hash
stringlengths
32
32
doc_id
stringlengths
7
13
section
stringlengths
3
121
content
stringlengths
0
2.2M
d9b34bebbd5b99b1a7697f54e884bafe
119 541
5 Risk Assessment
The provisions of ETSI EN 319 401 [1], clause 5 apply in general with the specific wording changes given below. REQ-5-01: The SC provider shall carry out a risk assessment to identify, analyse and evaluate risks taking into account business and technical issues in particular addressing the supply chain issues as in clause 8 of the present document. NOTE 1: In ETSI EN 301 401 [1], clause 5 the risk assessment is made with respect to the Trust Service Provider undertaking the risk assessment actions, whereas for the present document the SC provider is assumed to have maximum liability as the only entity in the trust chain with a relationship to the SC User. That notwithstanding all stakeholders in the supply chain are expected to have carried out a risk assessment with respect to their own role in the provision of Smart Contracts as outlined in ETSI TR 119 540 [i.1]. REQ-5-02: The SC provider shall select the appropriate risk treatment measures, taking account of the risk assessment results. The risk treatment measures shall ensure that the level of security is commensurate to the degree of risk. NOTE 2: The native mechanisms of Electronic Ledgers, when deployed may be sufficient and appropriate to act as risk treatment measures. REQ-5-03: The SC provider shall determine all security requirements and operational procedures that are necessary to implement the risk treatment measures chosen, as documented in clauses 6, 7 and 8 of the present document. REQ-5-04: The risk assessment shall be regularly reviewed and revised. NOTE 3: One intent of REQ-5-04 is to consider that REQ-5-01 is recursive and that the provision of risk treatment measures as identified in REQ-5-02 and REQ-5-03 is also revised appropriately. NOTE 4: The requirement text from [1] may be revised. REQ-5-05: The responsible entity of the SC provider (e.g. a specified SC provider management role) shall approve the risk assessment and accept the residual risk identified. REQ-5-05a: The responsible entity of the SC provider to approve the risk assessment and accept the residual risk shall be identifiable using methods defined in ETSI TS 119 542 [5]. REQ-5-06: The SC provider shall perform a DPIA as outlined in GDPR [i.14], Article 35 in order to determine the risk to personal data.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
6 SC provider Policies and practices
d9b34bebbd5b99b1a7697f54e884bafe
119 541
6.1 SC provider Service Practice statement
The provisions of ETSI EN 319 401 [1], clause 6.1 apply in general with the specific wording changes from TSP to entities in the SC Context given below. REQ-6.1-01: The SC provider shall specify the set of policies and practices appropriate for the SC services it is providing. ETSI ETSI TS 119 541 V1.1.1 (2025-10) 11 REQ-6.1-02: The set of policies and practices shall be approved by a responsible entity of the SC provider (e.g. a specified SC provider management role), published and communicated to employees and external parties as relevant. NOTE: ETSI EN 319 401 [1] identifies a number of obligations over external organizations that are addressed for the purposes of the present document by the requirements identified in clause 8 that apply to the SC supply chain. REQ-6.1-02a: The responsible entity of the SC provider to approve the set of policies and practices shall be identifiable using methods defined in ETSI TS 119 542 [5].
d9b34bebbd5b99b1a7697f54e884bafe
119 541
6.2 Terms and Conditions
The provisions of ETSI EN 319 401 [1], clause 6.2 apply in general with the specific wording changes from TSP to entities in the SC Context given below. REQ-6.2-01: The SC provider shall make the terms and conditions regarding its services available to all SC users and relying parties. REQ-6.2-02: The terms and conditions shall specify, for each service supported by the SC provider, the following: a) the SC policy being applied; b) any limitations on the use of the service provided including the limitation for damages arising from the use of services exceeding such limitations; EXAMPLE 1: The expected life-time of public key certificates. c) the obligations of each stakeholder, if any; d) information for parties relying on the service; e) the period of time during which event logs are retained; f) limitations of liability; g) the applicable legal system; h) procedures for complaints and dispute settlement; i) whether the service has been assessed to be conformant with the service policy, and if so through which conformity assessment scheme; j) the SC Provider's contact information; and k) any undertaking regarding availability. REQ-6.2-03: Parties relying on the service provided by the SC provider shall be informed of precise terms and conditions, including the items listed above, before entering into a contractual relationship. REQ-6.2-04: Terms and conditions shall be made available through a durable means of communication. NOTE: Whilst adopting REQ-6.2-04 from [1] it is made clear that the term "durable means of communication" means that the T&Cs are available by a means that endures, or persists, throughout the validity period of the SC. EXAMPLE 2: The Terms and Conditions (T&Cs) related to a specific SC service may be available on the website of the SC Provider in which case the URL/URI that links to the T&C page should be a persistent link. REQ-6.2-05: Terms and conditions shall be available in a readily understandable language. EXAMPLE 3: A readily understandable language is one that is understandable to all parties to the SC, e.g. in the EU one of the recognized official languages of the EU. In addition guidelines that apply to clarity, brevity, precision should be applied wherever possible (see for example ETSI's guide to the use of English for drafting ETSI deliverables [i.9]). ETSI ETSI TS 119 541 V1.1.1 (2025-10) 12 REQ-6.2-06: Terms and conditions may be transmitted electronically. REQ-6.2-07: The terms and conditions shall make clear how obligations from GDPR [i.14], in particular Article 16 (Right to rectification), and Article 17 (Right to erasure), are addressed where data is stored on an Electronic Ledger. REQ-6.2-08: The SC publisher shall ensure and record that the deployment policy meets the requirements for deployment in the SC Legal Text (see ETSI TR 119 540 [i.1]).
d9b34bebbd5b99b1a7697f54e884bafe
119 541
6.3 Information security policy
The provisions of ETSI EN 319 401 [1], clause 6.3 apply in general with the specific wording changes from TSP to entities in the SC Context given below. REQ-6.3-01: The SC provider shall define a policy on the security of network and information systems which is approved by management and which sets out the SC Provider's approach to managing the security of its network and information systems, that: a) is appropriate to and complementary with the SC provider's business strategy and objectives; b) sets out network and information security objectives; c) includes a commitment to continual improvement of the security of network and information systems; d) includes a commitment to provide the appropriate resources needed for its implementation, including the necessary staff, financial resources, processes, tools and technologies; e) is communicated to and acknowledged by relevant employees and relevant interested external parties; f) lays down roles and responsibilities pursuant to clause 7.1; g) lists the documentation to be kept and the duration of retention of the documentation; h) lists the topic-specific policies; i) lays down indicators and measures to monitor its implementation and the current status of the maturity level of network and information security; and j) indicates the date of the formal approval by the management bodies of the SC Provider. REQ-6.3-02: Changes to the information security policy shall be communicated to third parties, where applicable. This includes subscribers, relying parties, assessment bodies, supervisory or other regulatory bodies. In particular: REQ-6.3-03: The policy on the security of network and information systems shall be: a) Documented, implemented and maintained including the security controls and operating procedures for the facilities, systems and information assets providing the services. b) Reviewed and, where appropriate, updated by management bodies at least annually and when significant incidents or significant changes to operations or risks occur. The result of the reviews shall be documented. REQ-6.3-04: The SC Provider shall establish procedures to notify of important changes in the provision of the trust service to the appropriate parties in accordance with business requirements and relevant laws and regulations, including changes in the provision of trust services and the intention to cease on its provision. NOTE 1: Trust service providers qualified according to Directive (EU) 2022/2555 [i.6] amending Regulation (EU) 910/2014 are required to inform the supervisory body of any change in the provision of its qualified trust services and an intention to cease those activities. REQ-6.3-05: The SC Provider shall publish and communicate the information security policy to all employees who are impacted by it. NOTE 2: See clause 5.1 of ISO/IEC 27002 [i.15] for guidance. ETSI ETSI TS 119 541 V1.1.1 (2025-10) 13 REQ-6.3-06: The SC Provider's policy on the security of network and information systems and inventory of assets for information security (see clause 7.3) shall be reviewed at planned intervals or if significant changes occur to ensure their continuing suitability, adequacy and effectiveness. REQ-6.3-07: Any changes that will impact on the level of security provided shall be approved by the management body. NOTE 3: In ETSI EN 319 401 [1] there are references to "management bodies" which for the purposes of the present document is to be read as an entity within the SC provider's organization with a defined role identifiable using methods defined in ETSI TS 119 542 [5]. REQ-6.3-08: The configuration of the systems in the provision of SC shall be regularly checked for changes which violate the SC Provider's security policies. REQ-6.3-09: The maximum interval between two checks shall be documented in the trust service practice statement. NOTE 4: Further recommendations are given in the CA/Browser Forum network security guide [i.4], item 1.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7 SC provider management and operation
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.1 Internal organization
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.1.1 General
The provisions of ETSI EN 319 401 [1], clause 7.1 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.1.2 Organization reliability
The provisions of ETSI EN 319 401 [1], clause 7.1.2 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.1.3 Segregation of duties
The provisions of ETSI EN 319 401 [1], clause 7.1.3 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.2 Human resources
The provisions of ETSI EN 319 401 [1], clause 7.2 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.3 Asset management
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.3.1 General requirements
The provisions of ETSI EN 319 401 [1], clause 7.3.1 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.3.2 Assets inventory and classification
The provisions of ETSI EN 319 401 [1], clause 7.3.2 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.3.3 Storage media handling
The provisions of ETSI EN 319 401 [1], clause 7.3.3 apply. Where an Electronic Ledger is used the provisions of TS 18264 [2] apply. ETSI ETSI TS 119 541 V1.1.1 (2025-10) 14
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.4 Access control
The provisions of ETSI EN 319 401 [1], clause 7.4 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.5 Cryptographic controls
The provisions of ETSI EN 319 401 [1], clause 7.5 apply with the change of language from TSP to entities in the SC Context. NOTE: Due consideration should be made for crypto-agility to address any requirements to change algorithms either due to unanticipated advances in cryptanalysis, to changes in authoritative guidance on algorithms or key sizes, or to advances in quantum computing, any of which render the cryptographic operations null or which substantially weaken them.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.6 Physical and environmental security
The provisions of ETSI EN 319 401 [1], clause 7.6 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.7 Operation security
The provisions of ETSI EN 319 401 [1], clause 7.7 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.8 Network security
The provisions of ETSI EN 319 401 [1], clause 7.8 apply. NOTE: See also the provisions for NIS2 [i.6] and CRA [i.5] (see Annex C of the present document for a listing of the essential requirements of the CRA).
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.9 Vulnerabilities and Incident management
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.9.1 Monitoring and logging
The provisions of ETSI EN 319 401 [1], clause 7.9.1 apply with the following notes applied to ensure wider compliance with NIS2 [i.6] and CRA [i.5]. NOTE 1: In ETSI additional work is being coordinated to address a common vulnerability reporting capability that corresponds to requirements identified in each of NIS2 [i.6], and CRA [i.5] and should be applied where applicable and as determined by any citation under any of the identified regulations. NOTE 2: See clause C.2 of the present document for a listing of the essential requirements relating to vulnerability handling of the CRA [i.5].
