×
×

ADSS CA Server / PKI Server

Overview
Flexible certificate authority / PKI server
ADSS-CA-Server

ADSS Certificate Authority (CA) Server offers certificate lifecycle services using a flexible web services interface. Using this simple XML/SOAP web services interface, the key generation and certification services can be easily integrated within a business application or used with a ADSS Registration Authority (RA) Server or even with 3rd party RA systems such as specialist smartcard management systems.

ADSS CA Server is a certified PKI Server to meet the CWA 14167-1 requirements for trustworthy systems making it suitable for use by Qualified Certificate Service Providers (CSPs).

Key points:

  • Conforms to RFC 5280
  • Allows creation of Root CAs or Subordinate Issuer CAs
  • Supports multiple logical PKIs consisting of CAs with their own certificate signing keys and other parameters from one ADSS Server instance
  • Provides ability to configure multiple certificate profiles
  • Supports multiple, configurable certificate templates e.g. SSL server/Client, EV SSL, email signing/encryption, IPSec, DRM, Code Signing, code signing, TSA certificates etc.; all popular certificate extensions are supported
  • Supports the ETSI Qualified Certificate extension
  • Provides simplified server-side key generation and client-side key generation (using Go>Sign Applet), avoiding the need for business applications to support multiple different ways that popular browsers use for key generation and certification
  • Supports X.509 CRL issuance and LDAP/HTTP publication according to defined schedule or automatically on every certificate status change; most popular CRL extensions are supported
  • Security management is CWA 14167-1 certified allowing Qualified CA services to be offered
  • Supports Hardware Security Module (HSM) based CA private key storage and processing, use of secure smart cards/tokens is also possible
  • Provides RSA certificate signing with keys of 1024, 2048, 4096 bits
  • Provides ECDSA certificate signing with keys of 192, 224, 256, 384, 521 bits
  • Supports multiple hash algorithms including SHA-1, SHA-2 (SHA-256, SHA-384 and SHA-512)
  • Provides time drift monitoring, alerting and service stop features
  • Supports detailed certificate management request/response logging, transaction viewers and auto log archiving
  • High availability, resilience and high throughput capability
  • Uses strong operator authentication and access control
  • Summary and detailed management reporting
  • Can be used together with ADSS OCSP Server to offer real-time certificate validation service and TSA Server for secure RFC 3161 timestamping service. Thereby providing a complete PKI solution, with all of the CA, OCSP and TSA service modules CWA 14167-1 certified

Ascertia DOC Signing

Overview
Document Signing, Workflow & Tracking

SigningHub is the perfect alternative to the old paper-based approach of manually sending, printing, ink-signing and scanning paper documents. The key benefits that SigningHub brings are:

  • Efficiency
    Get documents signed off in minutes compared to the days spent in getting ink-signatures on paper.
  • Cost-effectiveness
    Handling paper is notoriously expensive, we guarantee to lower these costs for you. See our free white paper on cost savings.
  • Security
    Any changes after the document is signed are easily detected, e.g. changing existing content or adding new content. Who signed the document is clearly visible and can't be denied. Multiple people can sign the document as part of an approval workflow process.
  • Green
    Environmental friendly compared to traditional paper production & paper transport processes.
  • Open
    We use standards-based PKI digital signature techniques so, for example, our signatures can be verified by anyone using Adobe® Reader.
  • Cloud or in-house
    We don't mandate a particular deployment model, the choice is yours. SigningHub is a commercial off-the-shelf product and not a complex stitched-together service offering. SigningHub.com is our cloud service based fully on our standard SigningHub product.
  • Ease of use

    SigningHub is simple to use and users love our clean web interface. Alternatively using our API you can embed the SigningHub functionality directly into your own web application, thus presenting a unified user experience.

    SigningHub can be used by any business, example documents include non-disclosure agreements, sales contracts, order forms, project documents, HR documents, engineering drawings or any other document which needs to have a person’s signature and approval indelibly recorded in a trustworthy and interoperable way.

    With SigningHub, organisations can meet enhanced security of data, better accountability, traceability and audit to ensure compliance with local legislation, regional directives and market expectations.

digital-signing-incoming-document

top down