hash
stringlengths
32
32
doc_id
stringlengths
7
13
section
stringlengths
3
121
content
stringlengths
0
2.2M
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.5.5.0 General
Description: The TEInformationExtensions component may be used by scheme operators to provide specific TE-related information, to be interpreted according to the specific scheme's rules. Format: Sequence of TE extensions whose format is left open. Semantics: Each TE information extension may be selected by the scheme operator according to the meaning and information it wishes to convey within its LoTE. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 29 The meaning of each extension is hence defined by its source specification, that specification being either the scheme operator's own definition or any other extension definition produced by another entity, such as a community or federation of schemes, a standards body, etc.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.5.5.1 Other associated bodies extension
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.5.5.1.0 General
Description: The OtherAssociatedBodies component specifies information about bodies different from the TE identified through the TEName component (see clause 6.5.1) that are associated with the identified TE in a way that is meaningful in the context of the LoTE scheme and with respect to the listed services. Format: The OtherAssociatedBodies component shall be a sequence of AssociatedBody elements which is defined here below. Semantics: Each body identified in the AssociatedBody elements shall be different bodies that are associated in a meaningful way with the TE and its listed services in the context of the LoTE scheme. Specific profiles making use of this extension shall define the requirements applying to the bodies listed through this extension.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.5.5.1.1 Associated body
Description: The AssociatedBody component specifies information about a body different from the TE identified through the TEName component (see clause 6.5.1) that is associated with the identified TE in a way that is meaningful in the context of the LoTE scheme and with respect to the listed services. Format: The AssociatedBody component shall contain the below components: • The AssociatedBodyName element (see clause 6.5.5.1.2). This component may optionally contain the below components: • The AssociatedBodyTradeName element (see clause 6.5.5.1.3). • The AssociatedBodyAddress element (see clause 6.5.5.1.4). • The AssociatedBodyInformationURI element (see clause 6.5.5.1.5). • The AssociatedBodyTypeIdentifier element (see clause 6.5.5.1.6). • The AssociatedBodyInformationExtensions element (see clause 6.5.5.1.7). Semantics: It shall contain information about a body different from the TE identified through the TEName element (see clause 6.5.1) and that is associated with the identified TE in a way that is meaningful in the context of the LoTE scheme and with respect to the listed services. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 30
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.5.5.1.2 Associated body name
Description: The AssociatedBodyName component specifies the name of the body that is associated with the identified TE in a way that is meaningful in the context of the LoTE scheme and with respect to the listed services. Format: The AssociatedBodyName component shall be a sequence of multilingual character strings (see clause 6.1.4). Semantics: The name of the body that is associated with the identified TE in a way that is meaningful in the context of the LoTE scheme and with respect to the listed services shall be the name which is used in formal legal registrations and official records and to which any formal communication, whether physical or electronic, should be addressed.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.5.5.1.3 Associated Body trade name
Description: The AssociatedBodyTradeName component specifies an official registration identifier as registered in official records, where such a registered identifier exists, that unambiguously identifies the body associated to the TE. It may additionally be used to specify an alternative name under which the body identifies itself in the specific context within which it is associated to the TE. Format: The AssociatedBodyTradeName component shall be a sequence of multilingual character strings (see clause 6.1.4). Semantics: It shall include an official registration identifier as registered in official records, where such a registered identifier exists, that unambiguously identifies the body associated to the TE. It may additionally include any name under which the body operates, in the specific context within which it is associated to the TE.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.5.5.1.4 Associated body address
6.5.5.1.4.0 General Description: The AssosciatedBodyAddress component specifies the address of the body identified through the AssocitedBodyName component (clause 6.5.1) for both postal and electronic communications. Format: The AssosciatedBodyAddress component shall contain the below sub-components: • The AssosciatedBodyPostalAddress element (see clause 6.5.5.1.4.1). • The AssosciatedBodyElectronicAddress element (see clause 6.5.5.1.4.2). 6.5.5.1.4.1 Associated body postal address Description: The AssosciatedBodyPostalAddress component specifies the postal of the body identified through the AssocitedBodyName component (clause 6.5.1), with the provision for the inclusion of the address in multiple languages. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 31 Format: As specified in clause 6.3.5.1. Semantics: This shall be a postal address at which the body provides a customer care or help line service, operated through conventional (physical) mail and processed as would be expected by normal business services. 6.5.5.1.4.2 Associated body electronic address Description: The AssosciatedBodyElectronicAddress component specifies an email address, a web-site URI, and an optional telephone number of the body identified through the AssocitedBodyName component (clause 6.5.1), to be used for electronic communications. Format: As specified in clause 6.3.5.2. Semantics: The e-mail address, and the telephone number when present, shall be an address, and respectively a phone number when present, at which the body provides a customer care or help line service which is related to the listed services and which are processed as would be expected by normal business services. As regards a web-site URI, this shall lead to a capability whereby the user may communicate with a customer care or help line service which is related to context within which the body is associated to the TE and which is processed as would be expected by normal business services.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.5.5.1.5 Associated body information URI
Description: The AssociatedBodyInformation component specifies the URI(s) where users (e.g. relying parties) can obtain information specific to that body. Format: The AssociatedBodyInformation shall be a sequence of multilingual pointers (see clause 6.1.4). Semantics: Profiles making use of this extension should provide requirements regarding the information available at the listed URI(s).
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.5.5.1.6 Associated body type identifier
Description: The AssociatedBodyTypeIdentifier component specifies the identifier of the type of body associated with the TE. Format: The AssociatedBodyTypeIdentifier component shall be an indicator expressed as a URI. Semantics: LoTE profiles making use of this extension shall specify, when they require the usage of this component, the set of URI values and their semantics that can be used for the AssociatedBodyTypeIdentifier component. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 32
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.5.5.1.7 Associated body information extensions
Description: The AssociatedBodyInformationExtensions component may be used by scheme operators to provide specific Associated Body-related information, to be interpreted according to the specific scheme's rules. Format: Sequence of Associated Body extensions whose format is left open. Semantics: Each Associate Body information extension may be selected by the scheme operator according to the meaning and information it wishes to convey within its LoTE. The meaning of each extension is hence defined by its source specification, that specification being either the scheme operator's own definition or any other extension definition produced by another entity, such as a community or federation of schemes, a standards body, etc.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6 Service information
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.0 General
Description: The ServiceInformation component provides information about a trusted entity service. Format: This component shall contain the below sub-components: • The ServiceName component (see clause 6.6.2). • The ServiceDigitalIdentity component (see clause 6.6.3). This component may optionally contain the below sub-components: • The ServiceTypeIdentifier component (see clause 6.6.1). • The ServiceStatus component (see clause 6.6.4). • The StatusStartingTime component (see clause 6.6.5). • The SchemeServiceDefinitionURI component (see clause 6.6.6). • The ServiceSupplyPoint component (see clause 6.6.7). • The ServiceDefinitionURI component (see clause 6.6.8). • The ServiceInformationExtensions component (see clause 6.6.9). Semantics: When the HistoricalInformationPeriod component is present with a non-zero value, the ServiceStatus component shall be present. NOTE 1: When the HistoricalInformationPeriod component is absent, or present with a zero value, and the ServiceStatus component is absent, this signifies that all listed trusted entity services have the same approval status in the list of trusted entities scheme. NOTE 2: When the ServiceTypeIdentifier component is absent, this signifies that all listed trusted entity services are of the same type in the list of trusted entities scheme. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 33 NOTE 3: When the StatusStartingTime component is absent, this signifies verification of the approval status of a listed entity service can only be done at current time. LoTE without the StatusStartingTime component are not suitable for verification of approval statuses of entity services in the past. When the listed service relies on PKI technology, the ServiceDigitalIdentity component shall contain at least one X509Certificate element.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.1 Service type identifier
Description: The ServiceTypeIdentifier component specifies the identifier of the service type. Format: The ServiceTypeIdentifier component shall be an indicator expressed as a URI. Semantics: The quoted URI shall be a URI value registered and described by the scheme operator or another entity. LoTE profiles should define and register the URIs that may be used in accordance with that profile. NOTE: Any organization can request an object identifier under the etsi-identified organization node or a URI root as detailed on https://portal.etsi.org/PNNS.aspx.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.2 Service name
Description: The ServiceName component specifies the name under which the TE identified in 'TE name' (clause 6.5.1) provides the service whose type is identified in 'Service type identifier' (clause 6.6.1). Format: The ServiceName component shall be a sequence of multilingual character strings (see clause 6.1.4). Semantics: The name under which the TE provides the service.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.3 Service digital identity
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.3.0 General
Description: The ServiceDigitalIdentity component specifies one or multiple digital identifiers identifying the service with the type they are associated to (as identified in 'Service type identifier', clause 6.6.1). NOTE: In some context, this component can be used to specify one and only one service digital identifier uniquely and unambiguously identifying the service with the type it is associated to. In general however, multiple identifiers can be listed, the collection of which identifies the service in a meaningful way in the LoTE scheme. Format: The ServiceDigitalIdentity component may contain: • One or more X509Certificate elements (see clause 6.6.3.1). ETSI ETSI TS 119 602 V1.1.1 (2025-11) 34 • One or more X509SubjectName elements (see clause 6.6.3.2). • One or more PublicKeyValue elements (see clause 6.6.3.3). • One or more X509SKI elements (see clause 6.6.3.4). • One or more OtherId elements. Semantics: When using PKI public-key technology, this component shall contain at least: one X509Certificate element or an X509SKI element. X.509 Certificates present within the X509Certificate element should contain the organizationName attribute in their subjectName field. The value of that organizationName attribute should strictly match the 'TE Name' value (clause 6.4.1).
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.3.1 X509 certificate
Description: The X509Certificate component specifies a public key certificate. Format: The X509Certificate component shall be a Base64 string. Semantics: The value of the string shall be a Base64 encoded X.509 certificate [12].
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.3.2 X509 subject name
Description: The X509SubjectName component specifies a Distinguished Name [12]. Format: The X509SubjectName component shall be a string. Semantics: The value of the X509SubjectName component shall be a Distinguished Name encoded as a string. The Distinguished Name should be encoded according to the encoding rules specified in clause 2 of IETF RFC 4514 [10]. Specific LoTE profiles shall specify how the Distinguished Name shall be encoded.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.3.3 Public key value
Description: The PublicKeyValue component specifies the value of a public key. Format: The format of the PublicKeyValue component is left open and is syntax-specific. Semantics: The value of the PublicKeyValue component shall be the same public key as the one present within any X509Certificate element listed in the parent ServiceDigitalIdentity component, if any. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 35
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.3.4 Subject key identifier
Description: The SubjectKeyIdentifier component specifies an identifier of the public key. Format: The format of the PublicKeyValue component is left open and is syntax-specific. Semantics: The value of the PublicKeyValue component shall be the same public key as the one present within any X509Certificate element listed in the parent ServiceDigitalIdentity component, if any.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.3.5 OtherId
Description: The OtherId component specifies an identifier whose format is left open. Format: The format of the OtherId component is left open.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.4 Service current status
Description: The ServiceStatus component specifies the identifier of the current status of the service. Format: The ServiceStatus component shall be an identifier expressed as a URI. Semantics: LoTE profiles should define a set of service current status URI values and their corresponding semantics. LoTESO may define a set of service current status URI values through the 'Scheme information URI' (see clause 6.3.7) together with their corresponding semantics.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.5 Current status starting date and time
Description: The StatusStartingTime component specifies the date and time on which the current approval status became effective. Format: The StatusStartingTime component shall be a Date-time value (see clause 6.1.3). Semantics: Coordinated Universal Time (UTC) at which the current approval status became effective. LoTESO shall ensure the consistency of the (re)-issuance of a list of trusted entities and the actual date when a service status has been updated (e.g. granted or withdrawn), i.e. the 'List issue date and time' (clause 6.3.14), the time of signing the trusted list and the time of change. The date and time associated to the new current status of a listed service shall not be set before the date of (re)issuance of the list of trusted entities as retroactive status change can have undesired effects to previous validations of listed services and of their outputs. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 36
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.6 Scheme service definition URI
Description: The SchemeServiceDefinitionURI component specifies the URI(s) where relying parties can obtain service- specific information provided by the LoTE scheme operator. Format: The SchemeServiceDefinitionURI component shall be a sequence of multilingual pointers (see clause 6.1.4). Semantics: The referenced URI(s) shall provide a path to information describing the service as specified by the scheme. LoTE profiles may define a set of Scheme service definition URI together with their semantics.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.7 Service supply points
Description: The ServiceSupplyPoints component specifies one or more URIs where relying parties can access the service, or component services or other types of services related with the service. Optionally, for each URI it specifies the type of service that can be accessed at this URI. Format: The ServiceSupplyPoints component shall be a non-empty sequence of URIs, each such URI being optionally further specified with a non-empty URI. Semantics: The referenced URI(s) shall specify where and how the service can be accessed. NOTE: Both human processable and machine processable supply points can be provided.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.8 TE service definition URI
Description: The TEServiceDefinitionURI component specifies the URI(s) where relying parties can obtain service-specific information provided by the TE. Format: The TEServiceDefinitionURI component shall be a sequence of multilingual pointers (see clause 6.1.4). Semantics: The referenced URI(s) shall provide a path to information describing the service as specified by the TE.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.9 Service information extensions
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.9.0 General
Description: The ServiceInformationExtensions component specifies specific service-related information. Format: The ServiceInformationExtensions component shall be a sequence of ServiceInformationExtension components whose format is left open. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 37 Semantics: LoTE profiles may define ServiceInformationExtension components and their semantics.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.6.9.1 Service unique identifier extension
Description: The ServiceUniqueIdentifier component specifies a scheme-specific unique identifier of service. Format: The ServiceUniqueIdentifier component shall be a URI. Semantics: The value of the URI shall identify uniquely and unambiguously the associated service.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.7 Service history instance
Description: The ServiceHistoryInstance component provides historical information about a trusted entity service. Format: The ServiceHistoryInstance component shall contain the below sub-components: • The ServiceName element (see clause 6.6.2). • The ServiceDigitalIdentity element (see clause 6.6.3). • The ServiceStatus element (see clause 6.6.4). • The StatusStartingTime element (see clause 6.6.5). This component may optionally contain the below sub-components: • The ServiceTypeIdentifier element (see clause 6.6.1). • The ServiceInformationExtensions element (see clause 6.6.9). Semantics: The ServiceDigitalIdentity element in a ServiceHistoryInstance component shall contain a copy of all digital identifier(s) that were applicable from the date and time indicated in the StatusStartingTime element of the history instance to the StatusStartingTime of the current status, or, when using PKI technology, at least the X509SKI element(s) representing the public key(s) that were applicable as digital identifier(s) at that time. NOTE 1: In case multiple X.509 certificates representing the same public key were used as the digital identifier, only one X509SKI element in the history instance can be used to represent that public key. NOTE 2: It is up to each specific scheme to define the rules regarding the semantics of the ServiceDigitalIdentity element of the ServiceHistoryInstance component, in relation to the scheme-specific semantics of the ServiceDigitalIdentity element of the ServiceInformation component which contains that history entry. Such rules can be the presence of all X.509 certificates applicable at a time, or the presence of a unique X509SKI element when the semantics of the ServiceDigitalIdentity element forbid the representations of multiple public keys in a given ServiceDigitalIdentity element. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 38
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.8 Digital signature
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.8.0 General
Lists of trusted entities shall be signed by means of an AdES digital signature at conformance level baseline B. The AdES digital signature may either be present within the LoTE itself, when the signature format provides for such a relationship between the signed data and the signature, or the signature itself encapsulates the LoTE. The "Country code" and "Organization" fields in Subject Distinguished Name of the certificate supporting the AdES digital signature shall match respectively the "Scheme Territory" and one of the "Scheme operator name" values. If the AdES digital signature is present within the LoTE itself, it shall be provided through the Signature component specified in clause 6.8.1.