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.9.2 Incident response
The provisions of ETSI EN 319 401 [1], clause 7.9.2 apply with the suggested extensions of clause C.2 for CRA [i.5].
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.9.3 Reporting
The provisions of ETSI EN 319 401 [1], clause 7.9.3 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.9.4 Event assessment and classification
The provisions of ETSI EN 319 401 [1], clause 7.9.4 apply. ETSI ETSI TS 119 541 V1.1.1 (2025-10) 15
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.9.5 Post-incident reviews
The provisions of ETSI EN 319 401 [1], clause 7.9.5 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.10 Collection of evidence
The provisions of ETSI EN 319 401 [1], clause 7.10 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.11 Business continuity management
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.11.1 General
The provisions of ETSI EN 319 401 [1], clause 7.11.1 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.11.2 Back up
The provisions of ETSI EN 319 401 [1], clause 7.11.2 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.11.3 Crisis management
The provisions of ETSI EN 319 401 [1], clause 7.11.3 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.12 Termination and termination plans
The provisions of ETSI EN 319 401 [1], clause 7.12 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
7.13 Compliance
The provisions of ETSI EN 319 401 [1], clause 7.13 apply. See also the audit requirements outlined in Annex B.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
8 SC Provider and SC Supply Chain Requirements
d9b34bebbd5b99b1a7697f54e884bafe
119 541
8.1 General
The provisions of ETSI EN 319 401 [1], clause 7.14 apply.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
8.2 SC Publisher
REQ-8.2-1: The provisions given in clause 5 of the present document apply to the SC publisher. NOTE: Where the publisher provides T&Cs or other texts that place obligations on any party there should be proof that those obligations are met. REQ-8.2-2: The SC Publisher shall specify the set of policies and practices for the development of the SC. REQ-8.2-3: The SC Publisher shall ensure that the of policies and practices for the development of the SC are applied by the SC Development Team. REQ-8.2-4: The SC Publisher shall ensure that SC meets the requirements of GDPR [i.14], including any use of Electronic Ledgers. ETSI ETSI TS 119 541 V1.1.1 (2025-10) 16 REQ-8.2-5: SC policies and practices shall ensure that the employed SC Compiler and SC VM come from a SC Compiler that is recognized as conforming to the SC Language.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
8.3 SC Language Publisher and Supporting Tools Publishers
REQ-8.3-1: The SC Language Publisher shall specify the language with well defined semantics and syntax. REQ-8.3.2: The publisher of any SC Language software tool (e.g. compiler, virtual machine interpreting compiler byte code) shall ensure that it conforms to the SC Language from an identified publisher responsible for the SC Language.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
8.4 SC Provider
REQ-8.4-1: The SC Provider shall ensure that the Smart Contract has been designed to offer access control mechanisms and a very high degree of robustness to avoid functional errors and to withstand manipulation by third parties. NOTE: The nature of a Smart Contract on a digital ledger is able to control many of the access control and robustness requirements natively by appropriate selection of the architecture and of the consensus mechanism. REQ-8.4-2: The SC Provider shall ensure that a mechanism exists to terminate the continued execution of transactions and that the Smart Contract includes internal functions which can reset or instruct the contract to stop or interrupt the operation, in particular to avoid future accidental executions. REQ-8.4-3: The SC Provider shall ensure, in circumstances in which a Smart Contract has to be terminated or deactivated, there is a possibility to archive the transactional data, the Smart Contract logic and code in order to keep the record of the operations performed on the data in the past (auditability). REQ-8.4-4: The SC Provider shall ensure consistency with the terms of the data sharing agreement that the Smart Contract executes. The consistency requirement shall be assured by ensuring that the data sharing agreement in natural language can be mapped to the byte-code and virtual machine environment.
d9b34bebbd5b99b1a7697f54e884bafe
119 541
8.5 Electronic Ledger Provider(s)
REQ-8.5-1: Electronic Ledger Provider(s) shall apply the requirements of ETSI EN 319 401 [1] as appropriate to the services that they provide. REQ-8.5-2: The Electronic Ledger Provider(s) shall protect records to meet the objectives defined in Regulation 910/2014, as revised by Regulation (EU) 2024/1183 [i.3], Article 3. NOTE 1: Regulation (EU) 2024/1183 [i.3], Article 3 (52) states "electronic ledger" means a sequence of electronic data records, ensuring the integrity of those records and the accuracy of the chronological ordering of those records. REQ-8.5-3: Electronic Ledger Provider(s) shall be independently assessed against a common policy. NOTE 2: A Technical Specification is under development in CEN/CLC JTC19 for Policy and Security Requirements on Trust Services on Electronic Ledger [2] which may be used as the basis for a common policy for Electronic Ledger Providers. REQ-8.5-4: The security practices recommended in TS 18264 [2] shall apply. REQ-8.5-5: Electronic Ledgers in the context of Smart Contracts shall meet the requirements specified in TS 18264 [2] and the following: a) they are created and managed by one or more providers; b) they establish the origin of data records in the ledger; c) they ensure the unique sequential chronological ordering of data records in the ledger; ETSI ETSI TS 119 541 V1.1.1 (2025-10) 17 d) they record data in such a way that any subsequent change to the data is immediately detectable, ensuring their integrity over time. ETSI ETSI TS 119 541 V1.1.1 (2025-10) 18 Annex A (normative): Security framework and requirements A.1 Security analysis and justifications A simplified risk analysis is presented in ETSI TR 119 540 [i.1] and expanded in the present document to define in detail the security requirements. A Smart Contract is defined by the Data Act [i.13] as "a computer program used for the automated execution of an agreement or part thereof, using a sequence of electronic data records and ensuring their integrity and the accuracy of their chronological ordering". As identified in ETSI EN 319 401 [1] the following objectives can be derived directly from the definition and the wider application of that definition to that of a contract (an agreement that is intended to be enforceable by law) and to the execution of a contract (the process of finalizing a legally binding contractual agreement between two or more parties and committing to the terms contained within that contract): 1) The automated execution of an agreement, or part thereof, represents the intended agreement of the parties. 2) The parties of the agreement can be correctly identified in case of legal dispute. 3) The recording of the sequence electronic records representing the agreement is maintained in a way which ensures their integrity and the accuracy of their chronological ordering. 4) A party of an agreement cannot later deny the agreement. 5) Privacy of sensitive information is maintained. This can include information in the data records and identities the parties of the agreement. Within the EU the elements of the Smart Contract shall be bound to the governance frameworks for identity as identified in ETSI TS 119 542 [5] (e.g. eIDAS2 [i.3] to enable strict conformance to objective 2). In addition it is recognized that contracts as defined in the Data Act [i.13] are, implicitly, required to be transparent and explicable, arising from both objectives 1 and 2 above wherein the parties are able to agree that the Smart Contract, as code (see the definition in clause 3.1 of ETSI TR 119 540 [i.1]), is the intended agreement of the parties. It is noted that the identities of the parties to the agreement are only required to be identified by 3rd parties in the case of legal dispute and in accordance with objective 5 it is reasonable to treat the identity of parties to the agreement as private. Objective 4 above implies that the SC implements a non-repudiation capability (see clause A.3 for more details). It is noted that where there are obligations to support some aspects of GDPR such as the right to erasure (Article 17 of GDPR [i.14]) care has to be taken to ensure that the integrity of the ledger is maintained. See clause A.4 for more details. A conventional risk analysis to determine the risk of an attack identifies the impact of the attack and the likelihood of the attack. In most cases the impact is considered immutable whereas likelihood is considered mutable (i.e. by application of protective countermeasures the likelihood of an attack can be mitigated, ideally to zero, to ensure that risk is minimized). A.2 Requirements for Confidentiality, Integrity and Availability (CIA) A.2.1 Confidentiality requirements A contract is a privileged element, i.e. the parties able to enact the contract are limited, but is not of itself secret and has no specific requirement to be wholly confidential. Parties to the contract may be identified by role or some other attribute, i.e. can be represented pseudonymously. ETSI ETSI TS 119 541 V1.1.1 (2025-10) 19 A Smart Contract implemented in a distributed digital ledger has a number of native confidentiality features that should be enabled as identified by the risk assessment (see clause 5 of the present document). NOTE: The native mechanisms of distributed ledgers may give assurance of confidentiality. A.2.2 Integrity requirement An executable element of the contract shall not be modifiable without evidence of the modification being apparent. A Smart Contract implemented in a distributed digital ledger has a number of native integrity protection features that should be enabled as identified by the risk assessment (see clause 5 of the present document). The integrity of each record stored in the ledger shall be assured against unauthorised modification. NOTE: The native mechanisms of distributed ledgers may give assurance of integrity. A.2.3 Availability requirements In the CIA paradigm availability is often expanded to address identification, authentication and access control in order to ensure the protected asset is available to appropriate parties at the time and location that it is needed. An Electronic Ledger may exist in several formats where the format describes the access control restrictions to the content of the ledger. NOTE: The native mechanisms of distributed ledgers may give assurance of availability. A.3 Non-repudiation requirements As required by objective 4 stated in clause A.1 of the present document parties to the contract shall not be able to deny any action taken on the contract (including observation). Any entry to the Smart Contract, and any event related to the Smart Contract leading to a change of state shall be strongly linked to an identifiable party (i.e. the identified party is authenticated) and securely timestamped. The record of any action shall form part of the immutable digital ledger. With respect to distributed Electronic Ledgers the general understanding it that once a transaction is recorded on the ledger, it cannot be altered or deleted, ensuring the integrity of the transaction and its place in the record. This immutable record provides strong evidence of the parties' involvement and actions, enabling non-repudiation in digital transactions. In addition each transaction to the record is timestamped and signed by the recording party. A.4 GDPR risk and obligations As stated in note 1 of clause 4 in the context of Smart Contracts the Ledger records things, the SC provider executes things (that may be recorded on the ledger). The execution of the SC and the subsequent recording of the results of any execution stage should therefore be guided by the results of a Data Privacy Impact Assessment (DPIA) to determine the degree to which GDPR obligations apply. The specific actions required are addressed in Article 35 of GDPR [i.14] and shall result in the following items: • a systematic description of the envisaged processing operations and the purposes of the processing, including, where applicable, the legitimate interest pursued by the controller; • an assessment of the necessity and proportionality of the processing operations in relation to the purposes; • an assessment of the risks to the rights and freedoms of data subjects referred to in paragraph 1 of Article 35 of GDPR [i.14]; and • the