofthisCP.NoticesaredeemedeffectiveafterthesenderreceivesavalidanddigitallysignedacknowledgmentofreceiptfromDigiCert.Ifanacknowledgementofreceiptisnotreceivedwithinfivedays,thesendermustresendthenoticeinpaperformtothestreetaddressspecifiedinSection2.2usingeitheracourierservicethatconfirmsdeliveryorviacertifiedorregisteredmailwithpostageprepaidandreturnreceiptrequested.

9.12. AMENDMENTS

9.12.1. ProcedureforAmendmentTheDCPAdetermineswhatamendmentsshouldbemadetothisCP.AmendmentsaremadebypostinganupdatedversionoftheCPtotheonlinerepository.ControlsareinplacetoreasonablyensurethatthisCPisnotamendedandpublishedwithoutthepriorauthorizationoftheDCPA.TheDCPAreviewsthisCPannually.

9.12.2. NotificationMechanismandPeriodDigiCertwillpostnoticeonitswebsiteofanyproposedsignificantrevisionstothisCP.AlthoughDigiCertmayincludeafinaldateforreceiptofcommentsandtheproposedeffectivedate,DigiCertisnotrequiredtohaveafixednotice‐and‐commentperiod.

9.12.3. CircumstancesunderwhichOIDMustBeChangedIftheDCPAdeterminesanamendmentnecessitatesachangeinanOID,thentherevisedversionofthisCPwillalsocontainarevisedOID.Otherwise,amendmentsdonotrequireanOIDchange.

Page 56: DigiCert Certificate Policy version 4.08 effective 1 …...2015/04/01  · DigiCert Certificate Policy DigiCert, Inc. Version 4.08 April 1, 2015 2600 West Executive Parkway, Suite

50

9.13. DISPUTERESOLUTIONPROVISIONSBeforeresortingtoanydisputeresolutionmechanism,includingadjudicationoranytypeofalternativedisputeresolution,apartymustnotifyDigiCertofthedisputewithaviewtoseekdisputeresolution.

9.14. GOVERNINGLAWFordisputesinvolvingQualifiedCertificates,thenationallawoftherelevantMemberStateshallgovern.Forallothercertificates,thelawsofthestateofUtahshallgoverntheinterpretation,construction,andenforcementofthisCPandallproceedingsrelatedhereunder,includingtortclaims,withoutregardtoanyconflictsoflawprinciples,andUtahshallbethenon‐exclusivevenueandshallhavejurisdictionoversuchproceedings.

9.15. COMPLIANCEWITHAPPLICABLELAWThisCPissubjecttoallapplicablelawsandregulations,includingUnitedStatesrestrictionsontheexportofsoftwareandcryptographyproducts.Subjecttosection9.4.5’sNoticeandConsenttoUsePrivateInformationcontainedinCertificates,eachIssuerCAshallmeettherequirementsofEuropeandataprotectionlawsandshallestablishandmaintainappropriatetechnicalandorganizationmeasuresagainstunauthorizedorunlawfulprocessingofpersonaldataandagainsttheloss,damage,ordestructionofpersonaldata.

9.16. MISCELLANEOUSPROVISIONS

9.16.1. EntireAgreementIssuerCAsshallcontractuallyobligateeachRAinvolvedinCertificateissuancetocomplywiththisCPandapplicableindustryguidelines. IssuerCAsshallcontractuallyobligatepartiesusingproductsandservicesissuedunderthisCP,suchasSubscribersandRelyingParties,totherelevantprovisionsherein.ThisCPdoesnotgiveanythirdpartyrightsundersuchagreements.

9.16.2. AssignmentEntitiesoperatingunderthisCPmaynotassigntheirrightsorobligationswithoutthepriorwrittenconsentofDigiCert.

9.16.3. SeverabilityIfaprovisionofthisCPisheldinvalidorunenforceablebyacompetentcourtortribunal,theremainderoftheCPwillremainvalidandenforceable.

9.16.4. Enforcement(attorneys'feesandwaiverofrights)DigiCertmayseekindemnificationandattorneys'feesfromapartyfordamages,losses,andexpensesrelatedtothatparty'sconduct.DigiCert’sfailuretoenforceaprovisionofthisCPdoesnotwaiveDigiCert’srighttoenforcethesameprovisionlaterorrighttoenforceanyotherprovisionofthisCP.Tobeeffective,waiversmustbeinwritingandsignedbyDigiCert.

9.16.5. ForceMajeureDigiCertisnotliableforadelayorfailuretoperformanobligationunderthisCPtotheextentthatthedelayorfailureiscausedbyanoccurrencebeyondDigiCert’sreasonablecontrol.TheoperationoftheInternetisbeyondDigiCert’sreasonablecontrol.

9.17. OTHERPROVISIONSNostipulation.