1a68fbff3dc809a5ccbe03dc51589d05
119 602
6.8.1 Signature component
Description: The Signature component shall encapsulate an AdES digital signature authenticating the LoTE. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 39 Annex A (normative): Bindings A.1 JSON bindings A JSON binding for a scheme-explicit LoTE is provided in the following repository: • https://forge.etsi.org/rep/esi/x19_60201_lists_of_trusted_entities In the event that any part of the module and/or schemas within this electronic attachment are in conflict with the text of the present document, the present document shall prevail as the authoritative source. A.2 XML bindings A.2.1 Explicit scheme An XML binding for a scheme-explicit LoTE is provided in the following repository: • https://forge.etsi.org/rep/esi/x19_60201_lists_of_trusted_entities In the event that any part of the module and/or schemas within this electronic attachment are in conflict with the text of the present document, the present document shall prevail as the authoritative source. A.2.2 ETSI TS 119 612 schema ETSI TS 119 612 [1], Annex C, provides an alternative XML binding for a scheme explicit LoTE. The table below provides a mapping from the components specified in the present document to the fields defined in ETSI TS 119 612 [1]. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 40 Table A.1: Mapping of ETSI TS 119 612 [1] fields to the ETSI TS 119 602 (the present document) components ETSI TS 119 602 LoTE component and clause ETSI TS 119 612 [1] field and clause LoTE version identifier (clause 6.3.1) TSL version identifier (clause 5.3.1) LoTE sequence number (clause 6.3.2) TSL sequence number (clause 5.3.2) LoTE type (clause 6.3.3) TSL type (clause 5.3.3) Scheme operator name (clause 6.3.4) Scheme operator name (clause 5.3.4) Scheme operator address (clause 6.3.5) Scheme operator address (clause 5.3.5) Scheme name (clause 6.3.6) Scheme name (clause 5.3.6) Scheme information URI (clause 6.3.7) Scheme information URI (clause 5.3.7) Status determination approach (clause 6.3.8) Status determination approach (clause 5.3.8) Scheme type/community/rules (clause 6.3.9) Scheme type/community/rules (clause 5.3.9) Scheme territory (clause 6.3.10) Scheme territory (clause 5.3.10) LoTE policy/legal notice (clause 6.3.11) TSL policy/legal notice (clause 5.3.11) Historical information period (clause 6.3.12) Historical information period (clause 5.3.12) Pointers to other LoTEs (clause 6.3.13) Pointers to other TSLs (clause 5.3.13) List issue date and time (clause 6.3.14) List issue date and time (clause 5.3.14) Next update (clause 6.3.15) Next update (clause 5.3.15) Distribution points (clause 6.3.16) Distribution points (clause 5.3.16) Scheme extensions (clause 6.3.17) Scheme extensions (clause 5.3.17) Trusted Entities List (clause 6.4) Trust Service Provider List (clause 5.3.18) TE name (clause 6.5.1) TSP name (clause 5.4.1) TE trade name (clause 6.5.2) TSP trade name (clause 5.4.2) TE address (clause 6.5.3) TSP address (clause 5.4.3) TE information URI (clause 6.5.4) TSP information URI (clause 5.4.4) TE information extensions (clause 6.5.5) TSP information extensions (clause 5.4.5) Trusted Entity Services (list of services) (clause 6.4.2) TSP Services (list of services) (clause 5.4.6) Service type identifier (clause 6.6.1) Service type identifier (clause 5.5.1) Service name (clause 6.6.2) Service name (clause 5.5.2) Service digital identity (clause 6.6.3) Service digital identity (clause 5.5.3) Service current status (clause 6.6.4) Service current status (clause 5.5.4) Current status starting date and time (clause 6.6.5) Current status starting date and time (clause 5.5.5) Scheme service definition URI (clause 6.6.6) Scheme service definition URI (clause 5.5.6) Service supply points (clause 6.6.7) Service supply points (clause 5.5.7) TE service definition URI (clause 6.6.8) TSP service definition URI (clause 5.5.8) Service information extensions (clause 6.6.9) Service information extensions (clause 5.5.9) History information (clause 6.4.4) History information (clause 5.6) ETSI ETSI TS 119 602 V1.1.1 (2025-11) 41 Annex B (normative): Implementation requirements for multilingual support B.1 General rules When establishing their list of trusted entities, LoTESOs shall use: • Language codes in lower case and country codes in upper case. • Language and country codes according to Table B.1 with regards to EU MS. When a Latin script is present (with its proper language code) a transliteration in Latin script with the related language codes specified in Table B.1 is added. Table B.1 NOTE: (*) Latin transliteration: България = Bulgaria; Ελλάδα = Elláda; Κύπρος = Kýpros. Short name Short name Notes (source language) (English) Belgique/België Belgium BE fr, de, nl България (*) Bulgaria BG bg bg-Latn Česká republika Czech Republic CZ cs Danmark Denmark DK da Deutschland Germany DE de Eesti Estonia EE et Éire/Ireland Ireland IE ga, en Ελλάδα (*) Greece EL el Country code recommended by EU el-Latn España Spain ES es also Catalan (ca), Basque (eu), Galician (gl) France France FR fr Hrvatska Croatia HR hr Italia Italy IT it Κύπρος/Kıbrıs (*) Cyprus CY el, tr el-Latn Latvija Latvia LV lv Lietuva Lithuania LT lt Luxembourg Luxembourg LU fr, de, lb Magyarország Hungary HU hu Malta Malta MT mt, en Nederland Netherlands NL nl Österreich Austria AT de Polska Poland PL pl Portugal Portugal PT pt România Romania RO ro Slovenija Slovenia SI sl Slovensko Slovakia SK sk Suomi/Finland Finland FI fi, sv Sverige Sweden SE sv United Kingdom United Kingdom UK en Country code recommended by EU Ísland Iceland IS is Liechtenstein Liechtenstein LI de Norge/Noreg Norway NO no, nb, nn Country Code Language Code Transliteration in Latin script ETSI ETSI TS 119 602 V1.1.1 (2025-11) 42 B.2 Multilingual character string The string contained within a multilingual character string shall fulfil the requirements of Annex N of ISO/IEC 10646 [5] subject to the following restrictions: 1) the content shall be a string of characters from the Universal Character Set (UCS) as defined by ISO/IEC 10646 [5]; 2) the content shall be UTF-8 encoded; 3) the content shall not include any signature to identify the UCS (see Annex H of ISO/IEC 10646 [5]); 4) control functions (ISO/IEC 6429 [6]), escape sequences (ISO/IEC 2022 [7]) and control sequences or strings shall not be used; therefore control characters such as TAB, CR, LF shall not be present; 5) private-use characters (see clause 10 of ISO/IEC 10646 [5]) from the private use zone (code points E000 to F8FF) in the Basic Multilingual Plane (BMP) and from the private-use Planes 0F and 10 in Group 00, shall not be used; 6) Tag Characters (see Annex T of ISO/IEC 10646 [5]) shall not to be used: therefore the characters from the TAGS (3001) collection shall not be used (see Annex A of ISO/IEC 10646 [5] for the list of defined collections); 7) the content shall be plain text without any mark-up elements or tags from languages as SGML, HTML, XML, XHTML, RTF, TeX and others; 8) the content should follow the semantic rules defined by the Unicode Standard [i.5] (available at http://www.unicode.org/standard/standard.html) for the corresponding characters; 9) combining characters should not be used if the content can be expressed without them; if there is the need to use combining characters but it is possible not to use the ones listed in clause B.1 of ISO/IEC 10646 [5], then that latter set shall not be used. NOTE: This helps to keep as low as possible the required implementation level (as defined by clause 14 of ISO/IEC 10646 [5]) for parsing applications. B.3 Multilingual pointer If the content pointed by the multilingual pointer is plain text, it shall meet the following requirements that express the conformity to Annex N of ISO/IEC 10646 [5] and add further restrictions: 1) the pointed content shall be a string of characters from the Universal Character Set (UCS) as defined by ISO/IEC 10646 [5]; 2) the pointed-to content shall be UTF-8 encoded; 3) the pointed-to content may include the signature for UTF-8 (see Annex H of ISO/IEC 10646 [5]) to identify the UCS; 4) control functions (ISO/IEC 6429 [6]), escape sequences (ISO/IEC 2022 [7]) and control sequences or strings may be used; 5) private-use characters (see clause 10 of ISO/IEC 10646 [5]) from the private use zone (code points E000 to F8FF) in the Basic Multilingual Plane (BMP) and from the private-use Planes 0F and 10 in Group 00, shall not be used; 6) tag Characters (see Annex T of ISO/IEC 10646 [5]) shall not to be used: therefore the characters from the TAGS (3001) collection shall not be used (see Annex A of ISO/IEC 10646 [5] for the list of defined collections); 7) if the pointed-to content is expressed by means of mark-up languages as SGML, HTML, XML, XHTML then: a) the requirements described in W3C Technical Report #20 [i.4] should be met; ETSI ETSI TS 119 602 V1.1.1 (2025-11) 43 b) a language indication may be present according to the mechanisms listed in W3C Technical Report #20 [i.4]. 8) the pointed-to content should follow the semantic rules defined by the Unicode Standard [i.5] (available at http://www.unicode.org/standard/standard.html) for the corresponding characters; 9) combining characters should not be used if the pointed-to content can be expressed without them; if there is the need to use combining characters but it is possible not to use the ones listed in clause B.1 of ISO/IEC 10646 [5], then that latter set shall not be used. NOTE: This helps to keep as low as possible the required implementation level (as defined by clause 14 of ISO/IEC 10646 [5] for parsing applications). B.4 Overall requirements The requirements of W3C Technical Report #20 [i.4] should be met. For interoperability purposes, all applications parsing LoTEs shall be able to store and manage all characters defined by ISO/IEC 10646 [5]. This way the digital signature applied to the LoTE can be always verified, whatever UCS characters are used within the LoTE. However the parsing application may not be able to correctly present all characters. NOTE: Developers of LoTE parsing applications are advised that if their application does not support some of these characters, the application should give notice to the user about possible incorrect representation of the content of multilingual fields; the precise behaviour of the application while presenting unsupported characters is left to developers [i.4]. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 44 Annex C (normative): Registered Uniform Resource Identifiers C.1 Scheme registered URIs Any organization operating a scheme might choose to create its own URIs for its own specific purposes or request ETSI to assign a registered URI root under the ETSI Identified Organization Domain (see https://portal.etsi.org/pnns/uri-list), and then define its own URIs under this root. It might be appropriate to register certain of those URIs where they complement URIs required by or which might be used in the context of the publication of a LoTE. The following examples suggest how additional URIs could be created, including showing a second level of rules, after using the applicable Optional URI as shown in Table C.1. Table C.1 Potential URI Related LoTE field (if any) Meaning http://uri.etsi.org/"registered_org"/"schemename" Scheme type/community/rules (at the secondary level) This could mean an assessment scheme called "schemename" being operated by "registered_org", where "registered_org" is replaced by the name of the scheme operator and "schemename" is replaced by the actual scheme name. http://"scheme_op_URI_root"/.../schemerules/"schemename" This URI would be registered under a different root, e.g. the scheme operator's, distinguished by "scheme_op_URI_root", or it could be another organization which maintains a registry of URIs. This URI could mean an assessment scheme called "schemename" being operated by "scheme_op" where "scheme_op" is replaced by the name of the scheme operator and "schemename" is replaced by the actual scheme name. C.2 EU specific LoTE profiles URIs C.2.1 LoTE Type The following URIs are registered under the radix "http://uri.etsi.org/19602/". http://uri.etsi.org/19602/LoTEType/EUPIDProvidersList A LoTE implementation of a list of providers of person identity data, which are notified by Member States in accordance with the applicable European legislation. http://uri.etsi.org/19602/LoTEType/EUWalletProvidersList A LoTE implementation of a list of wallet providers, which are notified by Member States in accordance with the applicable European legislation. http://uri.etsi.org/19602/LoTEType/EUWRPACProvidersList A LoTE implementation of a list of providers of wallet relying party access certificates, which are notified by Member States in accordance with the applicable European legislation. http://uri.etsi.org/19602/LoTEType/EUWRPRCProvidersList A LoTE implementation of a list of providers of wallet relying party registration certificates, which are notified by Member States in accordance with the applicable European legislation. http://uri.etsi.org/19602/LoTEType/EUPubEAAProvidersList A LoTE implementation of a list of public sector bodies issuing electronic attestation of attribute, which are notified by Member States in accordance with the applicable European legislation. http://uri.etsi.org/19602/LoTEType/EURegistrarsAndRegistersList A LoTE implementation of a list of registrars and registers, which are notified by Member States in accordance with the applicable European legislation. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 45 C.2.2 Status determination approach http://uri.etsi.org/19602/PIDProvidersList/StatusDetn/EU Services listed have their status determined by the Member State notifying the provider of person identity data and related services under the applicable European legislation, as further described in the 'Scheme information URI' pointed-to information. http://uri.etsi.org/19602/WalletProvidersList/StatusDetn/EU Services listed have their status determined by the Member State notifying the wallet provider and related services under the applicable European legislation, as further described in the 'Scheme information URI' pointed-to information. http://uri.etsi.org/19602/WRPACProvidersList/StatusDetn/EU Services listed have their status determined by the Member State notifying the provider of wallet relying party access certificates and related services under the applicable European legislation, as further described in the 'Scheme information URI' pointed-to information. http://uri.etsi.org/19602/WRPRCrovidersList/StatusDetn/EU Services listed have their status determined by the Member State notifying the provider of wallet relying party registration certificates and related services under the applicable European legislation, as further described in the 'Scheme information URI' pointed-to information. http://uri.etsi.org/19602/PubEAAProvidersList/StatusDetn/EU Services listed have their status determined by the Member State notifying the public sector bodies issuing electronic attestation of attribute and related services under the applicable European legislation, as further described in the 'Scheme information URI' pointed-to information. http://uri.etsi.org/19602/RegistrarsAndRegistersList/StatusDetn/EU Services listed have their status determined by the Member State notifying the registrars and related register under the applicable European legislation, as further described in the 'Scheme information URI' pointed-to information. C.2.3 Scheme type/community/rules http://uri.etsi.org/19602/PIDProviders/schemerules/EU A URI pointing towards a descriptive text where users can obtain information about: • the specific policy/rules against which providers of person identity data and related services included in the list are approved and assessed, and from which the type of scheme or community may be determined; • the description about how to use and interpret the content of the list of providers of person identity data. http://uri.etsi.org/19602/WalletProvidersList/schemerules/EU A URI pointing towards a descriptive text where users can obtain information about: • the specific policy/rules against which wallet providers and related services included in the list are approved and assessed, and from which the type of scheme or community may be determined; • the description about how to use and interpret the content of the list of wallet providers. http://uri.etsi.org/19602/WRPACProvidersList/schemerules/EU A URI pointing towards a descriptive text where users can obtain information about: • the specific policy/rules against which providers of wallet relying party access certificates and related services included in the list are approved and assessed, and from which the type of scheme or community may be determined; • the description about how to use and interpret the content of the list of providers of wallet relying party access certificates. http://uri.etsi.org/19602/WRPRCProvidersList/schemerules/EU A URI pointing towards a descriptive text where users can obtain information about: • the specific policy/rules against which providers of wallet relying party registration certificates and related services included in the list are approved and assessed, and from which the type of scheme or community may be determined; • the description about how to use and interpret the content of the list of providers of wallet relying party registration certificates. http://uri.etsi.org/19602/PubEAAProvidersList/schemerules/EU A URI pointing towards a descriptive text where users can obtain information about: • the specific policy/rules against which public sector bodies issuing electronic attestation of attribute and related services included in the list are approved and assessed, and from which the type of scheme or community may be determined; • the description about how to use and interpret the content of the list of public sector bodies issuing electronic attestation of attribute. http://uri.etsi.org/19602/RegistrarsAndRegistersList/schemerules/EU A URI pointing towards a descriptive text where users can obtain information about: • the specific policy/rules against which registrars and registers included in the list are approved and assessed, and from which the type of scheme or community may be determined; • the description about how to use and interpret the content of the list of registrars and registers. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 46 Annex D (normative): Profile for a list of providers of person identity data D.0 Introduction The present Annex specifies a LoTE profile aimed at supporting the publication by the European Commission of a list of providers of person identity data according to CIR 2024/2980 [i.2], Article 5(2). In the present annex, this list is referred to as "the PID providers list". D.1 General requirements The PID providers list shall be issued as a list of trusted entities compliant to the present document. The PID providers list shall comply with the scheme explicit JSON schema definition specified in Annex A of the present document. The PID providers list elements shall comply with the additional requirements specified in present annex. D.2 Scheme information The ListAndSchemeInformation component of the PID providers list shall comply with the requirements laid down in Table D.1. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 47 Table D.1: PID providers list scheme information LoTE component Additional requirement LoTE version identifier (clause 6.3.1) The value of the LoTEVersionIdentifier component shall be "1". LoTE sequence number (clause 6.3.2) The first instance of the PID providers list shall be issued with the value of the LoTESequenceNumber component number set to "1". LoTE type (clause 6.3.3) The value of the LoTEType component shall be "http://uri.etsi.org/19602/LoTEType/EUPIDProvidersList". Scheme operator name (clause 6.3.4) No additional requirements. Scheme operator address (clause 6.3.5) No additional requirements. Scheme name (clause 6.3.6) No additional requirements. Scheme information URI (clause 6.3.7) The SchemeInformationURI component shall contain: a) A URI where users can receive information about the PID providers list; and b) A URI where users can retrieve all previous instances of the PID providers list. Status determination approach (clause 6.3.8) The value of the StatusDeterminationApproach shall be "http://uri.etsi.org/19602/PIDProvidersList/StatusDetn/EU". Scheme type/community/rules (clause 6.3.9) The value of the SchemeTypeCommunityRules component shall be "http://uri.etsi.org/19602/PIDProviders/schemerules/EU". Scheme territory (clause 6.3.10) The value of the SchemeTerritory component shall be "EU". LoTE policy/legal notice (clause 6.3.11) No additional requirements. Historical information period (clause 6.3.12) The HistoricalInformationPeriod component shall not be present, meaning in compliance to clause 6.3.12 of the present document that historical information is not kept in the list. Pointers to other LoTEs (clause 6.3.13) The PointersToOtherLoTE component shall contain a pointer to the present PID providers list itself. List issue date and time (clause 6.3.14) No additional requirements. Next update (clause 6.3.15) The maximum value between the list issue date and time and the next update shall be 6 months. Distribution points (clause 6.3.16) No additional requirements. Scheme extensions (clause 6.3.17) No additional requirements. D.3 List of trusted entities Each TrustedEntityInformation component present in a TrustedEntity component listed in the TrustedEntitiesList component of the PID providers list shall comply with the requirements laid down in Table D.2. Table D.2: PID provider information (for each listed PID providers) LoTE component Additional requirement TE name (clause 6.5.1) The value of the TEName component shall be the name of the provider of person identification data. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 48 LoTE component Additional requirement TE trade name (clause 6.5.2) The TETradeName component shall include an official registration identifier as registered in official records, where such a registered identifier exists, that unambiguously identifies the PID providers. In case the PID providers is a legal entity, the value of this component shall have the same semantics as the one that is required for the organizationIdentifier attribute in requirement LEG-5.1.4-02, LEG-5.1.4-03 and LEG-5.1.4-04 of ETSI EN 319 412-1 [15]. In case the PID providers is a natural person, the value of this component shall have the same semantics as the one that is required for the serialNumber attribute in requirement NAT-5.1.3-02, NAT- 5.1.3-03 and NAT-5.1.3-04 of ETSI EN 319 412-1 [15]. TE address (clause 6.5.3) The TEAddress component shall contain: a) The postal address of the PID providers; and b) The contact email and contact phone number of the provider of person identification data, for matters related to the person identification data it provides. TE information URI (clause 6.5.4) The TEInformationURI component shall contain: a) The URL of the webpage that contains the policies, terms and conditions of the provider of person identification data that apply to the provision and use of the person identification data it provides. b) Where applicable, the URL of the webpage that contains additional information about the person identification data provider. c) The URI "http://uri.etsi.org/19602/ListOfTrustedEntities /PIDProvider/CC" where "CC" is replaced by the ISO 3166-1 [2] Alpha 2 code of the Member State which is responsible for that PID provider. TE information extensions (clause 6.5.5) Where applicable, the OtherAssociatedBody extension shall be used to provide in an AssociatedBody element the name of the body responsible for ensuring that the person identification data is associated with the wallet unit. Trusted Entity Services (list of services) (clause 6.4.2) See Table D.3. Each ServiceInformation component present in the TrustedEntityServices component of a TrustedEntity component listed in the TrustedEntitiesList component of the PID providers list shall comply with the requirements laid down in Table D.3. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 49 Table D.3: Service information (for each service of a listed PID provider) LoTE component Additional requirement Service type identifier (clause 6.6.1) The following URI may be used as values of the ServiceTypeIdentifier component, to the exclusion of any other: a) "http://uri.etsi.org/19602/SvcType/PID/Issuance" to indicate that the service is service under which person identity data are issued; b) "http://uri.etsi.org/19602/SvcType/PID/Revocation" to indicate that the service is a service providing validity status information on person identity data. Service name (clause 6.6.2) No additional requirements. Service digital identity (clause 6.6.3) The ServiceDigitalIdentity component shall contain one or more X.509 certificates that can be used to verify the signature or seal created by the provider of person identification data on the person identification data it provides, and for which the certified identity data include the name, and where applicable, the registration number of the person identification data provider, as specified in the TEName and TETradeName components respectively. Service current status (clause 6.6.4) The ServiceStatus component shall not be used. As noted in clause 6.6.0 of the present document, when the HistoricalInformationPeriod component is absent, or present with a zero value, and the ServiceStatus component is absent, this signifies that all listed trusted entity services have the same approval status in the list of trusted entities scheme. Under the present profile, the absence of the service status means that all listed providers of person identity data are bodies notified by EU Member States as currently responsible for issuing and revoking the person identification data and ensuring that the person identification data of a user is cryptographically bound to a wallet unit. When a listed body is not responsible for this issuance and revocation process, it shall be removed from the list. Current status starting date and time (clause 6.6.5) The StatusStartingTime component shall not be used. As noted in clause 6.6.0 of the present document, when the StatusStartingTime component is absent, this signifies verification of the approval status of a listed entity service can only be done at current time. LoTE without the StatusStartingTime component are not suitable for verification of approval statuses of entity services in the past. Under the present profile, an HTTP URI leading to historical previous version of the PID providers list is provided through the SchemeInformationURI component. Scheme service definition URI (clause 6.6.6) No additional requirements. Service supply points (clause 6.6.7) No additional requirements. TE service definition URI (clause 6.6.8) No additional requirements. Service information extensions (clause 6.6.9) No additional requirements. History information (clause 6.4.4) No additional requirements. D.4 Signature The PID providers list shall be signed by means of a compact JAdES Baseline B signature as specified in ETSI TS 119 182-1 [3]. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 50 Annex E (normative): Profile for a list of wallet providers E.0 Introduction The present annex specifies a LoTE profile aimed at supporting the publication by the European Commission of a list of wallet providers according to CIR 2024/2980 [i.2] Article 5(2). In the present annex, this list is referred to as "the wallet providers list". E.1 General requirements The wallet providers list shall be issued as a list of trusted entities compliant to the present document. The wallet providers list shall comply with the scheme explicit JSON schema definition specified in Annex A of the present document. The wallet providers list elements shall comply with the additional requirements specified in present annex. E.2 Scheme information The ListAndSchemeInformation component of the wallet providers list shall comply with the requirements laid down in Table E.1. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 51 Table E.1: Wallet providers list scheme information LoTE component Additional requirement LoTE version identifier (clause 6.3.1) The value of the LoTEVersionIdentifier component shall be "1". LoTE sequence number (clause 6.3.2) The first instance of the wallet providers list shall be issued with the value of the LoTESequenceNumber component number set to "1". LoTE type (clause 6.3.3) The value of the LoTEType component shall be "http://uri.etsi.org/19602/LoTEType/EUWalletProvidersList". Scheme operator name (clause 6.3.4) No additional requirements. Scheme operator address (clause 6.3.5) No additional requirements. Scheme name (clause 6.3.6) No additional requirements. Scheme information URI (clause 6.3.7) The SchemeInformationURI component shall contain: a) a URI where users can receive information about the wallet provider list; and b) a URI where users can retrieve all previous instances of the wallet provider list. Status determination approach (clause 6.3.8) The value of the StatusDeterminationApproach component shall be http://uri.etsi.org/19602/WalletProvidersList/StatusDetn/EU. Scheme type/community/rules (clause 6.3.9) The value of the SchemeTypeCommunityRules component shall be "http://uri.etsi.org/19602/WalletProvidersList/schemerules/EU". Scheme territory (clause 6.3.10) The value of the SchemeTerritory component shall be "EU". LoTE policy/legal notice (clause 6.3.11) No additional requirements. Historical information period (clause 6.3.12) The HistoricalInformationPeriod component shall not be present, meaning in compliance to clause 6.3.12 of the present document that historical information is not kept in the list. Pointers to other LoTEs (clause 6.3.13) The PointersToOtherLoTE component shall contain a pointer to the present wallet providers list itself. List issue date and time (clause 6.3.14) No additional requirements. Next update (clause 6.3.15) The maximum value between the list issue date and time and the next update shall be 6 months. Distribution points (clause 6.3.16) No additional requirements. Scheme extensions (clause 6.3.17) No additional requirements. E.3 List of trusted entities Each TrustedEntityInformation component present in a TrustedEntity component listed in the TrustedEntitiesList component of the wallet providers list shall comply with the requirements laid down in Table E.2. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 52 Table E.2: Wallet provider information (for each listed wallet providers) LoTE component Additional requirement TE name (clause 6.5.1) The value of the TEName component shall be the name of the wallet provider. TE trade name (clause 6.5.2) The TETradeName component shall include an official registration identifier as registered in official records, where such a registered identifier exists, that unambiguously identifies the wallet provider. In case the wallet provider is a legal entity, the value of this component shall have the same semantics as the one that is required for the organizationIdentifier attribute in requirement LEG-5.1.4-02, LEG-5.1.4-03 and LEG-5.1.4-04 of ETSI EN 319 412-1 [15]. In case the wallet provider is a natural person, the value of this component shall have the same semantics as the one that is required for the serialNumber attribute in requirement NAT-5.1.3-02, NAT-5.1.3-03 and NAT-5.1.3-04 of ETSI EN 319 412-1 [15]. TE address (clause 6.5.3) The TEAddress component shall contain: a) the postal address of the wallet provider; and b) the contact email and contact phone number of the wallet provider, for matters related to the wallet solutions it provides. TE information URI (clause 6.5.4) The TEInformationURI component shall contain: a) The URL of the webpage where the policies, terms and conditions of the wallet provider that apply to the provision and use of the wallet solution it provides are located. b) Where applicable, the URL of the webpage that contains additional information about the wallet provider and the wallet solution. c) The URI "http://uri.etsi.org/19602/ListOfTrustedEntities/ WalletProvider/CC" where "CC" is replaced by the ISO 3166-1 [2] Alpha 2 code of the Member State which is responsible for that Wallet provider. TE information extensions (clause 6.5.5) Where applicable, the OtherAssociatedBody extension shall be used to provide in an AssociatedBody element the name of the body responsible for the provision of the wallet solution. Trusted Entity Services (list of services) (clause 6.4.2) See Table E.3. Each ServiceInformation component present in the TrustedEntityServices component of a TrustedEntity component listed in the TrustedEntitiesList component of the wallet providers list shall comply with the requirements laid down in Table E.3. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 53 Table E.3: Service information (for each service of a listed wallet provider LoTE component Additional requirement Service type identifier (clause 6.6.1) The following URI may be used as values of the ServiceTypeIdentifier component, to the exclusion of any other: a) "http://uri.etsi.org/19602/SvcType/WalletSolution/Issuance" to indicate that the service is service under which a wallet solution is issued; b) "http://uri.etsi.org/19602/SvcType/WalletSolution/Revocation" to indicate that the service is a service providing validity status information on a wallet solution. Service name (clause 6.6.2) The value of the ServiceName component shall be the name of a wallet solution provided by the wallet provider identified through the TEName component, as the Commission shall publish this information in the Official Journal of the European Union pursuant to Article 5d of Regulation (EU) No 910/2014 [i.1]. Service digital identity (clause 6.6.3) The ServiceDigitalIdentity component shall contain one or more X.509 certificates that can be used to authenticate and validate the components of the wallet unit the wallet provider provides under the wallet solution identified through the ServiceName component, and for which the certified identity data includes the name, and where applicable, the registration number of the wallet provider, as specified in the TEName and TETradeName components respectively. Service current status (clause 6.6.4) The ServiceStatus component shall not be used. As noted in clause 6.6.0 of the present document, when the HistoricalInformationPeriod component is absent, or present with a zero value, and the ServiceStatus component is absent, this signifies that all listed trusted entity services have the same approval status in the list of trusted entities scheme. Under the present profile, the absence of the service status means that all listed wallet solution are certified wallet solutions. When the certification of a wallet solution is withdrawn or expired, the corresponding entry in the wallet provider list shall be removed from the TE service entries under the wallet provider. When no more certified wallet solution are listed under a wallet provider, the wallet provider entry itself shall be removed from the list. Current status starting date and time (clause 6.6.5) The StatusStartingTime component shall not be used. As noted in clause 6.6.0 of the present document, when the StatusStartingTime component is absent, this signifies verification of the approval status of a listed entity service can only be done at current time. LoTE without the StatusStartingTime component are not suitable for verification of approval statuses of entity services in the past. Under the present profile, an HTTP URI leading to historical previous version of the wallet providers list is provided through the SchemeInformationURI component. Scheme service definition URI (clause 6.6.6) No additional requirements. Service supply points (clause 6.6.7) No additional requirements. TE service definition URI (clause 6.6.8) No additional requirements. Service information extensions (clause 6.6.9) The ServiceUniqueIdentifier extension shall be used to provide the reference number of the wallet solution identified through the ServiceName component, as the Commission shall publish this information in the Official Journal of the European Union pursuant to Article 5d of Regulation (EU) No 910/2014 [i.1]. History information (clause 6.4.4) No additional requirements. E.4 Signature The wallet providers list shall be signed by means of a compact JAdES Baseline B signature as specified in ETSI TS 119 182-1 [3]. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 54 Annex F (normative): Profile for a list of providers of wallet relying party access certificates F.0 Introduction The present annex specifies a LoTE profile aimed at supporting the publication by the European Commission of a list of wallet relying parties access certificates according to CIR 2024/2980 [i.2] Article 5(2). In the present annex, this list is referred to as "the WRPAC providers list". F.1 General requirements The WRPAC providers list shall be issued as a list of trusted entities compliant to the present document. The WRPAC providers list shall comply with the scheme explicit JSON schema definition specified in Annex A of the present document. The WRPAC providers list components shall comply with the additional requirements specified in present annex. F.2 Scheme information The ListAndSchemeInformation component of the WRPAC providers list shall comply with the requirements laid down in Table F.1. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 55 Table F.1: WRPAC providers list scheme information LoTE component Additional requirement LoTE version identifier (clause 6.3.1) The value of the LoTEVersionIdentifier component shall be "1". LoTE sequence number (clause 6.3.2) The first instance of the WRPAC providers list shall be issued with the value of the LoTESequenceNumber component number set to "1". LoTE type (clause 6.3.3) The value of the LoTEType component shall be "http://uri.etsi.org/19602/LoTEType/EUWRPACProvidersList". Scheme operator name (clause 6.3.4) No additional requirements. Scheme operator address (clause 6.3.5) No additional requirements. Scheme name (clause 6.3.6) No additional requirements. Scheme information URI (clause 6.3.7) The SchemeInformationURI component shall contain: a) a URI where users can receive information about the WRPAC list; and b) a URI where users can retrieve all previous instances of the WRPAC list. Status determination approach (clause 6.3.8) The value of the StatusDeterminationApproach component shall be "http://uri.etsi.org/19602/WRPACProvidersList/StatusDetn/EU". Scheme type/community/rules (clause 6.3.9) The value of the SchemeTypeCommunityRules component shall be "http://uri.etsi.org/19602/WRPACProvidersList/schemerules/EU". Scheme territory (clause 6.3.10) The value of the SchemeTerritory component shall be "EU". LoTE policy/legal notice (clause 6.3.11) No additional requirements. Historical information period (clause 6.3.12) The HistoricalInformationPeriod component shall not be present, meaning in compliance to clause 6.3.12 of the present document that historical information is not kept in the list. Pointers to other LoTEs (clause 6.3.13) The PointersToOtherLoTE component shall contain a pointer to the present WRPAC providers list itself. List issue date and time (clause 6.3.14) No additional requirements. Next update (clause 6.3.15) The maximum value between the list issue date and time and the next update shall be 6 months. Distribution points (clause 6.3.16) No additional requirements. Scheme extensions (clause 6.3.17) No additional requirements. F.3 List of trusted entities Each TrustedEntityInformation component present in a TrustedEntity component listed in the TrustedEntitiesList component of the WRPAC providers list shall comply with the requirements laid down in Table F.2. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 56 Table F.2: WRPAC provider information (for each listed WRPAC providers) LoTE component Additional requirement TE name (clause 6.5.1) The value of the TEName component shall be the name of the provider of wallet relying party access certificate. TE trade name (clause 6.5.2) The TETradeName component shall include an official registration identifier as registered in official records, where such a registered identifier exists, that unambiguously identifies the provider of the wallet relying party access certificate. In case the WRPAC provider is a legal entity, the value of this component shall have the same semantics as the one that is required for the organizationIdentifier attribute in requirement LEG-5.1.4-02, LEG-5.1.4-03 and LEG-5.1.4-04 of ETSI EN 319 412-1 [15]. In case the WRPAC provider is a natural person, the value of this component shall have the same semantics as the one that is required for the serialNumber attribute in requirement NAT-5.1.3-02, NAT-5.1.3-03 and NAT-5.1.3-04 of ETSI EN 319 412-1 [15]. TE address (clause 6.5.3) The TEAddress component shall contain: a) The postal address of the WRPAC provider; and b) The contact email and contact phone number of the provider of wallet relying party access certificates, for matters related to the access certificates it provides to wallet-relying parties. TE information URI (clause 6.5.4) The TEInformationURI component shall contain: a) The URL of the webpage that contains the policies, terms and conditions of the provider of wallet relying party access certificates that apply to the provision and use of the access certificates it provides to wallet-relying parties. b) Where applicable, the URL of the webpage that contains additional information about the provider and the access certificates it provides to wallet-relying parties. c) The URI "http://uri.etsi.org/19602/ListOfTrustedEntities/ WRPACProvider/CC" where "CC" is replaced by the ISO 3166-1 [2] Alpha 2 code of the Member State which is responsible for that WRPAC provider. TE information extensions (clause 6.5.5) No additional requirements. Trusted Entity Services (list of services) (clause 6.4.2) See Table F.3. Each ServiceInformation component present in the TrustedEntityServices component of a TrustedEntity component listed in the TrustedEntitiesList component of the WRPAC providers list shall comply with the requirements laid down in Table F.3. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 57 Table F.3: Service information (for each service of a listed WRPAC provider) LoTE component Additional requirement Service type identifier (clause 6.6.1) The following URI may be used as values of the ServiceTypeIdentifier component, to the exclusion of any other: a) "http://uri.etsi.org/19602/SvcType/WRPAC/Issuance to indicate that the service is service under which wallet relying parties access certificates are issued; b) "http://uri.etsi.org/19602/SvcType/WRPAC/Revocation" to indicate that the service is a service providing validity status information on wallet relying party access certificates. Service name (clause 6.6.2) No additional requirements. Service digital identity (clause 6.6.3) The ServiceDigitalIdentity component shall contain one or more X.509 certificates that can be used to verify the signature or seal created by the provider of wallet-relying party access certificates on the access certificate it provides to wallet-relying parties, with, where applicable, the information required to distinguish wallet-relying party access certificates from other certificates. Service current status (clause 6.6.4) The ServiceStatus component shall not be used. As noted in clause 6.6.0 of the present document, when the HistoricalInformationPeriod component is absent, or present with a zero value, and the ServiceStatus component is absent, this signifies that all listed trusted entity services have the same approval status in the list of trusted entities scheme. Under the present profile, the absence of the service status means that all listed WRPAC providers are currently mandated by an EU Member State to issue relying party access certificates to wallet-relying parties registered in that Member State. When a listed WRPAC provider does not have that mandate anymore, it shall be removed from the list. Current status starting date and time (clause 6.6.5) The StatusStartingTime component shall not be used. As noted in clause 6.6.0 of the present document, when the StatusStartingTime component is absent, this signifies verification of the approval status of a listed entity service can only be done at current time. LoTE without the StatusStartingTime component are not suitable for verification of approval statuses of entity services in the past. Under the present profile, an HTTP URI leading to historical previous version of the WRPAC providers list is provided through the SchemeInformationURI component. Scheme service definition URI (clause 6.6.6) No additional requirements. Service supply points (clause 6.6.7) No additional requirements. TE service definition URI (clause 6.6.8) No additional requirements. Service information extensions (clause 6.6.9) No additional requirements. History information (clause 6.4.4) No additional requirements. F.4 Signature The WRPAC providers list shall be signed by means of a compact JAdES Baseline B signature as specified in ETSI TS 119 182-1 [3]. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 58 Annex G (normative): Profile for a list of providers of wallet relying party registration certificates G.0 Introduction The present annex specifies a LoTE profile aimed at supporting the publication by the European Commission of a list of wallet relying parties registration certificates. In the present annex, this list is referred to as "the WRPRC providers list". G.1 General requirements The WRPRC providers list shall be issued as a list of trusted entities compliant to the present document. The WRPRC providers list shall comply with the scheme explicit JSON schema definition specified in Annex A of the present document. The WRPRC providers list components shall comply with the additional requirements specified in present annex. G.2 Scheme information The ListAndSchemeInformation component of the WRPRC providers list shall comply with the requirements laid down in Table G.1. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 59 Table G.1: WRPRC providers list scheme information LoTE component Additional requirement LoTE version identifier (clause 6.3.1) The value of the LoTEVersionIdentifier component shall be "1". LoTE sequence number (clause 6.3.2) The first instance of the WRPRC providers list shall be issued with the value of the LoTESequenceNumber component number set to "1". LoTE type (clause 6.3.3) The value of the LoTEType component shall be "http://uri.etsi.org/19602/LoTEType/EUWRPRCProvidersList". Scheme operator name (clause 6.3.4) No additional requirements. Scheme operator address (clause 6.3.5) No additional requirements. Scheme name (clause 6.3.6) No additional requirements. Scheme information URI (clause 6.3.7) The SchemeInformationURI component shall contain: a) a URI where users can receive information about the WRPRC list; and b) a URI where users can retrieve all previous instances of the WRPRC list. Status determination approach (clause 6.3.8) The value of the StatusDeterminationApproach component shall be "http://uri.etsi.org/19602/WRPRCrovidersList/StatusDetn/EU". Scheme type/community/rules (clause 6.3.9) The value of the SchemeTypeCommunityRules component shall be "http://uri.etsi.org/19602/WRPRCProvidersList/schemerules/EU". Scheme territory (clause 6.3.10) The value of the SchemeTerritory component shall be "EU". LoTE policy/legal notice (clause 6.3.11) No additional requirements. Historical information period (clause 6.3.12) The HistoricalInformationPeriod component shall not be present, meaning in compliance to clause 6.3.12 of the present document that historical information is not kept in the list. Pointers to other LoTEs (clause 6.3.13) The PointersToOtherLoTE component shall contain a pointer to the present WRPRC providers list itself. List issue date and time (clause 6.3.14) No additional requirements. Next update (clause 6.3.15) The maximum value between the list issue date and time and the next update shall be 6 months. Distribution points (clause 6.3.16) No additional requirements. Scheme extensions (clause 6.3.17) No additional requirements. G.3 List of trusted entities Each TrustedEntityInformation component present in a TrustedEntity component listed in the TrustedEntitiesList component of the WRPRC providers list shall comply with the requirements laid down in Table G.2. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 60 Table G.2: WRPRC provider information (for each listed WRPRC providers) LoTE component Additional requirement TE name (clause 6.5.1) The value of the TEName component shall be the name of the provider of wallet relying party registration certificate. TE trade name (clause 6.5.2) The TETradeName component shall include an official registration identifier as registered in official records, where such a registered identifier exists, that unambiguously identifies the provider of the wallet relying party registration certificate. a) In case the WRPRC provider is a legal entity, the value of this component shall have the same semantics as the one that is required for the organizationIdentifier attribute in requirement LEG-5.1.4-02, LEG-5.1.4-03 and LEG-5.1.4-04 of ETSI EN 319 412-1 [15]. b) In case the WRPRC provider is a natural person, the value of this component shall have the same semantics as the one that is required for the serialNumber attribute in requirement NAT-5.1.3-02, NAT-5.1.3-03 and NAT-5.1.3-04 of ETSI EN 319 412-1 [15]. TE address (clause 6.5.3) The TEAddress component shall contain: The postal address of the WRPRC provider; and The contact email and contact phone number of the provider of wallet relying party registration certificates, for matters related to the registration certificates it provides to wallet-relying parties. TE information URI (clause 6.5.4) The TEInformationURI component shall contain: a) The URL of the webpage that contains the policies, terms and conditions of the provider of wallet relying party registration certificates that apply to the provision and use of the registration certificates it provides to wallet-relying parties. b) Where applicable, the URL of the webpage that contains additional information about the provider and the registration certificates it provides to wallet-relying parties. c) The URI "http://uri.etsi.org/19602/ListOfTrustedEntities/ WRPRCProvider/CC" where "CC" is replaced by the ISO 3166-1 [2] Alpha 2 code of the Member State which is responsible for that WRPRC provider. TE information extensions (clause 6.5.5) No additional requirements. Trusted Entity Services (list of services) (clause 6.4.2) See Table G.3. Each ServiceInformation component present in the TrustedEntityServices component of a TrustedEntity component listed in the TrustedEntitiesList component of the WRPRC providers list shall comply with the requirements laid down in Table G.3. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 61 Table G.3: Service information (for each service of a listed WRPRC provider) LoTE component Additional requirement Service type identifier (clause 6.6.1) The following URI may be used as values of the ServiceTypeIdentifier component, to the exclusion of any other: a) "http://uri.etsi.org/19602/SvcType/WRPRC/Issuance" to indicate that the service is service under which wallet relying parties access certificates are issued; b) "http://uri.etsi.org/19602/SvcType/WRPRC/Revocation" to indicate that the service is a service providing validity status information on wallet relying party access certificates. Service name (clause 6.6.2) No additional requirements. Service digital identity (clause 6.6.3) The ServiceDigitalIdentity component shall contain one or more X.509 certificates that can be used to verify the signature or seal created by the provider of wallet-relying party registration certificates on the registration certificate it provides to wallet-relying parties, with, where applicable, the information required to distinguish wallet-relying party registration certificates from other certificates. Service current status (clause 6.6.4) The ServiceStatus component shall not be used. As noted in clause 6.6.0 of the present document, when the HistoricalInformationPeriod component is absent, or present with a zero value, and the ServiceStatus component is absent, this signifies that all listed trusted entity services have the same approval status in the list of trusted entities scheme. Under the present profile, the absence of the service status means that all listed WRPRC providers are currently mandated by an EU Member State to issue relying party registration certificates to wallet-relying parties registered in that Member State. When a listed WRPRC provider does not have that mandate anymore, it shall be removed from the list. Current status starting date and time (clause 6.6.5) The StatusStartingTime component shall not be used. As noted in clause 6.6.0 of the present document, when the StatusStartingTime component is absent, this signifies verification of the approval status of a listed entity service can only be done at current time. LoTE without the StatusStartingTime component are not suitable for verification of approval statuses of entity services in the past. Under the present profile, an HTTP URI leading to historical previous version of the WRPRC providers list is provided through the SchemeInformationURI component. Scheme service definition URI (clause 6.6.6) No additional requirements. Service supply points (clause 6.6.7) No additional requirements. TE service definition URI (clause 6.6.8) No additional requirements. Service information extensions (clause 6.6.9) No additional requirements. History information (clause 6.4.4) No additional requirements. G.4 Signature The WRPRC providers list shall be signed by means of a compact JAdES Baseline B signature as specified in ETSI TS 119 182-1 [3]. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 62 Annex H (normative): Profile for a list of public sector bodies issuing electronic attestation of attributes H.0 Introduction The present annex specifies a LoTE profile aimed at supporting the publication by the European Commission of a list of public sector bodies issuing electronic attestation of attribute referred to in Article 3, point (46) of Regulation (EU) 910/2014 [i.1]. issued by CIR 2025/1569 [i.3], Article 6(1). In the present annex, this list is referred to as "the Pub-EAA providers list". H.1 General requirements The Pub-EAA providers list shall be issued as a list of trusted entities compliant to the present document. The Pub-EAA providers list shall comply with either the scheme explicit XML schema definition specified in Annex A of the present document or the scheme explicit JSON schema definition specified in Annex A of the present document. The Pub-EAA providers list components shall comply with the additional requirements specified in present annex. H.2 Scheme information The ListAndSchemeInformation component of the Pub-EAA providers list shall comply with the requirements laid down in Table H.1. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 63 Table H.1: Pub-EAA providers list scheme information LoTE component Additional requirement LoTE version identifier (clause 6.3.1) The value of the LoTEVersionIdentifier component shall be "1". LoTE sequence number (clause 6.3.2) The first instance of the Pub-EAA providers list shall be issued with the value of the LoTESequenceNumber component number set to "1". LoTE type (clause 6.3.3) The value of the LoTEType component shall be "http://uri.etsi.org/19602/LoTEType/EUPubEAAProvidersList". Scheme operator name (clause 6.3.4) No additional requirements. Scheme operator address (clause 6.3.5) No additional requirements. Scheme name (clause 6.3.6) No additional requirements. Scheme information URI (clause 6.3.7) The SchemeInformationURI component shall contain a URI where users can receive information about the Pub-EAA providers list. Status determination approach (clause 6.3.8) The value of the StatusDeterminationApproach component shall be "http://uri.etsi.org/19602/PubEAAProvidersList/StatusDetn/EU". Scheme type/community/rules (clause 6.3.9) The value of the SchemeTypeCommunityRules component shall be "http://uri.etsi.org/19602/PubEAAProvidersList/schemerules/EU". Scheme territory (clause 6.3.10) The value of the SchemeTerritory component shall be "EU". LoTE policy/legal notice (clause 6.3.11) No additional requirements. Historical information period (clause 6.3.12) The HistoricalInformationPeriod component shall be present with value "65535". Pointers to other LoTEs (clause 6.3.13) The PointersToOtherLoTE component shall not be present. List issue date and time (clause 6.3.14) No additional requirements. Next update (clause 6.3.15) The maximum value between the list issue date and time and the next update shall be 6 months. Distribution points (clause 6.3.16) No additional requirements. Scheme extensions (clause 6.3.17) No additional requirements. H.3 List of trusted entities Each TrustedEntityInformation component present in a TrustedEntity component listed in the TrustedEntitiesList component of the Pub-EAA providers list shall comply with the requirements laid down in Table H.2. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 64 Table H.2: Pub-EAA provider information (for each listed Pub-EAA providers) LoTE component Additional requirement TE name (clause 6.5.1) The value of the TEName component shall be the name of the Pub- EAA provider. The name of the Pub-EAA provider shall be the name which is used in formal legal registrations and official records and to which any formal communication, whether physical or electronic, should be addressed. TE trade name (clause 6.5.2) The TETradeName component shall include: a) An official registration identifier as registered in official records, where such a registered identifier exists, that unambiguously identifies the Pub-EAA provider. In case the Pub-EAA provider is a legal entity, the value of this component shall have the same semantics as the one that is required for the organizationIdentifier attribute in requirement LEG-5.1.4-02, LEG-5.1.4-03 and LEG-5.1.4-04 of ETSI EN 319 412-1 [15]. In case the Pub-EAA provider is a natural person, the value of this component shall have the same semantics as the one that is required for the serialNumber attribute in requirement NAT-5.1.3-02, NAT-5.1.3-03 and NAT-5.1.3-04 of ETSI EN 319 412-1 [15]. b) The reference to the Union or national law under which the public sector body is established as the responsible for the authentic source on the basis of which the electronic attestation of attributes is issued or is designated to act on behalf of the public sector body that is responsible for the authentic source, formatted as a URI as follows: a. "OJ:" for the scheme part; followed by b. 2 characters: i. "EU" if the reference is a reference to Union law; or ii. The 2 character ISO 3166-1 [2] country code of the EU Member State in which the public sector body is established, if the reference is a reference to national law; and iii. identifier uniquely representing the Union or national law. TE address (clause 6.5.3) The TEAddress component shall contain: a) the postal address of the Pub-EAA provider; and b) the contact email and contact phone number of the Pub-EAA provider, for matters related to the electronic attestation of attributes it issues. c) the URI "http://uri.etsi.org/19602/ListOfTrustedEntities/ PubEAAProvider/CC" where "CC" is replaced by the ISO 3166-1 [2] Alpha 2 code of the Member State which is responsible for that Pub-EAA provider. TE information URI (clause 6.5.4) The TEInformationURI component shall contain the URL of the webpage that contains the policies, terms and conditions of the Pub-EAA provider, and other generic information that apply to the provision and use of the electronic attestation of attributes it provides. TE information extensions (clause 6.5.5) No additional requirements. Trusted Entity Services (list of services) (clause 6.4.2) See Table H.3. Each ServiceInformation component present in the TrustedEntityServices component of a TrustedEntity component listed in the TrustedEntitiesList component of the Pub-EAA providers list shall comply with the requirements laid down in Table H.3. Table H.3: Service information (for each service of a listed Pub-EAA provider) LoTE component Additional requirement Service type identifier (clause 6.6.1) The following URI may be used as values of the ServiceTypeIdentifier component, to the exclusion of any other: ETSI ETSI TS 119 602 V1.1.1 (2025-11) 65 LoTE component Additional requirement a) "http://uri.etsi.org/19602/SvcType/PubEAA/Issuance" to indicate that the service is a service under which electronic attestation of attribute are issued by a notified body on behalf of an authentic source; b) "http://uri.etsi.org/19602/SvcType/PubEAA/Revocation" to indicate that the service is a service providing validity status information on wallet relying party access certificates. Service name (clause 6.6.2) No additional requirements. Service digital identity (clause 6.6.3) The ServiceDigitalIdentity component may contain one or more X.509 certificates that can be used to verify the signature or seal created by the Pub-EAA provider on the electronic attestation of attributes it provides. NOTE: This can be the X.509 certificate corresponding to the private key used to sign or seal the electronic attestation of attributes, or it can be the X.509 certificate corresponding to a CA issuing such X.509 certificates provided the other requirements applying to the present component are met. When multiple X.509 certificates are present in the ServiceDigitalIdentity component, they shall all relate to the same public key. When multiple X.509 certificates are present in the ServiceDigitalIdentity component, they shall have identical subject names identifying the Pub-EAA provider identified through the TEName component. The listed X.509 certificate(s) shall have the organizationName attribute present in its (their) subject name(s). The organizationName attribute present in the subject name shall strictly match the value of the TEName component. Service current status (clause 6.6.4) The ServiceStatus component shall be present. The following values may be used to the exclusion of any other: http://uri.etsi.org/19602/PubEAAProvidersList/SvcStatus/notified to indicate that the listed entity has been notified to the Commission as a providers of electronic attestations of attributes issued by or on behalf of a public sector body responsible for an authentic source by the EU MS in which it is established, and can electronic attestation of attributes through the listed service; or http://uri.etsi.org/19602/PubEAAProvidersList/SvcStatus/withdrawn to indicate that the listed entity may not issue electronic attestation of attributes through the listed service anymore. When the listed entity is not to be considered as a providers of electronic attestations of attributes issued by or on behalf of a public sector body responsible for an authentic source anymore, all services listed under the corresponding trusted entity entry shall have their current status set to http://uri.etsi.org/19602/PubEAAProvidersList/SvcStatus/withdrawn Current status starting date and time (clause 6.6.5) LoTESO shall ensure the consistency of the (re)-issuance of a LoTE and the actual date when a service status has been updated (e.g. notified or withdrawn), i.e. the value of the ListIssueDateTime component the time of signing the LoTE and the time of change. The date and time associated to the new current status of a listed service shall not be set before the date of (re)issuance of the LoTE as retroactive status change can have undesired effects to previous validations of listed services and of their outputs. Scheme service definition URI (clause 6.6.6) No additional requirements. Service supply points (clause 6.6.7) No additional requirements. TE service definition URI (clause 6.6.8) No additional requirements. Service information extensions (clause 6.6.9) No additional requirements. History information (clause 6.4.4) The ServiceDigitalIdentity component in a ServiceHistoryInstance component shall contain at least the X509SKI component. The ServiceDigitalIdentity component in a ServiceHistoryInstance component shall not contain an X509Certificate component. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 66 H.4 Signature When a JSON binding is used to issue the Pub-EAA providers list, the list shall be signed by means of a compact JAdES Baseline B signature as specified in ETSI TS 119 182-1 [3]. When an XML binding is used to issue the Pub-EAA providers list, the Signature component shall be present with a XAdES Baseline B signature as specified in ETSI EN 319 132-1 [4], meeting the following requirements: 1) It shall be an enveloped digital signature. 2) Its ds:SignedInfo element shall contain a ds:Reference element with the URI attribute set to an empty string (i.e. URI=""), so as to refer to the entire document. This ds:Reference element shall satisfy the following requirements: a) It shall contain only one ds:Transforms element. b) This ds:Transforms element shall contain two ds:Transform elements. The first one will be one whose Algorithm attribute indicates the enveloped transformation with the value: "http://www.w3.org/2000/09/xmldsig#enveloped-signature". The second one will be one whose Algorithm attribute instructs to perform the exclusive canonicalization "http://www.w3.org/2001/10/xml- exc-c14n#". 3) ds:CanonicalizationMethod shall be "http://www.w3.org/2001/10/xml-exc-c14n#". 4) It may have other ds:Reference elements. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 67 Annex I (normative): Profile for a list of registrars and registers I.0 Introduction The present annex specifies a LoTE profile aimed at supporting the publication by the European Commission of a list of on registrars of wallet-relying parties and registers of wallet-relying parties according to CIR 2024/2980 [i.2] Article 5(1). In the present annex, this list is referred to as "the list of registrars and registers". I.1 General requirements The list of registrars and registers shall be issued as a list of trusted entities compliant to the present document. The list of registrars and registers shall comply with the scheme explicit JSON schema definition specified in Annex A of the present document. The list of registrars and registers components shall comply with the additional requirements specified in present annex. I.2 Scheme information The ListAndSchemeInformation component of the list of registrars and registers shall comply with the requirements laid down in Table I.1. Table I.1: List of registrars and registers scheme information LoTE component Additional requirement LoTE version identifier (clause 6.3.1) The value of the LoTEVersionIdentifier component shall be "1". LoTE sequence number (clause 6.3.2) The first instance of the list of registrars and registers shall be issued with the value of the LoTESequenceNumber component number set to "1". LoTE type (clause 6.3.3) The value of the LoTEType component shall be "http://uri.etsi.org/19602/LoTEType/EURegistrarsAndRegistersList". Scheme operator name (clause 6.3.4) No additional requirements. Scheme operator address (clause 6.3.5) No additional requirements. Scheme name (clause 6.3.6) No additional requirements. Scheme information URI (clause 6.3.7) The SchemeInformationURI component shall contain: a) A URI where users can receive information about the list of registrars and registers; and b) A URI where users can retrieve all previous instances of the list of registrars and registers. Status determination approach (clause 6.3.8) The value of the StatusDeterminationApproach component shall be "http://uri.etsi.org/19602/RegistrarsAndRegistersList/StatusDetn/EU" Scheme type/community/rules (clause 6.3.9) The value of the SchemeTypeCommunityRules component shall be "http://uri.etsi.org/19602/RegistrarsAndRegistersList/schemerules/EU". Scheme territory (clause 6.3.10) The value of the SchemeTerritory component shall be "EU". LoTE policy/legal notice (clause 6.3.11) No additional requirements. Historical information period (clause 6.3.12) The HistoricalInformationPeriod component shall not be present, meaning in compliance to clause 6.3.12 of the present document that historical information is not kept in the list. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 68 LoTE component Additional requirement Pointers to other LoTEs (clause 6.3.13) The PointersToOtherLoTE component shall contain a pointer to the present list of registers and registrars itself. List issue date and time (clause 6.3.14) No additional requirements. Next update (clause 6.3.15) The maximum value between the list issue date and time and the next update shall be 6 months. Distribution points (clause 6.3.16) No additional requirements. Scheme extensions (clause 6.3.17) No additional requirements. I.3 List of trusted entities Each TrustedEntityInformation component present in a TrustedEntity component listed in the TrustedEntitiesList component of the list of registrars and registers shall comply with the requirements laid down in Table I.2. Table I.2: Registrar information (for each listed registrars) LoTE component Additional requirement TE name (clause 6.5.1) The value of the TEName component shall be the name of the registrar. TE trade name (clause 6.5.2) The TETradeName component shall include, where applicable, the registration number of the registrar. TE address (clause 6.5.3) The TEAddress component shall contain: a) the postal address of the registrar; and b) the contact email and contact phone number of the registrar, for matters related to the register it is responsible for. TE information URI (clause 6.5.4) The TEInformationURI component shall contain: a) the URL of the webpage where the registration policy that applies to the register and related information are located; b) where applicable, the URL of a webpage for additional information about the registrar and the register. c) the URI "http://uri.etsi.org/19602/ListOfTrustedEntities/Registrar/C C" where "CC" is replaced by the ISO 3166-1 [2] Alpha 2 code of the Member State which is responsible for that registrar. TE information extensions (clause 6.5.5) No additional requirements. Trusted Entity Services (list of services) (clause 6.4.2) See Table I.3. Each ServiceInformation component present in the TrustedEntityServices component of a TrustedEntity component listed in the TrustedEntitiesList component of the list of registrars and registers shall comply with the requirements laid down in Table I.3. Table I.3: Register information (for each service of a listed registrars) LoTE component Additional requirement Service type identifier (clause 6.6.1) The following URI may be used as value of the ServiceTypeIdentifier component, to the exclusion of any other: "http://uri.etsi.org/19602/SvcType/Register". Service name (clause 6.6.2) The ServiceName component shall contain the name of the register for which the registrar identified through the TEName component is responsible. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 69 LoTE component Additional requirement Service digital identity (clause 6.6.3) The ServiceDigitalIdentity component shall contain one or more X.509 certificates which can be used to verify the signature or seal created by the registrar on the register data and for which the certified identity data include the name of the registrar, and where applicable, the registration number of the registrar, as specified in the TEName and TETradeName components respectively. Service current status (clause 6.6.4) The ServiceStatus component shall not be used. As noted in clause 6.6.0 of the present document, when the HistoricalInformationPeriod component is absent, or present with a zero value, and the ServiceStatus component is absent, this signifies that all listed trusted entity services have the same approval status in the list of trusted entities scheme. Under the present profile, the absence of the service status means that all listed registrars and the registers they are responsible for are currently mandated by an EU Member State to register wallet relying parties in that Member State. When a listed registrar does not have that mandate anymore, it shall be removed from the list. Current status starting date and time (clause 6.6.5) The StatusStartingTime component shall not be used. As noted in clause 6.6.0 of the present document, when the StatusStartingTime component is absent, this signifies verification of the approval status of a listed entity service can only be done at current time. LoTE without the StatusStartingTime component are not suitable for verification of approval statuses of entity services in the past. Under the present profile, an HTTP URI leading to historical previous version of the list of registrars and registers is provided through the SchemeInformationURI component. Scheme service definition URI (clause 6.6.6) No additional requirements. Service supply points (clause 6.6.7) The ServiceSupplyPoint component shall contain the URI where the register is available in a machine processable manner. Any signed or sealed register data that can be obtained at the URI referenced in the ServiceSupplyPoint component shall be able to be authenticated using one of the certificates listed in ServiceDigitalIdentity component. TE service definition URI (clause 6.6.8) No additional requirements. Service information extensions (clause 6.6.9) No additional requirements. History information (clause 6.4.4) No additional requirements. I.4 Signature The list of registrars and registers shall be signed by means of a compact JAdES Baseline B signature as specified in ETSI TS 119 182-1 [3]. ETSI ETSI TS 119 602 V1.1.1 (2025-11) 70 History Document history V1.1.1 November 2025 Publication
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
1 Scope
The present document: 1) Specifies three (3) realizations for Presentations of Electronic Attestation of Attributes (EAAP hereinafter) built on the realizations of Electronic Attestation of Attributes (EAA hereinafter), specified in ETSI TS 119 472-1 [5] namely: SD-JWT VC EAAP, ISO/IEC-mdoc EAAP, and JSON-LD W3C VC EAAP. NOTE: The realization X509-AC EAAP will be added in the next version of the present document. 2) Specifies two (2) profiles of protocols for allowing Relying Parties (RP hereinafter) to request to the EUDI Wallet EAAPs or Personal Identification Data (PID hereinafter), and the EUDI Wallet to send the requested EAAPs/PIDs to the RP. The profiles are built on the protocols defined in: a) ISO/IEC 18013-5 [10]. b) OpenID4VC-HAIP [11], whose part dealing with presentation of credentials is in turn a profile of OpenID4 VP [7].
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
2 References
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
2.1 Normative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. Referenced documents which are not found to be publicly available in the expected location might be found in the ETSI docbox. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long-term validity. The following referenced documents are necessary for the application of the present document. [1] W3C® Recommendation (15 May 2025): "Verifiable Credentials Data Model v2.0". [2] IETF SD-JWT draft-ietf-oauth-selective-disclosure-jwt-22: "Selective Disclosure for JWTs (SD-JWT)". May 2025; expires November 2025. [3] W3C® Recommendation (15 May 2025): "Securing Verifiable Credentials using JOSE and COSE". (W3C VC_JOSE_COSE). [4] IETF RFC 2397: "The 'data' URL scheme". August 1988. [5] ETSI TS 119 472-1: "Electronic Signatures and Trust Infrastructures (ESI); Profiles for Electronic Attestation of Attributes; Part 1: General requirements". [6] IETF RFC 9101: "The OAuth 2.0 Authorization Framework: JWT-Secured Authorization Request (JAR)", August 2021. [7] OpenID4 VP: "OpenID for Verifiable Presentations 1.0". July 2025. [8] IETF RFC 7515: "JSON Web Signature (JWS)", May 2015. [9] IETF RFC 7516: "JSON Web Encryption (JWE)", May 2015. [10] ISO/IEC 18013-5: "Personal identification — ISO – compliant driving licence — Part 5: Mobile driving licence (mDL) application". [11] OpenID4VC-HAIP: "OpenID4VC High Assurance Interoperability Profile 1.0 - draft 04". 19 September 2025. ETSI ETSI TS 119 472-2 V1.1.1 (2025-12) 6 [12] ETSI TS 119 612: "Electronic Signatures and Trust Infrastructures (ESI); Trusted Lists".
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
2.2 Informative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long-term validity. The following referenced documents may be useful in implementing an ETSI deliverable or add to the reader's understanding, but are not required for conformance to the present document. [i.1] ETSI TS 119 471:"Electronic Signatures and Trust Infrastructures (ESI); Policy and Security requirements for Providers of Electronic Attestation of Attributes Services". [i.2] ETSI TR 119 462:"Electronic Signatures and Trust Infrastructures (ESI); Wallet interfaces for trust services and signings". [i.3] Architecture and Reference Framework (ARF) version 2.4.0. [i.4] IETF RFC 8152: "CBOR Object Signing and Encryption (COSE)", July 2017. [i.5] ETSI TS 119 182: "Electronic Signatures and Trust Infrastructures (ESI); JAdES digital signatures; Part 1: Building blocks and JAdES baseline signatures". [i.6] ETSI TS 119 152-1: "Electronic Signatures and Trust Infrastructures (ESI); CB AdES (CBOR-AdES) digital signatures Part 1: Building blocks and CB-AdES baseline signatures".
