SecureBlackbox mis à jour

Ajoute de nouveaux composants pour JAdES et améliore la prise en charge des trousseaux d'accès macOS/iOS.
Mars 10, 2023
Nouvelle Version

Fonctionnalités

  • Added new JAdES components - JAdES, or JSON Advanced Electronic Signatures, is an ETSI standard designed to be used in Open Banking and other industries with sensitive information transmitted in JSON. The new JAdESSigner and JAdESVerifier components fulfill the requirements of ETSI TSI 119 182-1 and meet EU eSignature requirements.
  • Native Support for Apple macOS and iOS Keychains - All SecureBlackbox components now have full support for iOS and macOS keychains, including secure encryption and signature operations without having to export the private keys. In particular, this enables your code to use keys in hardware security modules (HSMs) and USB security dongles.
  • Other Updates:
    • The SHA3 algorithm identifiers in the digital signing components have been aligned to match the identifiers now officially recognized in the NIST CSOR Algorithm Registry.
    • The CertificateManager component can now generate certificates and CSRs from non-exportable keys, such as those stored on an HSM.
    • This update also includes a number of compatibility enhancements in the PDF engine, including optimized document processing and better support for malformed documents.
SecureBlackbox

SecureBlackbox

Composants logiciels pour la protection des données, le stockage et le transfert sécurisé.

SecureBlackbox est également disponible en :

Vous avez une question ?

Discutez en direct avec l'un de nos spécialiste des licences /n software .