measures envisaged to address the risks, including safeguards, security measures and mechanisms to ensure the protection of personal data and to demonstrate compliance with this Regulation (i.e. GDPR) taking into account the rights and legitimate interests of data subjects and other persons concerned. ETSI ETSI TS 119 541 V1.1.1 (2025-10) 20 If it is deemed that personal data is collected or processed by the SC the SC Provider shall ensure that it identifies the Data Controller and the Data Processor. Where possible as both these roles are identifiable entities the identification modes identified in ETSI TS 119 542 [5] shall be applied. In the SC context the Data Controller is mapped to the SC Provider and the Data Processor is mapped to the SC itself. These mappings are taken with respect to the definitions given in Article 3 of [i.14]. The nature of a distributed Electronic Ledger may appear to conflict with specific requirements in GDPR [i.14], in particular Article 16 (Right to rectification), and Article 17 (Right to erasure). Direct conflict with these articles can be avoided if personal data is not stored which may or may not be practical depending on the nature of the contract and how signed data appears in the persistent store. As a digital ledger once written is immutable in order to meet the integrity requirement (see clause A.2.2), and distributed across many storage locations (see clause A.2.3) the remaining mitigations depend on reasonable provisions in the Terms and Conditions offered by the SC Provider (see clause 6.2 of the present document). ETSI ETSI TS 119 541 V1.1.1 (2025-10) 21 Annex B (informative): Audit requirements Audit requirements are addressed in ETSI EN 319 403-1 [3] with the following notes for interpretation in the SC context, in particular any application of ETSI EN 319 403-1 [3] to the SC environment/context would replace references to the TSP environment/context to equivalent terms and references from the SC environment/context. In clause 6.2.1.7 of ETSI EN 319 403-1 [3] "Competences for Technical Experts" the list of example competences should be extended to include "knowledge of technologies applicable to the Smart Contract service being audited". In clause 6.2.1.7 of ETSI EN 319 403-1 [3], as above, the Audit Team should have demonstrable knowledge of the legal, technical and risk factors of Smart Contracts. ETSI ETSI TS 119 541 V1.1.1 (2025-10) 22 Annex C (informative): CRA essential requirements and impact on SC C.1 Essential requirements identified in Annex I of the CRA The following essential requirements are identified in the Cyber Resilience Act (CRA) [i.5] and should be taken into consideration when implementing an SC (see also the ENISA report on the CRA standards gap [i.8]). Guidance notes regarding the implementation are identified in Table C.1. Table C.1: Essential requirements from Annex I of CRA mapped to SC context Text from CRA Comment relating to SC application (optional) 1 Products with digital elements shall be designed, developed and produced in such a way that they ensure an appropriate level of cybersecurity based on the risks. This is addressed in clause 5 of the present document. 2 On the basis of the cybersecurity risk assessment referred to in Article 13(2) and where applicable, products with digital elements shall: a be made available on the market without known exploitable vulnerabilities; b be made available on the market with a secure by default configuration, unless otherwise agreed between manufacturer and business user in relation to a tailor-made product with digital elements, including the possibility to reset the product to its original state; c ensure that vulnerabilities can be addressed through security updates, including, where applicable, through automatic security updates that are installed within an appropriate timeframe enabled as a default setting, with a clear and easy-to-use opt-out mechanism, through the notification of available updates to users, and the option to temporarily postpone them; d ensure protection from unauthorised access by appropriate control mechanisms, including but not limited to authentication, identity or access management systems, and report on possible unauthorised access; In the context of the present document data records are persistently held on the ledger and once agreed (committed by consensus) cannot be modified. The specifics of the parties agreeing consensus are agreed by the policy elements identified in clause 7.4 of the present document. e protect the confidentiality of stored, transmitted or otherwise processed data, personal or other, such as by encrypting relevant data at rest or in transit by state of the art mechanisms, and by using other technical means; f protect the integrity of stored, transmitted or otherwise processed data, personal or other, commands, programs and configuration against any manipulation or modification not authorised by the user, and report on corruptions; g process only data, personal or other, that are adequate, relevant and limited to what is necessary in relation to the intended purpose of the product with digital elements (data minimization); h protect the availability of essential and basic functions, also after an incident, including through resilience and mitigation measures against denial-of-service attacks; The use of a persistent ledger whose data is immutable once agreed (committed by consensus) assures resilience of the SC. i minimize the negative impact by the products themselves or connected devices on the availability of services provided by other devices or networks; ETSI ETSI TS 119 541 V1.1.1 (2025-10) 23 Text from CRA Comment relating to SC application (optional) j be designed, developed and produced to limit attack surfaces, including external interfaces; k be designed, developed and produced to reduce the impact of an incident using appropriate exploitation mitigation mechanisms and techniques; l provide security related information by recording and monitoring relevant internal activity, including the access to or modification of data, services or functions, with an opt-out mechanism for the user; m provide the possibility for users to securely and easily remove on a permanent basis all data and settings and, where such data can be transferred to other products or systems, ensure that this is done in a secure manner. Where data is stored on a digital ledger chain it cannot be deleted without destroying the historical integrity of the chain. C.2 Requirements for vulnerability handling identified in Annex I of the CRA The following requirements are identified in the Cyber Resilience Act (CRA) [i.5] with regards to handling of vulnerabilities and should be taken into consideration when implementing an SC (see also the ENISA report on the CRA standards gap [i.8]). Guidance notes regarding the implementation are identified in Table C.2. ETSI ETSI TS 119 541 V1.1.1 (2025-10) 24 Table C.2: CRA Vulnerability handling requirements mapping to SC context Manufacturers of products with digital elements shall: Comments with respect to SC (optional) (1) identify and document vulnerabilities and components contained in products with digital elements, including by drawing up a software bill of materials in a commonly used and machine-readable format covering at the very least the top-level dependencies of the products; Not specific to SC. The documenting of vulnerabilities should be a component of the technical risk analysis (see clause 5 of the present document). For the role of SBOMs the guidance given in ETSI EN 303 645 [i.11], and in ETSI TR 104 034 [i.12] should be taken into account. (2) in relation to the risks posed to products with digital elements, address and remediate vulnerabilities without delay, including by providing security updates; where technically feasible, new security updates shall be provided separately from functionality updates; Not specific to SC. This is also consistent with the recursive nature of risk assessment addressed in clause 5 of the present document. (3) apply effective and regular tests and reviews of the security of the product with digital elements; Not specific to SC. This is also consistent with the recursive nature of risk assessment addressed in clause 5 of the present document. (4) once a security update has been made available, share and publicly disclose information about fixed vulnerabilities, including a description of the vulnerabilities, information allowing users to identify the product with digital elements affected, the impacts of the vulnerabilities, their severity and clear and accessible information helping users to remediate the vulnerabilities; in duly justified cases, where manufacturers consider the security risks of publication to outweigh the security benefits, they may delay making public information regarding a fixed vulnerability until after users have been given the possibility to apply the relevant patch; Not specific to SC. This is being addressed by new activity in CEN in response to the Standardisation Request. In addition ETSI TR 103 838 [i.10] applies. Additionally work in ETSI on the CYBEX protocol/framework applies. (5) put in place and enforce a policy on coordinated vulnerability disclosure; Not specific to SC. (6) take measures to facilitate the sharing of information about potential vulnerabilities in their product with digital elements as well as in third-party components contained in that product, including by providing a contact address for the reporting of the vulnerabilities discovered in the product with digital elements; Not specific to SC. (7) provide for mechanisms to securely distribute updates for products with digital elements to ensure that vulnerabilities are fixed or mitigated in a timely manner and, where applicable for security updates, in an automatic manner; Not specific to SC. (8) ensure that, where security updates are available to address identified security issues, they are disseminated without delay and, unless otherwise agreed between a manufacturer and a business user in relation to a tailor-made product with digital elements, free of charge, accompanied by advisory messages providing users with the relevant information, including on potential action to be taken. Not specific to SC. Where requirements related to vulnerability reporting are marked as not specific to SC it is to be made clear that the obligations still apply and that such obligations are to be met irrespective of the role of any organization if they provide or enable digital elements. ETSI ETSI TS 119 541 V1.1.1 (2025-10) 25 Annex D (informative): Bibliography • ETSI EN 319 521: "Electronic Signatures and Trust Infrastructures (ESI); Policy and security requirements for Electronic Registered Delivery Service Providers". • ETSI TS 119 411-5: "Electronic Signatures and Trust Infrastructures (ESI); Policy and security requirements for Trust Service Providers issuing certificates; Part 5: Implementation of qualified certificates for website authentication as in amended regulation 910/2014". • ETSI EN 319 411-2: "Electronic Signatures and Trust Infrastructures (ESI); Policy and security requirements for Trust Service Providers issuing certificates; Part 2: Requirements for trust service providers issuing EU qualified certificates". ETSI ETSI TS 119 541 V1.1.1 (2025-10) 26 History Version Date Status V1.1.1 October 2025 Publication
331c10fa907ad982eb984e64037b4bf6
119 475
1 Scope
The present document specifies requirements for the use of certificate-based attestations that support the identification and authorization of wallet-relying parties when interacting with the European Digital Identity Wallet (EUDIW), in accordance with eIDAS Regulation (EU) No 910/2014 [i.1], and Commission Implementing Regulation (EU) 2025/848 [i.2]. Specifically, the present document defines: 1) policy and profile requirements for wallet-relying party registration certificates used to convey the authorizations, entitlements, and intended purposes of wallet-relying parties, as well as the types of attributes they are authorized to request from wallet users; 2) guidance for the inclusion and mapping of wallet-relying party information, such as entitlements, identifiers in both certificates; 3) recommendations for coordination between providers of WRPRC and WRPAC. The specification builds upon existing ETSI standards including ETSI EN 319 411-1 [4], ETSI EN 319 412-1 [1], ETSI EN 319 412-2 [2], ETSI EN 319 412-3 [3], and complements the legal framework established under eIDAS for trust service provision, digital identity, and wallet interoperability. The present document does not define requirements for the design, implementation, or internal operation of the European Digital Identity Wallet itself, in particular it is assumed that attributes in registration certificates are confirmed by the register.