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
3 Definition of terms, symbols and abbreviations
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
3.1 Terms
For the purposes of the present document, the terms given in ETSI TS 119 471 [i.1], ETSI TS 119 472-1 [5], ETSI TR 119 462 [i.2], Architecture and Reference Framework (ARF) version 2.4.0 [i.3] and the following apply: Electronic Attestation of Attributes Presentation (EAAP): tampered-proof presentation of an electronic attestation of attributes built in such a way that the subject of the EAA presented can be trusted through a cryptographic verification
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
3.2 Symbols
Void.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
3.3 Abbreviations
For the purposes of the present document, the following abbreviations apply: CBOR Concise Binary Object Representation COSE CBOR Object Signing and Encryption DCQL Digital Credentials Query Language DM Data Model EAA Electronic Attestation of Attributes EAAP Electronic Attestation of Attributes Presentation ECDH Elliptic Curve Diffie-Hellman ECDSA Elliptic Curve Digital Signature Algorithm EUDI European Digital Identity ETSI ETSI TS 119 472-2 V1.1.1 (2025-12) 7 GEN General HAIP High Assurance Interoperability Profile HTTP Hypertext Transfer Protocol JOSE JSON Object Signing and Encryption JSON JavaScript Object Notation JSON-LD W3C VC JOSE JSON-LD W3C Verifiable Credentials secured with JOSE JSON-LD W3C VC SD-JWT JSON-LD W3C Verifiable Credentials secured with SD-JWT JSON-LD W3C VC JSON-LD serialized W3C Verifiable Credentials. JSON-LD W3C VP JOSE JSON-LD W3C Verifiable Presentations secured with JOSE JWS JSON Web Signature JWT JSON Web Token KB Key Binding KB-JWT Key Binding JSON Web Token LD Linked Data mDL mobile Driving Licence OIDFVP OpenID for Verifiable Presentations PID Personal Identification Data REQ Request RO Request Object RP Relying Party SD Selective Disclosure SD-JWT VC Selective Disclosure based JSON Web Token Verifiable Credentials SD-JWT Selective Disclosure based on JSON Web Token SD-JWT+KB SD-JWT with a Key Binding JWT URI Uniform Resource Identifier URL Uniform Resource Locator VP Verifiable Presentation W3C VC DM W3C Verifiable Credentials Data Model WU Wallet Unit X509-AC X.509 Attribute Certificate 4 Implementation of Electronic Attestation of Attributes Presentations
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
4.1 EAAP implementation based on SD-JWT VC
The present clause specifies a realization of EAAP for the SD-JWT VC EAA defined in clause 5 of ETSI TS 119 472-1 [5]. The EAAPs implemented according to the present clause will be designated as SD-JWT VC EAAP hereinafter. EAAP-SD-JWT VC-01: If the SD-JWT VC EAA contains the cnf claim, the corresponding SD-JWT VC EAAP shall be a SD-JWT+KB as specified IETF SD-JWT [2]. EAAP-SD-JWT VC-02: If the SD-JWT VC EAA does not contain the cnf claim, the corresponding SD-JWT VC EAAP shall be a SD-JWT VC EAAP as specified in IETF SD-JWT [2]. EAAP-SD-JWT VC-03: If the SD-JWT VC EAA does not contain the cnf claim, the EAA subject binding shall be ensured by other means (e.g. claims-base binding, biometric-base binding). EAAP-SD-JWT VC-04: A SD-JWT VC EAAP shall be serialized using either the Compact Serialization, as specified in clause 5.2 of IETF SD-JWT [2], or the Flattened JSON Serialization, as specified in clause 8.2 of IETF SD-JWT [2]. EAAP-SD-JWT VC-05: The Key Binding JSON Web Token (KB-JWT) of a SD-JWT VC EAAP (which is a SD-JWT+KB) shall be signed by the EAA subject. ETSI ETSI TS 119 472-2 V1.1.1 (2025-12) 8
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
4.2 EAAP implementation based on ISO/IEC-mdoc
The present clause specifies a realization of EAAPs for the ISO/IEC-mdoc EAAs defined in clause 6 of ETSI TS 119 472-1 [5]. NOTE 1: Clause 6 of ETSI TS 119 472-1 [5] defines different requirements for ISO/IEC-mdoc EAAs that are mobile driving licenses (mDL) and ISO/IEC-mdoc EAAs that are NOT mDLs in terms of data elements and their namespaces. See that document for more details. The EAAPs implemented according to the present clause will be designated as ISO/IEC 18013-5 [10] EAAP hereinafter. ISO/IEC 18013-5 [10] requires that the mdoc (the EUDI Wallet) builds an instance of type DeviceResponse in response to a correct instance of type DeviceRequest sent by the mdoc reader/verifier (a Relying Party). This instance of DeviceResponse type can contain the documents member, which is an array of instances of type Document. Each element in this array can contain an indication of error if the request of that element was not correctly built or any other problem has occurred during the processing of the request by the mdoc or during the generation of the corresponding document. EAAP-ISO/IEC-mdoc-01: Each element in the documents member of an instance of type DeviceResponse as defined in clause 10.3.3 of ISO/IEC 18013-5 [10] that does not contain the errors member shall be an ISO/IEC-mdoc EAAP if the mentioned element does not contain the errors member. NOTE 2: As each element in the documents member of an instance of type DeviceResponse is of type Document, an ISO/IEC-mdoc EAAP is an instance of type Document that does not contain the errors member. EAAP-ISO/IEC-mdoc-02: The deviceAuth member of the deviceSigned member of the ISO/IEC-mdoc EAAP shall contain the deviceSignature child member.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
4.3 EAAP implementation based on JSON-LD W3C VC DM
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
4.3.1 Introduction
The present clause specifies requirements for generating EAAPs for the JSON-LD W3C VC EAA specified in clause 7 of ETSI TS 119 472-1 [5]. These EAAPs shall be generated as specified in W3C Recommendation (15 May 2025): "Securing Verifiable Credentials using JOSE and COSE" [3]. This W3C Recommendation defines how to secure JSON-LD W3C Verifiable Credentials and JSON-LD W3C Verifiable Presentations either with JWS (the W3C Recommendation uses JOSE), or with SD-JWT. The EAAPs specified in clause 4.3.2 of the present document use JWS signatures as specified in IETF RFC 7515 [8], for generating EAAPs of both JSON-LD W3C VC JOSE EAAs and JSON-LD W3C VC SD-JWT EAAs. These EAAPs will be designated as JSON-LD W3C VP JOSE EAAPs.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
4.3.2 JOSE-signed JSON-LD W3C EAAPs for JSON-LD W3C EAAs
The present clause specifies requirements for generating presentations, signed by the EAA subject, of JSON-LD W3C VC JOSE EAAs specified in clause 7.6.4.2 of ETSI TS 119 472-1 [5]. EAAP-JSON-LD W3C VP JOSE-01: A JSON-LD W3C VC JOSE EAAP shall meet the requirements defined in: clause 4.13 of "Verifiable Credentials Data Model v2.0" [1], clause 3.1.2 of W3C Recommendation (15 May 2025): "Securing Verifiable Credentials using JOSE and COSE" [3], and the requirements defined in the present clause. EAAP-JSON-LD W3C VP JOSE-02: A JSON-LD W3C VC JOSE EAAP shall be a JWS signature generated by the EAA subject. ETSI ETSI TS 119 472-2 V1.1.1 (2025-12) 9 EAAP-JSON-LD W3C VC JOSE-03: The payload of a JSON-LD W3C VC JOSE EAAP shall be an object meeting the requirements defined in clause 4.13 of "Verifiable Credentials Data Model v2.0" [1]. EAAP-JSON-LD W3C VP JOSE-04: The payload of a JSON-LD W3C VC JOSE EAAP shall have the verifiableCredential property. NOTE 1: The verifiableCredential property is defined in clause 4.13 of [1] as an array. Each element of the verifiableCredential array encapsulates either a sequence of one or more JSON-LD W3C VC JOSE EAAs or a sequence of one or more JSON-LD W3C VC SD-JWT EAA as specified in clause 7 of ETSI TS 119 472-1 [5]. EAAP-JSON-LD W3C VP JOSE-05: Each element in the verifiableCredential array shall have the type, @context, and id properties. EAAP-JSON-LD W3C VP JOSE-06: The type property child of each element in the verifiableCredential array shall have the value EnvelopedVerifiableCredential. NOTE 2: This value signals that each element in the verifiableCredential array contains signed JSON-LD W3C VC JOSE EAAs and/or JSON-LD W3C VC SD-JWT EAAs as specified in clause 7 of ETSI TS 119 472-1 [5]. EAAP-JSON-LD W3C VP JOSE-07: The id property child of each element in the verifiableCredential array shall contain one or more data URIs as specified in IETF RFC 2397 [4]. EAAP-JSON-LD W3C VP JOSE-08: Each data URI within the id property shall be separated from the next one by the ';' character. EAAP-JSON-LD W3C VC JOSE-09: If the URI encapsulates a sequence of one or more JSON-LD W3C VC JOSE EAAs then the media type of the id property shall be application/vc+jwt. NOTE 3: These values declare that the data URL encapsulates a sequence of one or more JSON-LD W3C VC JOSE EAAs. EAAP-JSON-LD W3C VC JOSE-10: If the URI encapsulates a sequence of one or more JSON-LD W3C VC SD-JWT EAAs then the media type of the id property shall be application/vc+sd-jwt. NOTE 4: These values declare that the data URL encapsulates a sequence of one or more JSON-LD W3C VC SD-JWT EAAs. EAAP-JSON-LD W3C VP JOSE-11: All the signed JSON-LD W3C VC EAAs in the data part of the data URL of the id property shall use the same Serialization, either the Compact Serialization or the base64 encoding of the Flattened JSON. EAAP-JSON-LD W3C VP JOSE-12: If all the signed JSON-LD W3C VC EAAs in the data part of the data URL of the id property are base64 encoding of the Flattened JSON Serialization mentioned before, the string ";base64," shall be inserted between the value of the media type and the data part. NOTE 5: As a consequence of the former requirements JSON-LD W3C VC EAAs using Compact Serialization and JSON-LD W3C VC EAAs using Flattened JSON Serialization, are placed in different elements of the verifiableCredential array. NOTE 6: Therefore, each object in the verifiableCredential array encapsulates a sequence of one or more JSON-LD W3C VC JOSE EAAs or a sequence of one or more JSON-LD W3C VC SD-JWT EAAs as specified in clause 7 of ETSI TS 119 472-1 [5]. 4.4 EAAP implementation based on X.509 Attribute Certificates (X509-AC) NOTE: To be completed in later versions. A possible solution would be to use an enveloping JAdES signature, specified in ETSI TS 119 182 [i.5], with the srAttrs header parameter, enclosing the certified member containing an array of X.509 Attribute certificates. Also other solutions need to be investigated. ETSI ETSI TS 119 472-2 V1.1.1 (2025-12) 10
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
5 ISO/IEC 18013-5 proximity presentation flows
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
5.1 Introduction
Clause 5 and its subclauses define a profile for a EAAP response/request built on ISO/IEC 18013-5 [10].
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
5.2 General requirements
ISO/IEC 18013-5-GEN-01: The ephemeral key pair built during the device engagement phase shall be an ECDH-ES agreed elliptic curve key of type P-256. ISO/IEC 18013-5-GEN-02: This ephemeral key pair built during the device engagement phase shall use the ECDSA algorithm. ISO/IEC 18013-5-GEN-03: If the present document modifies a requirement in OpenID4VC-HAIP [11], the modified requirement defined by the present document shall prevail. NOTE: This allows, for instance, that the present document converts in mandatory an optional requirement from OpenID4VC-HAIP [11] or extends mandatory requirements. Note that OpenID4VC-HAIP [11] also defines requirements for presenting ISO/IEC-mdoc EAAs. EXAMPLE: The present document extends the crypto suite required by OpenID4VC-HAIP [11]. ISO/IEC 18013-5-GEN-04: The EUDI Wallet and the Relying Parties message shall support the A128GCM algorithm and the A256GCM algorithm.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
5.3 ISO/IEC-mdoc proximity EAAP Request profile
ISO/IEC 18013-5-REQ-01: The RP shall send to the WU a DeviceRequest message as specified in ISO/IEC 18013-5 [10] for requesting the presentation of one or more EAAs. ISO/IEC 18013-5-REQ-02: The docRequests array child member of DeviceRequest shall not be empty. ISO/IEC 18013-5-REQ-03: All the elements of the docRequests array shall contain the readerAuth member. NOTE 1: ISO/IEC 18013-5 [10] defines readerAuth member as an instance of ReaderAuth type, which makes equal to COSE_Sign1 type defined in IETF RFC 8152 [i.4]. Therefore readerAuth is a digital signature. ISO/IEC 18013-5-REQ-04: The digital signature implemented in the readerAuth shall be generated with the ECDSA algorithm using a P-256 elliptic curve. ISO/IEC 18013-5-REQ-05: The digital signature implemented in readerAuth shall be generated with the private key whose corresponding public key is enclosed within the RP access certificate. NOTE 2: ETSI TC ESI is currently developing ETSI TS 119 152-1 [i.6], a CBOR format for AdES signatures (CB- AdES). Once this document is published, ETSI TC ESI will reassess the suitability of requiring that these signatures are CB-AdES-B-B. ISO/IEC 18013-5-REQ-06: The digital signature implemented in readerAuth shall include the x5chain parameter in the unprotected header. ISO/IEC 18013-5-REQ-07: The x5chain unprotected header parameter shall contain the RP access certificate in its first element, and its certificate path up to, but excluding, the trust anchor. ISO/IEC 18013-5-REQ-08: The instances of type ItemsRequest, encapsulated in the elements in the docRequests member, shall contain a non-empty requestInfo member (which is a CBOR map). NOTE 3: All the elements in the docRequests member are instances of type ItemsRequest encapsulated in a CBOR byte string (type ItemsRequestBytes). ETSI ETSI TS 119 472-2 V1.1.1 (2025-12) 11 ISO/IEC 18013-5-REQ-09: The mentioned requestInfo member shall contain a member with label "euWrprc". ISO/IEC 18013-5-REQ-10: The member with label "euWrprc" shall map the label "euWrprc" to a CBOR byte string. ISO/IEC 18013-5-REQ-11: The CBOR byte string mapped to the "euWrprc" label shall contain the serialization of the RP registration certificate. NOTE 4: This new member is required for incorporating the RP registration certificate(s), which are placed in an extension of the requestInfo.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
5.4 ISO/IEC 18013-5 proximity EAAP Response profile
ISO/IEC 18013-5-RESP-01: In response to a DeviceRequest message sent by the RP, the WU shall generate a DeviceResponse message as specified in ISO/IEC 18013-5 [10]. ISO/IEC 18013-5-RESP-02: All the disclosed attested attributes shall be present in the issuerSigned member of the DeviceResponse message. ISO/IEC 18013-5-RESP-03: The deviceSigned member of the DeviceResponse message shall not contain any attested attribute. NOTE 1: Therefore, the deviceSigned member is devoted to contain transaction specific data. ISO/IEC 18013-5-RESP-04: The DeviceResponse message shall be encrypted with either the A128GCM algorithm or the A256GCM algorithm. NOTE 2: This requirement extends the requirement specified by clause 5 of OpenID4VC-HAIP [11]. ISO/IEC 18013-5-RESP-05: The deviceAuth child member of the deviceSigned shall contain the deviceSignature child member. NOTE 3: ISO/IEC 18013-5 [10] defines deviceSignature as an instance of type DeviceSignature, and makes DeviceSignature equal to COSE_Sign1. ISO/IEC 18013-5-RESP-06: The signature implemented in deviceSignature shall be generated with the private key of the EUDI Wallet user whose associated public key is present in the deviceKeyInfo member of the instance of type MobileSecurityObject present within the issuedSigned member of the DeviceResponse. NOTE 4: This ensures that the EAAP is actually signed by the EAA subject with the private key owned by the EAA subject.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6 Remote presentation flows
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6.1 Introduction
Clause 6 and its subclauses define a profile of a protocol that allows Relying Parties (RP hereinafter) to request to the EUDI Wallet EAAPs or Personal Identification Data (PID hereinafter), and the EUDI Wallet to send the requested EAAPs to the RP. This protocol profile is built on OpenID4VC-HAIP [11], clause 5.1.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6.2 General requirements
GEN-REQ-01: The EUDI Wallet shall implement the profile of the protocol defined in OpenID4VC-HAIP [11], clause 5.1. ETSI ETSI TS 119 472-2 V1.1.1 (2025-12) 12 GEN-REQ-02: The Relying Parties shall implement the profile of the protocol defined in OpenID4VC-HAIP [11], clause 5.1. NOTE 1: The present document profiles and adds EUDI Wallet-specific requirements; new requirements are provided only where OpenID4VC-HAIP [11] is silent. GEN-REQ-03: If the present document modifies a requirement in OpenID4VC-HAIP [11], the modified requirement defined by the present document shall prevail. NOTE 2: This allows, for instance, that the present document converts in mandatory an optional requirement from OpenID4VC-HAIP [11] or extends mandatory requirements. EXAMPLE: The present document extends the crypto suite required by OpenID4VC-HAIP [11]. GEN-REQ-04: The EUDI Wallet and the Relying Parties message shall support the A128GCM algorithm and the A256GCM algorithm. NOTE 3: OpenID4VC-HAIP [11] requires support to P-256 key type and ES256 algorithm to both the EUDI Wallet and the Relying Parties.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6.3 Authorization Request (EAAP request) profile
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6.3.1 Common requirements
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6.3.1.1 Introduction
Clause 6.3.1 and its subclauses define requirements that apply regardless of the EAA implementation (SD-JWT VC EAA, ISO/IEC-mdoc EAA, and JSON-LD W3C-VC EAA) whose presentation is requested.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6.3.1.2 General requirements
OIDFVP-HAIP_COMMON_GEN_REQ-01: The WU shall support at least a custom URL scheme "eu-eaap://" for its authorization_endpoint. OIDFVP-HAIP_COMMON_GEN_REQ-02: The Authorization Request shall use the Client Identifier Prefix x509_hash. OIDFVP-HAIP_COMMON_GEN_REQ-03: The possible values for the format claim within the dcql_query shall be: "dc+sd-jwt", "mso_mdoc", "x509_attr", "jwt_vc_json", and "vp+jwt". OIDFVP-HAIP_COMMON_GEN_REQ-04: For requesting a SD-JWT VC EAAP as specified in clause 4.1 of the present document, the format claim shall have the value "dc+sd-jwt". OIDFVP-HAIP_COMMON_GEN_REQ-05: For requesting an ISO/IEC-mdoc EAAP as specified in clause 4.2 of the present document the format claim shall have the value "mso_mdoc". OIDFVP-HAIP_COMMON_GEN_REQ-06: For requesting a JWS-signed W3C VC EAAP not using JSON-LD, as specified in clause B.1.3.1 of OpenID4 VP [7], the format claim shall have the value "jwt_vc_json". OIDFVP-HAIP_COMMON_GEN_REQ-07: For requesting a JSON-LD W3C VP JOSE EAAP, as specified in clause 4.3 of the present document, the format claim shall have the value "vp+jwt".