331c10fa907ad982eb984e64037b4bf6
119 475
2 References
331c10fa907ad982eb984e64037b4bf6
119 475
2.1 Normative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. Referenced documents which are not found to be publicly available in the expected location might be found in the ETSI docbox. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long-term validity. The following referenced documents are necessary for the application of the present document. [1] ETSI EN 319 412-1: "Electronic Signatures and Trust Infrastructures (ESI); Certificate Profiles; Part 1: Overview and common data structures". [2] ETSI EN 319 412-2: "Electronic Signatures and Trust Infrastructures (ESI); Certificate Profiles; Part 2: Certificate profile for certificates issued to natural persons". [3] ETSI EN 319 412-3: "Electronic Signatures and Infrastructures (ESI); Certificate Profiles; Part 3: Certificate profile for certificates issued to legal persons". [4] ETSI EN 319 411-1: "Electronic Signatures and Trust Infrastructures (ESI); Policy and security requirements for Trust Service Providers issuing certificates; Part 1: General requirements". [5] IETF RFC 5280: "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile". [6] IETF RFC 7519: "JSON Web Token (JWT)". [7] IETF RFC 8392: "CBOR Web Token (CWT)". ETSI ETSI TS 119 475 V1.1.1 (2025-10) 9 [8] ISO 3166-1: "Codes for the representation of names of countries and their subdivisions; Part 1: Country codes". [9] IETF RFC 5646: "Tags for Identifying Languages". [10] Recommendation ITU-T X.520: "Information technology - Open Systems Interconnection - The Directory: Selected attribute types". [11] IETF RFC 5322: "Internet Message Format". [12] IETF RFC 5341:"The Internet Assigned Number Authority (IANA) tel Uniform Resource Identifier (URI) Parameter Registry". [13] IETF RFC 8820: "URI Design and Ownership". [14] IETF RFC 8089: "The "file" URI Scheme". [15] ISO 639:2023: "Code for individual languages and language groups". [16] ISO 8601-1:2019: "Date and time — Representations for information interchange — Part 1: Basic rules". [17] ETSI TS 119 411-8: "Electronic Signatures and Trust Infrastructures (ESI); Policy and security requirements for Trust Service Providers issuing certificates; Part 8: Access Certificate Policy for EUDI Wallet Relying Parties". [18] ETSI TS 119 182-1: "Electronic Signatures and Trust Infrastructures (ESI); JAdES digital signatures; Part 1: Building blocks and JAdES baseline signatures". [19] IETF RFC 9052: "CBOR Object Signing and Encryption (COSE)", August 2022. [20] IETF RFC 9360: "CBOR Object Signing and Encryption (COSE): Header Parameters for Carrying and Referencing X.509 Certificates", February 2023.
331c10fa907ad982eb984e64037b4bf6
119 475
2.2 Informative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long-term validity. The following referenced documents may be useful in implementing an ETSI deliverable or add to the reader's understanding, but are not required for conformance to the present document. [i.1] Regulation (EU) No 910/2014 of the European Parliament and of the Council of 23 July 2014 on electronic identification and trust services for electronic transactions in the internal market and repealing Directive 1999/93/EC. NOTE: The eIDAS regulation as amended by Regulation (EU) 2024/1183 of the European Parliament and of the Council amending Regulation (EU) No 910/2014 as regards establishing the European Digital Identity Framework. [i.2] Commission Implementing Regulation (EU) 2025/848 of 6 May 2025 laying down rules for the application of Regulation (EU) No 910/2014 of the European Parliament and of the Council as regards the registration of wallet-relying parties. [i.3] Commission Implementing Regulation (EU) No 1352/2013 of 4 December 2013 establishing the forms provided for in Regulation (EU) No 608/2013 of the European Parliament and of the Council concerning customs enforcement of intellectual property rights. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 10 [i.4] Commission Implementing Regulation (EU) 2022/1860 of 10 June 2022 laying down implementing technical standards for the application of Regulation (EU) No 648/2012 of the European Parliament and of the Council with regard to the standards, formats, frequency and methods and arrangements for reporting. [i.5] Commission Implementing Regulation (EU) 2024/2979 of 28 November 2024 laying down rules for the application of Regulation (EU) No 910/2014 of the European Parliament and of the Council as regards the integrity and core functionalities of European Digital Identity Wallets. [i.6] OpenID for Verifiable Presentations 1.0. [i.7] Architecture and Reference Framework 2.4.0. [i.8] EUDI Wallet TS02: "Specification of systems enabling the notification and subsequent publication of Provider information". [i.9] EUDI Wallet TS05: " Specification of common formats and API for Relying Party Registration information". [i.10] EUDI Wallet TS07: "Specification of Common Interface for Data Deletion Requests to Relying Parties". [i.11] ETSI TS 119 461: "Electronic Signatures and Trust Infrastructures (ESI); Policy and security requirements for trust service components providing identity proofing of trust service subjects". [i.12] ETSI TS 119 495: "Electronic Signatures and Trust Infrastructures (ESI); Sector Specific Requirements; Certificate Profiles and TSP Policy Requirements for Open Banking". [i.13] ISO 17442-1:2020: "Financial services — Legal entity identifier (LEI) Part 1: Assignment". [i.14] Commission Implementing Regulation (Eu) No 1352/2013 of 4 December 2013 establishing the forms provided for in Regulation (EU) No 608/2013 of the European Parliament and of the Council concerning customs enforcement of intellectual property rights. [i.15] Commission Implementing Regulation (EU) 2020/2244 of 17 December 2020 laying down rules for the application of Directive (EU) 2017/1132 of the European Parliament and of the Council as regards technical specifications and procedures for the system of interconnection of registers and repealing Commission Implementing Regulation (EU) 2015/884. [i.16] Council Directive 2006/112/EC of 28 November 2006 on the common system of value added tax. [i.17] Council Regulation (EU) No 389/2012 of 2 May 2012 on administrative cooperation in the field of excise duties and repealing Regulation (EC) No 2073/2004. [i.18] Commission Implementing Regulation (EU) 2021/1042 of 18 June 2021 laying down rules for the application of Directive (EU) 2017/1132 of the European Parliament and of the Council as regards technical specifications and procedures for the system of interconnection of registers and repealing Commission Implementing Regulation (EU) 2020/2244. [i.19] Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation). [i.20] ETSI TS 119 152-1: "Electronic Signatures and Trust Infrastructures (ESI); CB AdES (CBOR-AdES) digital signatures Part 1: Building blocks and CB-AdES baseline signatures". ETSI ETSI TS 119 475 V1.1.1 (2025-10) 11
331c10fa907ad982eb984e64037b4bf6
119 475
3 Definition of terms, symbols and abbreviations
331c10fa907ad982eb984e64037b4bf6
119 475
3.1 Terms
For the purposes of the present document, the terms given in eIDAS Regulation [i.1], ETSI EN 319 411-1 [4], and the following apply: European digital identity wallet: As defined in eIDAS Regulation [i.1]. national register of wallet-relying parties: national electronic register used by a Member State to make information on wallet-relying parties registered in that Member State NOTE: As defined in CIR (EU) 2025/848 [i.2]. provider of wallet-relying party access certificates: natural or legal person mandated by a Member State to issue wallet-relying party access certificates to wallet-relying parties registered in that Member State NOTE 1: As defined in CIR (EU) 2025/848 [i.2]. NOTE 2: In context of the present document, a provider of wallet-relying party access certificates is a trust service provider. provider of wallet-relying party registration certificates: natural or legal person mandated by a Member State to issue wallet-relying party registration certificates to wallet-relying parties registered in that Member State NOTE 1: As defined in CIR (EU) 2025/848 [i.2]. NOTE 2: In context of the present document, a provider of wallet-relying party registration certificates is a trust service provider. registrar of wallet-relying parties: body responsible for establishing and maintaining the list of registered wallet-relying parties established in their territory and who has been designated by a Member State NOTE: As defined in CIR (EU) 2025/848 [i.2]. wallet-relying party: relying party that intends to rely upon wallet units for the provision of public or private services by means of digital interaction NOTE: As defined in CIR (EU) 2025/848 [i.2]. wallet-relying party access certificate: certificate for electronic seals or signatures authenticating and validating the wallet-relying party issued by a provider of wallet-relying party access certificates NOTE: As defined in CIR (EU) 2025/848 [i.2]. wallet-relying party registration certificate: data object that describes the intended use of the relying party and indicates the attributes the relying party has registered to intend to request from users NOTE 1: As defined in CIR (EU) 2025/848 [i.2]. NOTE 2: The registration certificate may serve multiple purposes. One is to indicate the intended use and requested attributes declared by the relying party. Another is to include additional entitlements or metadata relevant only for the wallet ecosystem and not used in access control decisions. The certificate can be seen as a structured export of registration data maintained by the registrar, tailored for a specific use case within the wallet framework. WRP certificate: wallet-relying party access certificate or/and wallet-relying party registration certificate
331c10fa907ad982eb984e64037b4bf6
119 475
3.2 Symbols
Void. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 12
331c10fa907ad982eb984e64037b4bf6
119 475
3.3 Abbreviations
For the purposes of the present document, the following abbreviations apply: CIR Commission Implementing Regulation CRL Certificate Revocation List CWT CBOR Web Token NOTE: As defined in IETF RFC 8392 [7]. DCQL Digital Credentials Query Language NOTE: As defined in [i.6]. EAA Electronic Attestation of Attributes EORI Economic Operators Registration and Identification number NOTE: As defined in CIR (EU) No 1352/2013 [i.14]. EUDIW European Digital Identity Wallet JWT JSON Web Token NOTE: As defined in IETF RFC 7519 [6]. LEI Legal Entity Identifier NOTE: As defined in CIR (EU) 2022/1860 [i.4]. OCSP Online Certificate Status Protocol QTSP Qualified TSP TSP Trust Service Provider VAT Value-Added Tax registration number WRP Wallet-Relying Party WRPAC Wallet-Relying Party Access Certificate WRPRC Wallet-Relying Party Registration Certificate
331c10fa907ad982eb984e64037b4bf6
119 475
3.4 Notations
Each requirement is identified as follows: <3 letters service component> - < the clause number> - <2 digit number - incremental>. Where the service components are: • OVR: General requirement (requirement applicable to more than 1 component) • GEN: Certificate Generation Services • REG: Registration Services • REV: Revocation Services • DIS: Dissemination Services ETSI ETSI TS 119 475 V1.1.1 (2025-10) 13
331c10fa907ad982eb984e64037b4bf6
119 475
4 General concepts
331c10fa907ad982eb984e64037b4bf6
119 475
4.1 Wallet-Relying Parties Certificates
The following types of certificates are defined in CIR (EU) 2025/848 [i.2]: • Wallet-Relying Party Access Certificates (WRPACs): these certificates are issued by authorized certificate providers exclusively to WRPs registered in a national register, in compliance with Article 7 and Annex IV of CIR (EU) 2025/848 [i.2]. They are used for authenticating the WRP when interacting with the EUDIW and support electronic signature or electronic seal. WRPACs allow the EUDIW to verify the identity of the WRP, or an intermediary acting on behalf it, and ensure the authenticity and integrity of the request from the WRP, or intermediary, to the wallet. NOTE 1: In line with Annex IV of CIR (EU) 2025/848 [i.2], access certificates include specific identification and contact information of the WRP and be subject to continuous monitoring, validation, and revocation procedures. NOTE 2: Policy requirements for providers of WRPACs are defined in the ETSI TS 119 411-8 [17]. • Wallet-Relying Party Registration Certificates (WRPRCs): where implemented by a Member State under Article 8 of CIR (EU) 2025/848 [i.2], these certificates provide information from national register of wallet-relying parties including the intended use of the WRP and indication the attributes that the WRP intends to request from a wallet. They are designed to support transparency, attribute minimization, and user awareness. A WRPRC complies with syntactic and semantic harmonisation requirements defined in Annex V of CIR (EU) 2025/848 [i.2] and are based on published certificate policies and practice statements. NOTE 3: Use of WRPRC together with WRPAC secures privacy and supports user awareness. Additionally, the following supporting instruments may be used to supplement WRP identification and secure communication: • Electronic Attestations of Attributes (EAAs): EAAs may be used to express additional attribute information about the WRP. Their use is aligned by national registration policies and attribute schemas but they do not replace mandatory access certificates where required by regulation. NOTE 4: Future developments of wallet-related standards may lead to the WRPRC being issued in the form of an EAA. All certificates described in the present document are issued by providers and issuers authorized under applicable Union and national law, and listed on national trusted lists in accordance with Article 22 of eIDAS [i.1]. NOTE 5: An issuer of electronic seal or electronic signature certificates is recognized as a Trust Service Provider.
331c10fa907ad982eb984e64037b4bf6
119 475
4.2 Wallet-Relying party roles
The classification of WRPs into distinct roles is essential to ensure the secure and transparent functioning of the EUDIW. These roles support authorization to specific functions and may enable the EUDIW to inform users about the regulatory status and entitlements of WRPs during interactions. Roles represent formal entitlements assigned to WRPs and serve as a basis for authorizing their access to personal data and attributes from the wallet. These entitlements are expressed in WRPRCs in accordance with Article 8 and Annex V of CIR (EU) 2025/848 [i.2], and are also registered in the national registers under Annex I, point 12 of CIR (EU) 2025/848 [i.2]. Each role is uniquely identified by a suitable identifier in form of an OID or URI. Identifiers for the roles defined in CIR (EU) 2025/848 [i.2], Annex I Nr. 12 are defined in Annex A. According to CIR (EU) 2025/848 [i.2], Annex I Nr. 13 the EU Member States may provide additional sub-entitlements for the case of a Non_Q_EAA by including information about provided attributes. The entitlements may be expressed as OIDs or structured URIs in certificate profiles and registration data formats. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 14 The following entitlements are defined at European Union level and are used consistently in all registrars and WRPRCs: • Service_Provider - General service provider • QEAA_Provider - Qualified trust service provider issuing qualified electronic attestations of attributes • Non_Q_EAA_Provider - Trust service provider issuing non-qualified electronic attestations of attributes • PUB_EAA_Provider - Public sector body or its agent issuing electronic attestations of attributes from authentic sources • PID_Provider - Provider of person identification data • QCert_for_ESeal_Provider - QTSP issuing qualified certificates for electronic seals • QCert_for_ESig_Provider - QTSP issuing qualified certificates for electronic signatures • rQSealCDs_Provider - QTSP managing remote qualified electronic seal creation devices • rQSigCDs_Provider - QTSP managing remote qualified electronic signature creation devices • ESig_ESeal_Creation_Provider - Non-qualified provider for remote signature/seal creation NOTE: Annex A provides OID numbers and URI for presented entitlements. These entitlements can be used in interactions between EUDIW and relying party to control the information disclosed to the relying party, for example when the relying party is a TSP or other service provider to allow the disclosure of information as required for issuance of certificate, attestation or signing. The role may be used to control disclosure of information based on an embedded disclosure policy as specified in Article 10 of CIR (EU) 2024/2979 [i.5]. Additional value for attribute for sub-entitlements may be present in the WRPRC. Clause A.3 provides identifiers for sub-entitlements defined in ETSI TS 119 495 [i.12].
331c10fa907ad982eb984e64037b4bf6
119 475
4.3 Wallet-Relying Party Access Certificates (WRPACs)
WRPACs are digital certificates used by registered WRP, or an intermediary acting on its behalf WRP, to authenticate themselves to the EUDIW. Their primary function is to ensure that any request for data or attributes sent to the EUDIW originates from a legitimate, authorized party listed in a national register of WRPs. WRPACs are issued by entities designated as providers of wallet-relying party access certificates under the authorization of a Member State. These providers are trust service providers issuing electronic seal or electronic signature certificates that operate in accordance with applicable legal and technical frameworks. The present document does not define the policy and security requirements resulting from paragraph 3 of Annex IV of CIR (EU) 2025/848 [i.2]; those requirements are specified in a ETSI TS 119 411-8 [17]. Clause 5.1 of the present document specifies mapping serving to both providers of WRPAC and WRPRC for coordination. WRPACs are certificates associated with a private key under the control of the WRP, or an intermediary acting on its behalf WRP. A single WRP or intermediary may possess multiple WRPACs - especially when operating through several independent or distributed instances. In such cases, each WRPAC identifies the same WRP entity, but allows differentiation between specific instances to which it is assigned. The data necessary to distinguish among these instances, however, remains out of scope of the present standard.
331c10fa907ad982eb984e64037b4bf6
119 475
4.4 Wallet-Relying Party Registration Certificates (WRPRCs)
WRPRCs are structured data objects that describe the intended use and attribute access scope of a WRP registered in a national register. They serve as a transparency mechanism, enabling wallet users to understand what information a WRP is allowed to request and under which legal or functional entitlement. These certificates support data minimization, informed user consent, and enforcement of attribute access policies within the EUDIW ecosystem. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 15 In accordance with Article 8 of the CIR (EU) 2025/848 [i.2], Member States may mandate or allow the issuance of WRPRC by authorized providers of wallet-relying party registration certificates. These certificates are only issued to WRPs with a valid entry in a national register and reflect the relying party's declared use cases, entitlements, and data request policies. In cases where a WRPRC is not issued, the EUDIW retrieves the relevant information from the national register using the data structures specified in the present document. NOTE 1: This dual approach ensures that EUDIW can consistently access the intended use and attribute access policies of a WRP, either from a WRPRC or directly from the national register. It preserves interoperability across different Member State implementations while maintaining transparency and user control. NOTE 2: The present document does not specify API for EUDIW communication with national registers. A WRPRC is formatted as signed JSON Web Tokens (JWT) [6] or CBOR Web Tokens (CWT) [7] and complies with the syntactic and semantic requirements specified in Annex V of CIR (EU) 2025/848 [i.2]. Both tokens have to be signed with an Advanced Electronic Signature (ADES) with the B-B profile. WRPRCs are issued by providers of wallet-relying party registration certificates that are recognized as trust service providers. While no separated policy specification currently governs the issuance of WRPRCs, the present document specifies in clause 6.3 the requirements applicable to issuers of such certificates. These include provisions related to syntactic and semantic compliance with Annex V of CIR (EU) 2025/848 [i.2], signing formats, certificate lifecycle management, and the alignment of issued content with national registration and authorization processes. Issuers comply with the relevant general requirements defined in ETSI EN 319 411-1 [4], including those related to identity verification, certificate management, and trust service provider obligations. NOTE 3: To support recognition and transparency, providers of Wallet-Relying Party Registration Certificates (WRPRCs) may be presented on the EU Trusted List, either as qualified or non-qualified trust service providers, depending on the applicable national supervision and conformity assessment framework.
331c10fa907ad982eb984e64037b4bf6
119 475
4.5 Registration and access certificate relation
WRPRC and WRPAC serve distinct but complementary purposes within the EUDIW ecosystem. While the WRPAC ensures WRP authentication, the WRPRC conveys the WRP's declared use cases and data access policies to both the EUDIW and the end user. Together, they form a dual-layer trust framework, where the WRPAC guarantees the WRP's identity and authentication, and the WRPRC ensures entitlements, transparency and data minimization. WRPACs and WRPRCs are technically and logically linked through the identity of the WRP. The key data enabling this link is the WRP identifier, which serves as the primary element for associating both certificates. To ensure coherence and data consistency, good practice recommends that WRPRC issuance be based on the information already included in the previously issued WRPAC. This guarantees alignment in the identification of the WRP across both types of certificates. The basis for data included in both certificates stems from the national register of WRPs, as specified in Annex B of the present document. In order to maintain data consistency between WRPAC and WRPRC, clause 5.1 provides a detailed mapping between the data fields defined in Annex B and the respective profiles used for WRPAC and WRPRC. It should be noted that any instance-specific information included in WRPAC, such as indicators used to differentiate between instances of the same WRP, may not be registered in the national register of WRPs, but this does not affect the link between WRPAC and WRPRC. Only WRP identification data, as defined in Annex B, are used to establish and validate this relationship WRP when acting through an intermediary, the intermediary presents its own WRPAC to authenticate the connection with the wallet. Additionally, WRP presents a WRPRC on behalf of the final relying party, indicating the identity, purpose, and authorized data access for the transaction. In accordance with point 14 of Annex I to CIR (EU) 2025/848 [i.2], the intermediary indication field are included in the WRPRC when a WRP acts through an intermediary. This means that a separate WRPRC is issued for each intermediary used, clearly identifying both the final WRP and the intermediary presenting the request to the wallet. This ensures traceability and policy enforcement throughout the data access chain. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 16
331c10fa907ad982eb984e64037b4bf6
119 475
4.6 Certificate issuance
331c10fa907ad982eb984e64037b4bf6
119 475
4.6.1 General provisions
Each Member State establishes and maintains at least one national register of wallet-relying parties. This register contains information on entities established within the Member State that are authorized to interact with EUDIWs. To support transparency, accessibility, and interoperability, the register is available without prior authentication via both a human-readable website and a machine-readable API interface as stated in Annex II to CIR (EU) 2025/848 [i.2]. Each Member State designates at least one registrar of wallet-relying parties responsible for managing the national register of wallet-relying parties. The registrar of wallet-relying parties oversees the processing of registration applications, verification of the relying party's identity and legal status, and the maintenance and timely updating of registry records in accordance with applicable national and EU requirements. Each Member State authorizes at least one provider of Wallet-Relying Party Access Certificates (Certificate Authority) to issue and manage WRPAC. Member States may also authorize one or more provider of Wallet-Relying Party Registration Certificates to issue and manage WRPRC. Figure 1 illustrates the organizational and technical components required at the Member State level to support the registration and certification of WRPs in accordance with the regulatory framework for the EUDIW. Figure 1: Institutional architecture for registration of wallet-relying parties
331c10fa907ad982eb984e64037b4bf6
119 475
4.6.2 WRPAC and WRPRC policies
The following provisions apply to all entities authorized to provide WRP certificates. The provider is authorized or designated by the Member State in which it operates to issue WRP certificates. The designation complies with the applicable national policy as specified in Article 4(1) of CIR (EU) 2025/848 [i.2]. Policy requirements for providers of wallet-relying party access certificates are defined in ETSI TS 119 411-8 [17]. Policy requirements for providers of wallet-relying party registration certificates are defined in clause 6. Providers of WRPRC conforming to the present document's normative requirements may use OIDs defined in the present document in its documentation and in the WRPRC it issues. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 17
331c10fa907ad982eb984e64037b4bf6
119 475
4.6.3 Identity proofing of WRPs
Before a WRP is registered in the national register of WRPs, the registrar carries out identity proofing in accordance with Article 6 of CIR (EU) 2025/848 [i.2]. This may be performed either directly by the registrar or by authorized entities acting on its behalf, and follows the requirements set out in ETSI TS 119 461 [i.11], which provides the normative foundation for identity proofing processes. The registrar may delegate identity proofing tasks to authorized third parties in particular, to providers of WRP certificates - who may verify the identity of the WRP and its legal representatives. Such delegation complies with the applicable national registration policy, which specifies authorization procedures and requirements for identification and authentication in accordance with CIR (EU) 2025/848 [i.2], Article 4(3)(a). The registrar may also authorize the provider of WRP certificates to collect registration forms and supporting documentation on its behalf. This delegation is explicitly defined and governed by the national registration policy. According to ETSI TS 119 411-8 [17], the issuance of WRPAC requires that the identity of the WRP is verified and that the attributes included in the certificate map to verified identity attributes, as further specified in clause 5.1 of the present document. Where the national registration policy requires WRP certificates to be issued solely on the basis of a direct request from the registrar, the provider of the certificate does not perform separate identity proofing and relies entirely on the identity proofing carried out by the registrar. NOTE: Annex D provides use cases description where WRP certificate providers interact with registrar. The national registration policy, in accordance with Article 4 of CIR (EU) 2025/848 [i.2] specifies all roles, responsibilities, and procedural requirements applicable to providers of WRP certificates in relation to identity proofing. However, WRPRC is not linked to signing or sealing keys and therefore does not require full identity proofing for every issuance. Instead, the issuance of a WRPRC may reflect updates to the WRP registration data and does not necessarily trigger a new identity verification. It is assumed that identity proofing has already been performed during either the WRP registration or the issuance of the corresponding WRPAC. To ensure privacy and data protection, WRPRCs are only issued to the party they pertain to, so that the use of the certificate remains under the control of the designated WRP. For both WRPAC and WRPRC providers, the national register of WRPs - as specified in Annex B - serves as an authoritative source of identity attributes. The data it contains can be relied upon in identity verification procedures. Where a WRPAC or WRPRC provider performs the initial identity proofing, this may also serve as a trusted basis for the registration of the WRP in the national register, without requiring redundant identity verification steps.
331c10fa907ad982eb984e64037b4bf6
119 475
5 Certificate profile requirements
331c10fa907ad982eb984e64037b4bf6
119 475
5.1 WRP Identification attributes matching
331c10fa907ad982eb984e64037b4bf6
119 475
5.1.1 WRP Identification attributes
GEN-5.1.1-01: The WRPRC certificate shall include identification attributes of WRP registered in the national WRP register matching WRPAC certificate. GEN-5.1.1-02: Before issuing a WRPRC, the certificate provider shall verify that the identifier included in the WRPAC of the WRP matches an identifier included in the WRPRC, in order to ensure coherence and linkability between both certificates. GEN-5.1.1-03: If other identification attributes (e.g. names, organizational units) differ between the WRPRC and the WRPAC, the linkage between the certificates shall rely solely on the matching identifier. GEN-5.1.1-04: If the WRPRC includes multiple identifiers, at least one shall correspond to an identifier present in the WRPAC. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 18
331c10fa907ad982eb984e64037b4bf6
119 475
5.1.2 WRP Legal person identification attributes mapping
GEN-5.1.2-01: If the WRP certificate is issued to the legal person WRP the mapping in Table 1 applies. Table 1: Mapping of legal person identification attributes Attribute in register Class as specified in Annex B Attribute in WRPAC Attribute in WRPRC tradeName B.2.1 WalletRelyingParty commonName following ETSI EN 319 412-3 [3], clause 4.2.1 name as defined in clause 5.2 supportURI B.2.1 WalletRelyingParty Subject Alternative Name URI as specified in IETF RFC 5280 [5], clause 4.2.1.6 encoded as uniformResourceIdentifier support_uri as defined in clause 5.2 legalName B.2.3 LegalPerson organizationName as defined in ETSI EN 319 412-3 [3], clause 4.2.1 sub.legal_name as defined in clause 5.2 establishedBylaw B.2.3 LegalPerson - not present - not present type B.2.5 Class Identifier organizationIdentifier as defined in clause 5.1.3 of the present document sub.id as defined in clause 5.1.3 and in clause 5.2 identifier B.2.5 Class Identifier postalAddress B.2.2 LegalEntity - not present - not present country B.2.2 LegalEntity countryName as defined in ETSI EN 319 412-3 [3], clause 4.2.1 country as defined in clause 5.2 email B.2.2 LegalEntity Subject Alternative Name email as specified in IETF RFC 5280 [5], clause 4.2.1.6 encoded as rfc822Name - not present phone B.2.2 LegalEntity Subject Alternative Name otherName as specified in IETF RFC 5280 [5], clause 4.2.1.6 encoded as telephoneNumber following X.520 [10], clause 6.7.1 id-at-telephoneNumber - not present infoURI B.2.2 LegalEntity - not present info_uri as defined in clause 5.2 NOTE 1: id-at-telephoneNumber attribute is registered under OID: 2.5.4.20. NOTE 2: The table provides the mapping of WRPAC attributes as defined in ETSI TS 119 411-8 [17]. GEN-5.1.2-02: If the tradeName attrribute is not present in the register, the commonName shall follow the requirements defined in ETSI EN 319 412-3 [3], LEG-4.2.1-8.
331c10fa907ad982eb984e64037b4bf6
119 475
5.1.3 WRP Legal person semantic identifier mapping
GEN-5.1.3-01: The organizationIdentifier shall follow the semantics defined in ETSI EN 319 412-1 [1], clause 5.1.4. GEN-5.1.3-02: The three initial characters as defined in ETSI EN 319 412-1 [1] LEG-5.1.4.03 shall follow the mapping in Table 2. GEN-5.1.3-03: The identifier included in the sub.identifier attribute of WRPRC shall follow the semantics defined in GEN-5.1.3-01. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 19 Table 2: Mapping of legal person semantic identifier Type value defined in clause B.2.5 Class Identifier Description Semantic identifier initial characters as defined in ETSI EN 319 412-1 [1], clause 5.1.4 http://data.europa.eu/eudi/id/EORI-No Economic Operator Registration and Identification Number (EORI-No) according to (EU) No 1352/2013 [i.14] EOR (see note) http://data.europa.eu/eudi/id/LEI Legal Entity Identifier (LEI) according to (EU) No 2022/1860 [i.4] and ISO 17442-1 [i.13] LEI http://data.europa.eu/eudi/id/EUID European Unique Identifier (EUID) according to (EU) 2020/2244 [i.15] and (EU) 2021/1042 [i.18] NTR (as defined in ETSI EN 319 412-1 [1] LEG-5.1.4-07) http://data.europa.eu/eudi/id/VATIN Value Added Tax Identification Number (VATIN) according to the Council Directive 2006/112/EC [i.16] VAT http://data.europa.eu/eudi/id/TIN Taxpayer Identification Number (TIN) VAT http://data.europa.eu/eudi/id/Excise Excise Number according to Article 2 (12) of the Council Regulation (EC) No. 389/2012 [i.17] EXC (see note) NOTE: A future version of ETSI EN 319 412-1 [1] is planned which takes into account the EOR and EXC semantic identifiers.
331c10fa907ad982eb984e64037b4bf6
119 475
5.1.4 WRP Natural person identification attributes mapping
GEN-5.1.4-01: If the WRP certificate is issued to the natural person WRP the mapping in Table 3 applies. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 20 Table 3: Mapping of natural person identification attributes Attribute in register Class as specified in Annex B Attribute in WRPAC Attribute in WRPRC tradeName B.2.1 WalletRelyingParty commonName as defined in ETSI EN 319 412-2 [2], clause 4.2.4 name as defined in clause 5.2 supportURI B.2.1 WalletRelyingParty Subject Alternative Name URI as specified in IETF RFC 5280 [5], clause 4.2.1.6 encoded as uniformResourceIdentifier support_uri as defined in clause 5.2 givenName B.2.4 NaturalPerson givenName as defined in ETSI EN 319 412-2 [2], clause 4.2.4 sub.given_name as defined in clause 5.2 familyName B.2.4 NaturalPerson surname as defined in ETSI EN 319 412-2 [2], clause 4.2.4 sub.family_name as defined in clause 5.2 dateOfBirth B.2.4 NaturalPerson - not present - not present placeOfBirth B.2.4 NaturalPerson - not present - not present type B.2.5 Class Identifier serialNumber as defined in clause 5.1.5 of the present document sub.id as defined in clause 5.1.5 and in clause 5.2 identifier B.2.5 Class Identifier postalAddress B.2.2 LegalEntity - not present - not present country B.2.2 LegalEntity countryName as defined in ETSI EN 319 412-2 [2], clause 4.2.4 country as defined in clause 5.2 email B.2.2 LegalEntity Subject Alternative Name email as specified in IETF RFC 5280 [5], clause 4.2.1.6 encoded as rfc822Name - not present phone B.2.2 LegalEntity Subject Alternative Name otherName as specified in IETF RFC 5280 [5], clause 4.2.1.6 encoded as telephoneNumber following Rec. ITU-T X.520 [10], clause 6.7.1 id-at- telephoneNumber - not present infoURI B.2.2 LegalEntity - not present info_uri NOTE 1: The table provides the mapping of WRPAC attributes as defined in ETSI TS 119 411-8 [17]. NOTE 2: Attribute tradeName included in WRPAC and WRPRC is in format suitable for presentation to EUDIW user. NOTE 3: id-at-telephoneNumber attribute is registered under OID: 2.5.4.20. GEN-5.1.4-02: If the tradeName attrribute is not present in the register, the commonName shall follow the requirements defined in ETSI EN 319 412-2 [2] NAT-4.2.4-15.
331c10fa907ad982eb984e64037b4bf6
119 475
5.1.5 WRP Natural person semantic identifier mapping
GEN-5.1.5-01: The serialNumber with shall follow the semantics defined in ETSI EN 319 412-1 [1], clause 5.1.3. GEN-5.1.5-02: The three initial characters as defined in ETSI EN 319 412-1 [1], NAT-5.1.3-03 shall follow the mapping in Table 4. GEN-5.1.5-03: The identifier included in the sub.identifier attribute of WRPRC shall follow the semantics defined in GEN-5.1.3-01. Table 4: Mapping of natural person semantic identifier Type value defined in clause B.2.5 Description Semantic identifier initial characters as defined in ETSI EN 319 412-1 [1], clause 5.1.3 http://data.europa.eu/eudi/id/VATIN Value Added Tax Identification Number (VATIN) according to the Council Directive 2006/112/EC [i.16] TIN http://data.europa.eu/eudi/id/TIN Taxpayer Identification Number (TIN) TIN NOTE: For natural person identification national schemes may be used following ETSI EN 319 412-1 [1], NAT-5.1.3-03 point (7). ETSI ETSI TS 119 475 V1.1.1 (2025-10) 21
331c10fa907ad982eb984e64037b4bf6
119 475
5.2 WRPRC profile requirements
331c10fa907ad982eb984e64037b4bf6
119 475
5.2.1 Format
GEN-5.2.1-01: The WRPRC shall be formatted as signed JSON Web Token (JWT) [6] or CBOR Web Token (CWT) [7]. GEN-5.2.1-02: The WRPRC shall comply with the syntactic and semantic requirements specified in Annex V paragraph 3 of CIR (EU) 2025/848 [i.2]. GEN-5.2.1-03: The WRPRC shall be signed with the digital signature of provider of the wallet-relying party registration certificates. NOTE: Electronic seal certificate or electronic signature certificate of the provider of the wallet-relying party registration certificates is published on the relevant trusted list. GEN-5.2.1-04: The JWT shall be signed with a JSON Advanced Electronic Signature with the B-B profile as defined in ETSI TS 119 182-1 [18]. GEN-5.2.1-05: The CWT shall be signed with an Advanced Electronic Signature following structure as defined in IETF RFC 9052 [19] and IETF RFC 9360 [20]. NOTE: New standard ETSI TS 119 152-1 [i.20] will provide guidance for CBOR AdES signatures.
331c10fa907ad982eb984e64037b4bf6
119 475
5.2.2 JWT Header Attributes
GEN-5.2.2-01: The JWT formatted header of the WRPRC shall include the fields defined in Table 5. Table 5: Mapping of WRPRC header attributes Attribute in register Class defined in Annex B Field in WRPRC Sub field Description - (technical) - - typ - Specifies the type of the Web Token. The value is set to rc-wrp+jwt for JWT. - (technical) - - alg - Indicates the algorithm used to sign the JWT as defined in clause 5.1.2 of ETSI TS 119 182-1 [18]. - (technical) - - x5c - Contains the whole certificate chain to verify the JWT or CWT as defined in clause 5.1.8 of ETSI TS 119 182-1 [18]. - (technical) - - b64 - The header as defined in clause 5.1.2 of ETSI TS 119 182-1 [18] with value set "true" (the WRPRC is serialized in the compact form). - (technical) - - cty - Content type as defined in clause 5.1.3 of ETSI TS 119 182-1 [18] list with the value "b64". NOTE: Columns 1 and 2 are not referenced to the Annex B. 5.2.3 CWT Header Attributes GEN-5.2.3-01: The CWT formatted technical attributes of the WRPRC shall include the fields defined in Table 6. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 22 Table 6: Mapping of WRPRC header attributes Attribute in register Class defined in Annex B Field in WRPRC Sub field Description - (technical) - - typ - Specifies the type of the Web Token. The value is set to rc-wrp+cwt for CWT. - (technical) - - alg - Indicates the algorithm used to sign the CWT as specified in IETF RFC 9052 [19], clause 3.1. - (technical) - - x5chain - Contains the whole certificate chain to verify the CWT as specified in IETF RFC 9360 [20], clause 2. - (technical) - - content type - Content type as specified in IETF RFC 9052 [19], clause 3.1. NOTE: New standard ETSI TS 119 152-1 [i.20] will provide guidance for CBOR AdES signatures.
331c10fa907ad982eb984e64037b4bf6
119 475
5.2.4 Payload Attributes
GEN-5.2.4-01: The payload of the WRPRC shall include all fields provided by registry specified in Table 7. Table 7: Mapping of WRPRC payload attributes Attribute in register Class defined in Annex B Field in WRPRC Sub field Description tradeName B.2.1 WalletRelyingParty name - The subject of the WRPRC trade name. legalName B.2.2 LegalEntity sub legal_name (Only for legal person). givenName B.2.4 NaturalPerson sub given_name (Only for natural person). familyName B.2.4 NaturalPerson sub family_name (Only for natural person). identifier B.2.2 LegalEntity sub id - country B.2.2 LegalEntity country - - registryURI B.2.1 WalletRelyingParty registry_uri - URL pointing to the national registry API endpoint of the registered WRP. srvDescription B.2.1 WalletRelyingParty service - Descriptions of the services provided by the WRP. lang B.2.6 MultiLangString service lang Language identifier, referring the BCP47 language tag format defined in RFC 5646 [9]. content B.2.6 MultiLangString service value Service description in specified language. entitlement B.2.1 WalletRelyingParty entitlements - A list of entitlements assigned to the WRP as specified in Annex A. privacyPolicy B.2.7 IntendedUse privacy_policy - URL to the WRP's privacy policy explaining data processing and storage practices. infoURI B.2.2 LegalEntity info_uri - URL general-purpose web address. supervisoryAuthority B.2.1 Class WalletRelyingParty dpa - Data Protection Authority. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 23 Attribute in register Class defined in Annex B Field in WRPRC Sub field Description email B.2.2 LegalEntity dpa email The URL of web form provided by the Data Protection Authority supervising the Relying Party, which Users can use to report suspicious attribute presentation requests. phone B.2.2 LegalEntity dpa phone An e-mail address of that DPA, on which the DPA is prepared to receive reports about suspicious attribute presentation requests from Users. infoURI B.2.2 LegalEntity dpa uri A telephone number of that DPA, on which the DPA is prepared to receive reports about suspicious attribute presentation requests from Users. - (technical) - - policy_id - List of policy identifiers as defined in clause 6.1.3. - (technical) - - certificate_policy - URL to the certificate policy and certificate practice statement. - (technical) - - iat - Unix timestamp indicating when the WRP was issued. - (technical) - - status - A URI to a status list presenting information about validity of the WRPRC. NOTE 1: Columns 1 and 2 provide mapping to the Annex B. NOTE 2: The sub field always identifies the relying party or the final relying party in case of intermediated transactions. It does not refer to the intermediary itself, even when the intermediary presents the WRPRC. This ensures that the subject consistently reflects the entity on whose behalf the data access is performed. NOTE 3: IETF RFC 5646 [9] provides coding for requirements of ISO 639 [15]. NOTE 4: WRPRCs are not issued for WRPs registered solely for the purpose of acting as an intermediary. GEN-5.2.4-02: The sub.id field specified in GEN-5.2.4-01 shall include the Identifier as specified in clause 5.1.2 for legal person or clause 5.1.4 for natural person; and match with the registered identifier of the WRP according to national registration policy. GEN-5.2.4-03: The entitlements field specified in GEN-5.2.4-01 shall include at least one entitlement specified in clause A.2. GEN-5.2.4-04: If the entitlements field specified in GEN-5.2.4-01 include at least one identifier specified in Annex A clause A.3, it shall also include an identifier specified in clause A.3.1. GEN-5.2.4-05: If the WRPRC is issued to QEAA_Provider, Non_Q_EAA_Provider or PUB_EAA_Provider for the purpose of attestation provision as specified in clause 4.2 the payload of the WRPRC should include fields provided by the registry specified in Table 8. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 24 Table 8: Mapping of attestation provider attributes Attribute in register Class defined in Annex B Field in WRPRC Sub field Description providesAttestations B.2.1 WalletRelyingParty provided_attestations - A set of credentials issued by the WRP with EAA entitlements. format B.2.9 Credential provided_attestations format Format of the credential. meta B.2.9 Credential provided_attestations meta Metadata to identify the credential type. claim (present only if provided by the registry) B.2.9 Credential provided_attestations claim Objects that specifies attributes in the requested attestation. NOTE 1: Columns 1 and 2 provide mapping to the Annex B. NOTE 2: Use of Credential sub-fields in the provided_attestations is used for both self-declared attestations and ones that are referenceable in an attestation catalogue. If once the attestation provider has their provided credential/s listed on the Catalogue of Attestations of the EU the meta subfield points to URL of the credential's machine-readable scheme in the catalogue. GEN-5.2.4-06: If the WRPRC is issued to the service provider as specified in clause 4.2 the payload of the WRPRC shall include all the fields provided by the registry specified in Table 9. Table 9: Mapping of service provider attributes Attribute Class Field Sub field Description credential B.2.7 Class IntendedUse credentials - A set of credential queries, used to request credentials from the Wallet. The EUDIW will use this information to perform an over-asking validation. format B.2.9 Credential credentials format Format of the attestation meta B.2.9 Credential credentials meta Object defining additional properties. claim B.2.9 Credential credentials claim Array of objects that specifies attributes in the requested attestation. If not available, all attributes are requested. purpose B.2.7 Class IntendedUse purpose A list describing the purpose of the WRPRC. lang B.2.6 MultiLangString purpose lang Language identifier, referring the BCP 47 language tag format defined in IETF RFC 5646 [9]. content B.2.6 MultiLangString purpose value Purpose description provided in the language specified above. intendedUseIdentifier (present only if provided by the registry) B.2.7 Class IntendedUse intended_use_id Unique identifier of the intended use if provided by the registry. NOTE 1: Columns 1 and 2 provide mapping to the Annex B. NOTE 2: IETF RFC 5646 [9] provides coding for requirements of ISO639 [15]. GEN-5.2.4-07: The payload of the WRPRC may include fields specified in Table 10. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 25 Table 10: Mapping of WRP optional attributes Attribute Class Field Sub field Description isPSB B.2.1 WalletRelyingParty public_body - Boolean indicating whether the WRP is a public sector body - (technical) - - exp - Expiration time of the JWT/CWT as a Unix timestamp supportURI B.2.1 WalletRelyingParty support_uri - URL or email address to use in data deletion or portability requests related to the WRP usesIntermediary B.2.1 WalletRelyingParty act - Used when the WRP operates via an intermediary usesIntermediary B.2.1 WalletRelyingParty act sub.id Identifier of the intermediary as specified by the intermediary WRPAC usesIntermediary B.2.1 WalletRelyingParty act sub.name commonName of the intermediary as specified by the intermediary WRPAC NOTE 1: Columns 1 and 2 provide mapping to the Annex B. NOTE 2: When the act field is present, the nested sub parameter identifies the intermediary acting on behalf of the relying party. This field is only used in cases involving intermediated interactions and is omitted when the relying party communicates directly with the wallet. GEN-5.2.4-08: The exp field in the WRPRC payload shall indicate a time not later than 12 months after the issuance time specified in the iat field specified in GEN-5.2.4-01. GEN-5.2.4-09: If the WRPRC is issued to a WRP acting through intermediary, the WRPRC shall include the second field sub that matches the semantic identifier of the intermediary as specified in clause 5.1. NOTE 1: This structure supports granular, auditable, and privacy-preserving handling of credentials and intended use, aligned with DCQL [i.6] standards and practical requirements for transparency and governance. NOTE 2: See Annex C for a decoded example of the WRPRC.
331c10fa907ad982eb984e64037b4bf6
119 475
6 Policy requirements for WRPRC
331c10fa907ad982eb984e64037b4bf6
119 475
6.1 General provisions for certificate providers
331c10fa907ad982eb984e64037b4bf6
119 475
6.1.1 General requirements
OVR-6.1.1-01: The general requirements specified in ETSI EN 319 411-1 [4], clause 5.1 shall apply.
331c10fa907ad982eb984e64037b4bf6
119 475
6.1.2 Certification Practice Statement requirements
OVR-6.1.2-01: The general requirements specified in ETSI EN 319 411-1 [4], clause 5.2 shall apply. OVR-6.1.2-02: If the provider of WRPRC is also issuing WRPAC, then the provider shall follow the requirements defined in ETSI TS 119 411-8 [17].
331c10fa907ad982eb984e64037b4bf6
119 475
6.1.3 Certificate Policy name and identification
OVR-6.1.3-01: WRPRC shall include a certificate policy identifier which can be used by relying parties in determining the certificates suitability and trustworthiness for a particular application. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 26 The policy identifier for the ETSI certificate policy described in the present document is: -- WRPRC: certificate policy for wallet-relying party registration certificates issued to EUDIW wallet-relying parties in accordance with the revised eIDAS Regulation; wrprc OBJECT IDENTIFIER ::= { itu-t(0) identified-organization(4) etsi(0) eudiwrpa(19475) policy-identifiers(3) wrprc (1)} OVR-6.1.3-02: The policy shall be referenced in each WRPRC in a machine-processable and human-readable format.
331c10fa907ad982eb984e64037b4bf6
119 475
6.1.4 Participants
OVR-6.1.4-01: The requirements identified in ETSI EN 319 411-1 [4], clause 5.4 shall apply. OVR-6.1.4-02: The WRPRC provider shall include a clear description of the public key infrastructure hierarchy and certification paths from the end-entity wallet-relying party registration certificates up to the top of the hierarchy used for issuing them, while indicating the expected trust anchor(s) in such hierarchy and paths.
331c10fa907ad982eb984e64037b4bf6
119 475
6.1.5 Certificate Usage
Wallet-relying party registration certificates issued under the policy identifier defined in clause 6.1.3 are aimed to support the provision of attributes of WRPs as defined in CIR (EU) 2025/848 [i.2].
331c10fa907ad982eb984e64037b4bf6
119 475
6.2 Trust Service Providers practice
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.1 Publication and Repository Responsibilities
OVR-6.2.1-01: The requirements specified in ETSI EN 319 411-1 [4], clause 6.1 shall apply.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.2 Identification and Authentication
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.2.1 Naming
REG-6.2.2.1-01: The requirements identified in clause 5 shall apply.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.2.2 Initial identity validation
REG-6.2.2.2-01: The WRPRC provider shall verify that the WRP is listed in the national register of wallet-relying parties at the time of issuance. REG-6.2.2.2-02: The WRPRC provider shall ensure that at the time of issuance the information requested to be included in the certificate matches the information available in the national register of wallet-relying parties. REG-6.2.2.2-03: The WRPRC provider shall ensure that at the time of issuance WRP holds at least one WRPAC and the WRPAC certificate is valid. REG-6.2.2.2-04: If the registrar of wallet-relying parties provides rules or policy for validation of these attributes, the WRPRC provider shall comply with the given rules. NOTE: Providers of WRPRCs are dependent on what is provided by the WRP national register. REG-6.2.2.2-05: If the request for certificate is provided directly by the wallet-relying registrar the WRPRC provider may rely on the identity proofing of wallet-relying party provided by the wallet-relying registrar. REG-6.2.2.2-06: The WRPRC provider may provide identity proofing and identity proofs for the wallet-relying party registrar for the purpose of registration. NOTE 1: WRPRC issuance may not require separate identity proofing of the WRP if its issuance follows entries in the WRP register. NOTE 2: Requirements for identity proofing are defined in ETSI TS 119 461 [i.11]. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 27 NOTE 3: Annex D provides use case description where WRP certificate provider acts as proxy for registrar.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.2.3 Identification and authentication for revocation requests
REV-6.2.2.3-01: The requirements identified in ETSI EN 319 411-1 [4], clause 6.2.4 shall apply. In addition, the following shall apply: REV-6.2.2.3-02: The provider of wallet-relying party access certificates shall update, if needed, the procedure for submission of WRPRC revocation requests by WRP registrar or data protection authorities in its certificate policy or practice statement. REV-6.2.2.3-03: In addition, the provider of WRPRC shall update, if needed, a communication method, for notifications from the competent supervisory bodies about changes of relevant regulatory information of the WRP which can affect the validity of the WRPRC. REV-6.2.2.3-04: The WRPRC provider issuing WRPRCs shall establish and apply secure procedures for the identification and authentication of entities requesting the revocation of a certificate. REG-6.2.2.3-05: Revocation requests shall only be accepted from: • the registrar of wallet-relying parties responsible for the relying party's registration; • the relying party itself or its authorized representative, where permitted under national registration policy; and • a competent authority designated by the Member State. NOTE: National registration policy requirements are defined in Article 4 of CIR (EU) 2025/848 [i.2]. REG-6.2.2.3-06: The WRPRC provider shall authenticate the requester using means appropriate to the sensitivity of the certificate and the context of the request. This may include: • verification against registration data from the national register; • use of qualified electronic signatures or seals; • pre-established secure communication channels; and • additional validation steps defined in the WRPRC provider's certificate policy or in the national registration policy. REG-6.2.2.3-07: The WRPRC provider shall record the identity of the revocation requester and maintain audit logs of the revocation transaction in accordance with its applicable retention and audit requirements. REG-6.2.2.3-08: The WRPRC provider shall process validated revocation requests without undue delay and update the certificate status accordingly in the revocation repository.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3 Certificate Life-Cycle Operational Requirements
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3.1 Certificate Application
REG-6.2.3.1-01: The requirements identified in ETSI EN 319 411-1 [4], clause 6.3.1 shall apply.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3.2 Certificate application processing
REG-6.2.3.2-01: The requirements identified in ETSI EN 319 411-1 [4], clause 6.3.2 shall apply.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3.3 Certificate issuance
GEN-6.2.3.3-01: The following requirements GEN-6.3.3-01, GEN-6.3.3-02, GEN-6.3.3-05 identified in ETSI EN 319 411-1 [4], clause 6.3.3 shall apply. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 28
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3.4 Certificate acceptance
OVR-6.2.3.4-01: The requirements identified in ETSI EN 319 411-1 [4], clause 6.3.4 shall apply.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3.5 Key Pair and Certificate Usage
No policy requirement. NOTE : For WRPRC key pair is not generated.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3.6 Certificate Renewal
REG-6.2.3.6-01: Before WRPRC renewal the provider shall repeat the verification of the WRP attributes to be included in the WRP register.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3.7 Certificate Re-key
No policy requirement. NOTE: For WRPRC key pair is not generated.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3.8 Certificate Modification
No policy requirement. NOTE: Certificate modification refers to the issuance of a new certificate.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3.9 Certificate Revocation and Suspension
REV-6.2.3.9-01: The requirements specified in ETSI EN 319 411-1 [4], clause 6.3.9 shall apply. In addition, the following shall apply: REV-6.2.3.9-02: The provider of WRPRC shall implement measures and processes to continuously monitor any changes in the WRP national register in which WRP to whom they have issued WRPRCs are registered. REV-6.2.3.9-03: The provider of WRPRC shall enable receiving information's from the registrar when the registration of WRP is suspended or cancelled. REV-6.2.3.9-04: The provider of WRPRC shall revoke any WRPRC when the registration of the WRP is suspended or cancelled. REV-6.2.3.9-05: The WRPRC provider shall provide to the WRP registrar an interface to request certificate revocation following the procedure defined in the certificate policy or national registration policy. REV-6.2.3.9-06: The revocation procedure shall allow the WRP registrar to specify a reason, which can be descriptive rather than in a standard form, for the revocation. NOTE: Where the WRP intends to revoke a certificate, the revocation request may be submitted to the registrar of wallet-relying parties. The registrar then forwards the validated request to the WRPRC provider in accordance with national policy. This ensures consistent oversight and traceability in the certificate lifecycle. REV-6.2.3.9-07: The WRPRC provider shall revoke the WRPRC without undue delay when changes in the national register require it, in particular when: • the content of the WRPRC is no longer accurate or consistent with the registered information; or • the registration of the wallet-relying party is modified, suspended, or cancelled.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3.10 Certificate Status Services
CSS-6.2.3.10-01: The requirements specified in ETSI EN 319 411-1 [4], clause 6.3.10 shall apply. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 29 NOTE : WRPRC providers do not provide OCSP service. CSS-6.2.3.10-02: The WRPRC provider shall make the status list publicly available for validation. CSS-6.2.3.10-03: The status list shall be accessible over a stable and high-availability endpoint to ensure continuity of WRPRC validation. CSS-6.2.3.10-04: The WRPRC provider shall update the status list without undue delay upon a change in the status of a WRPRC. CSS-6.2.3.10-05: If a compressed encoding is used for the status list payload, the issuer shall ensure that standard compression mechanisms are used to maximize compatibility with EUDIWs. CSS-6.2.3.10-06: The WRPRC provider shall implement automated mechanisms to continuously monitor any changes in the national register of wallet-relying parties for those to whom WRPRCs have been issued.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3.11 End of Subscription
No policy requirement.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.3.12 Key Escrow and Recovery
No policy requirement. NOTE : For WRPRC key pair is not generated.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.4 Facility, Management and Operational Controls
OVR-6.2.4-01: The requirements identified in ETSI EN 319 411-1 [4], clause 6.4 shall apply.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.5 Technical Security Controls
OVR-6.2.5-01: The requirements identified in ETSI EN 319 411-1 [4], clause 6.5 shall apply.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.6 Certificate, Status List Profiles
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.6.1 Certificate Profile
GEN-6.2.6.1-01: The WRPRC shall be issued according to the relevant certificate profile defined in clause 5.2. GEN-6.2.6.1-02: The WRPRC shall include the policy identifier defined in clause 6.1.3. GEN-6.2.6.1-03: The WRPRC shall include a unique identifier (id) for the WRPRC in a machine-readable format, suitable for use as a reference in a Status List. GEN-6.2.6.1-04: The status field shall include: • idx: A numeric string indicating the position in the bitstring; and • uri: A URI identifying the full status list credential. GEN-6.2.6.1-05: The value of idx shall be unique for each WRPRC issued by the same issuer and correspond to a valid index within the bitstring of the referenced status list credential. GEN-6.2.6.1-06: The WRPRC provider shall ensure that the status list credential referenced in status is published in a verifiable format.
331c10fa907ad982eb984e64037b4bf6
119 475
6.2.6.2 Status List Profile
REV-6.2.6.2-01: The WRPRC provider shall publish a status list structure that enables offline or near-real-time verification of the validity of issued WRPRC, including revocation and suspension status. ETSI ETSI TS 119 475 V1.1.1 (2025-10) 30 REV-6.2.6.2-02: The status list shall consist of a compact array of status bits, where each group of bits corresponds to the status of an individual WRPRC issued by the provider. REV-6.2.6.2-03: The WRPRC shall ensure that each WRPRC includes a reference to: • the status list's unique identifier (e.g. URI); and • the position index assigned to that WRPRC within the status list. REV-6.2.6.2-04: The status list shall support at least one of the following status semantics: • valid: the WRPRC is currently trusted and has not been revoked; • revoked: the WRPRC is no longer valid; • suspended: the WRPRC is temporarily disabled. REV-6.2.6.2-05: The status list shall be protected using a digital signature compliant with the JOSE, such as JWS, over the entire JSON structure or its cryptographic digest.