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6.3.1.3 Requirements for the Authorization Request message
OIDFVP-HAIP_COMMON_AR_REQ-01: The Authorization Request shall contain the request_uri parameter, and therefore shall not contain the Request Object (RO). NOTE: The Request Object is passed by reference to the WU. OIDFVP-HAIP_COMMON_AR_REQ-02: The Authorization Request shall contain the request_uri_method parameter. ETSI ETSI TS 119 472-2 V1.1.1 (2025-12) 13 OIDFVP-HAIP_COMMON_AR_REQ-03: The Authorization Request shall contain the client_id parameter.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6.3.1.4 Requirements for the Request Object
OIDFVP-HAIP_COMMON_RO_REQ-01: The RO shall be a JWT as specified in IETF RFC 9101 [6] signed with a JWS signature. OIDFVP-HAIP_COMMON_RO_REQ-02: The RO JWT body shall contain the response_uri parameter. NOTE 1: The value of the response_uri parameter is the URI where the WU returns the encrypted Authorization Response. OIDFVP-HAIP_COMMON_RO_REQ-03: The RO JWT body shall contain the response_mode parameter. OIDFVP-HAIP_COMMON_RO_REQ-04: The value of the response_mode parameter shall be "direct_post.jwt". NOTE 2: The WU returns the encrypted Authorization Response including the EAAP sending an HTTP POST Request. The response is encrypted using JWS. OIDFVP-HAIP_COMMON_RO_REQ-05: If required, the verifier_info parameter shall be placed within the RO JWT body. OIDFVP-HAIP_COMMON_RO_REQ-06: If the RP has a registration certificate, the verifier_info parameter shall be present within the RO JWT body. OIDFVP-HAIP_COMMON_RO_REQ-07: The element in the verifier_info array enclosing the registration certificate shall be a JSON Object which shall not contain the credential_ids member. OIDFVP-HAIP_COMMON_RO_REQ-08: The value of the format member of the element in the verifier_info array enclosing the registration certificate shall be: "registration_cert". OIDFVP-HAIP_COMMON_RO_REQ-09: The value of the data member of the element in the verifier_info array enclosing the registration certificate shall be the base64url encoding of the serialized RP registration certificate. OIDFVP-HAIP_COMMON_RO_REQ-10: The RO JWT body shall contain the client_metadata parameter. OIDFVP-HAIP_COMMON_RO_REQ-11: The client_metadata parameter shall contain the jwks member. OIDFVP-HAIP_COMMON_RO_REQ-12: The jwks member shall contain the kid and use parameters for identifying the key and the use of the identified key, respectively. OIDFVP-HAIP_COMMON_RO_REQ-13: The kid parameters shall univocally identify one key. NOTE 3: Clause 6.2 specifies the key types and the algorithms for the present profile. OIDFVP-HAIP_COMMON_RO_REQ-14: The RO JWT body shall contain the nonce parameter. OIDFVP-HAIP_COMMON_RO_REQ-15: The RO JWT body shall contain the client_id parameter. OIDFVP-HAIP_COMMON_RO_REQ-16: The RO JWT body should contain the state parameter. OIDFVP-HAIP_COMMON_RO_REQ-17: The RO JWT body shall contain the dcql_query parameter. OIDFVP-HAIP_COMMON_RO_REQ-18: The Authority Key Identifier (aki)-based Trusted Authority Query(trusted_authorities) for DCQL shall use the ETSI trusted Lists mechanism as specified in ETSI TS 119 612 [12]. OIDFVP-HAIP_COMMON_RO_REQ-19: The RO shall be signed by the RP using the private key whose corresponding public key is enclosed within the RP access certificate. OIDFVP-HAIP_COMMON_RO_REQ-20: The JWS Protected Header of the JWS signature on the RO, shall incorporate the x5c header parameter. ETSI ETSI TS 119 472-2 V1.1.1 (2025-12) 14 OIDFVP-HAIP_COMMON_RO_REQ-21: The x5c header parameter in the JWS Protected Header of the JWS signature on the RO shall contain the RP access certificate in its first element, and its certificate path up to, but excluding, the trust anchor. OIDFVP-HAIP_COMMON_RO_REQ-22: The JWS Protected Header of the JWS signature on the RO shall incorporate the iat header parameter. OIDFVP-HAIP_COMMON_RO_REQ-23: The RO JWT body shall contain the aud parameter.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6.3.2 Specific requirements when requesting ISO/IEC 18013-5 EAAP
OIDFVP-HAIP-ISO/IEC_18013_5_REQ-01: The requirements specified in OpenID4 VP [7], Appendix B.2, shall apply, unless stated otherwise by requirements in the present clause.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6.3.3 Specific requirements when requesting W3C VC EAAP
OIDFVP-HAIP-W3C_VC_REQ-02: The requirements specified in OpenID4 VP [7], Appendix B.1, shall apply.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6.4 Authorization Response (EAAP response) profile
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
6.4.1 Common requirements
OIDFVP-HAIP_COMMON_RESP-01: The WU shall encrypt the authorization response. OIDFVP-HAIP_COMMON_RESP-02: The authorization response shall include the vp_token parameter, as specified in clause 8 of OpenID4 VP [7]. OIDFVP-HAIP_COMMON_RESP-03: The vp_token parameter, shall contain one or more EAAPs. OIDFVP-HAIP_COMMON_RESP-04: The authorization response may include other parameters, as specified in clause 8.1 of OpenID4 VP [7]. OIDFVP-HAIP_COMMON_RESP-05: All the EAAPs included in the authorization response shall be signed by the EAA subject. OIDFVP-HAIP_COMMON_RESP-06: The authorization response shall be encrypted using IETF RFC 7516 [9] as specified in clause 8.3 of OpenID4 VP [7]. OIDFVP-HAIP_COMMON_RESP-07: The encrypted authorization response shall be sent via an HTTP POST request to the endpoint whose URI is the value of the parameter response_uri of the authorization request. OIDFVP-HAIP_COMMON_RESP-08: If the RP successfully process the EAAP returned in the authorization response, the RP shall respond to the wallet with an HTTP POST response with status code 200, Content-type parameter set to the value application/json, and a JSON Object in its body, which shall have the redirect_uri member. OIDFVP-HAIP_COMMON_RESP-09: The value of the redirect_uri member of the JSON Object present in the HTTP POST response with status code 200 shall be an URI, where the wallet shall redirect the user agent.
1faafd362d38fa1fb1ccef10e1f80524
119 472-2
7 Security considerations
The security considerations in clause 14 of OpenID4 VP [7] apply. ETSI ETSI TS 119 472-2 V1.1.1 (2025-12) 15 Annex A (normative): Transaction data for authorization A.1 Introduction The present annex specifies transaction data for managing authorization of the EUDI Wallet user to a RP to either execute a payment (clause A.2) or to generate an electronic signature, Qualified Electronic Signature or Advanced Electronic Signature, for instance (clause A.3). A.2 Payment authorization NOTE: This will be completed in the next version. A.3 Electronic signature authorization NOTE: This will be completed in the next version. ETSI ETSI TS 119 472-2 V1.1.1 (2025-12) 16 Annex B (informative): Change history Date Version Information about changes 29/7/2025 0.0.1 First version July 2025. 31/7/2025 0.0.2 Added ISO/IEC 18013-5 proximity presentation flows. Added Annex A on Transaction Data for authorization (empty annex for the moment) Added requirements on transaction data to OpenID4VP authorization request profile. 29/9/2025 0.0.3 This version builds one of the protocols directly on HAIP without repeating its requirements (dropped requirements defined in HAIP). Implemented dispositions to comments raised to version v0.0.2. 6/10/2025 0.0.4 Final version for RC after dealing with all the comments raised to v0.0.3. ETSI ETSI TS 119 472-2 V1.1.1 (2025-12) 17 History Document history V1.1.1 December 2025 Publication
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
1 Scope
The present document: 1) Specifies a data model (semantics) for Electronic Attestations of Attributes, a new object defined by the Regulation (EU) 2024/1183 [i.2] clause 4. 2) Defines data model (semantics) requirements for two types of Electronic Attestations of Attributes, namely: the Qualified Attestations of Attributes, and the Electronic Attestations of Attributes issued by or on behalf of a public body responsible for an authentic source, also defined in Regulation (EU) 2024/1183 [i.2] clause 4. 3) Defines 4 realizations for the former data model. These realizations include, wherever needed, specific requirements for the Qualified Attestations of Attributes, and the Electronic Attestations of Attributes issued by or on behalf of a public body responsible for an authentic source, defined in Regulation (EU) 2024/1183 [i.2], particularized for the different realizations. Below follows the list of realizations: a) SD-JWT VC. Realization based on SD-JWT VC (clause 5). SD-JWT VC is specified in IETF SD-JWT [5]. b) ISO/IEC-mdoc. Realization based on the structures defined in ISO/IEC 18013-5 [12], suitably extended by the present document, and data elements defined in ISO/IEC 18013-5 [12], ISO/IEC 23220-2 [13], and the present document. NOTE: ISO/IEC 18013-5 [12] defines a namespace and a set of elements (placed in the mentioned namespace) suitable for EAAs that are mobile driving licenses. ISO/IEC 23220-2 [13] defines another namespace and a set of elements of general use in any type of electronic document, suitable for EAAs that are NOT mobile driving licenses. c) JSON-LD W3C-VC. Realization based on JSON-LD serialization of W3C Verifiable Credentials Data Model (clause 7). W3C Verifiable Credentials Data Model is specified in W3C Recommendation (15 May 2025): "Verifiable Credentials Data Model v2.0" [1]. d) X.509-AC. Realization based on X.509 Attribute Certificates (clause 8). X.509 Attribute Certificates are specified in IETF RFC 5755 [6]. 4) Aims to support the Commission Implementing Regulation (EU) 2024/2977 [i.3].
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
2 References
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
2.1 Normative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. Referenced documents which are not found to be publicly available in the expected location might be found in the ETSI docbox. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long-term validity. The following referenced documents are necessary for the application of the present document. [1] W3C® Recommendation (15 May 2025): "Verifiable Credentials Data Model v2.0". [2] W3C® Recommendation (15 May 2025): "Securing Verifiable Credentials using JOSE and COSE". (W3C VC_JOSE_COSE). [3] IETF SD-JWT VC draft-ietf-oauth-sd-jwt-vc-10: "SD-JWT-based Verifiable Credentials (SD-JWT VC)", July 2025; expires January 2026. ETSI ETSI TS 119 472-1 V1.1.1 (2025-12) 11 [4] IETF RFC 7519: "JSON Web Token (JWT)", May 2015. [5] IETF SD-JWT draft-ietf-oauth-selective-disclosure-jwt-22: "Selective Disclosure for JWTs (SD-JWT)", May 2025; expires November 2025. [6] IETF RFC 5755: "An Internet Attribute Certificate Profile for Authorization". January 2010. [7] Recommendation ITU-T X.680-X.683: "Information technology - Abstract Syntax Notation One (ASN.1)". [8] IETF RFC 7515: "JSON Web Signature (JWS)", May 2015. [9] IETF RFC 5280: " Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", May 2008. [10] W3C® Recommendation (April 2012): "W3C XML Schema Definition Language (XSD) 1.1 Part 2: Datatypes". [11] ETSI TS 119 182-1: "Electronic Signatures and Trust Infrastructures (ESI); JAdES digital signatures; Part 1: Building blocks and JAdES baseline signatures". [12] ISO/IEC 18013-5: " Personal identification — ISO-compliant driving licence Part 5: Mobile driving licence (mDL) application ". [13] ISO/IEC 23220-2: "Cards and security devices for personal identification — Building blocks for identity management via mobile devices — Part 2: Data objects and encoding rules for generic eID-System". [14] IETF RFC 7800: "Proof-of-Possession Key Semantics for JSON Web Tokens (JWTs)". April 2016. [15] ISO 3166-1:2020: "Codes for the representation of names of countries and their subdivisions — Part 1: Country codes". [16] ETSI EN 319 412-1: "Electronic Signatures and Trust Infrastructures (ESI); Certificate Profiles; Part 1: Overview and common data structures". [17] ETSI TS 119 412-6: "Electronic Signatures and Trust Infrastructures (ESI); Certificate Profiles; Part 6: Certificate profile requirements for PID, Wallet, EAA, QEAA, and PSBEAA providers". [18] W3C® Recommendation (15 May 2025): "Data Integrity ECDSA Cryptosuites v1.0". [19] W3C® Candidate Recommendation (3 April 2025): "Data Integrity BBS Cryptosuites v1.0". [20] IETF RFC 9360: "CBOR Object Signing and Encryption (COSE): Header Parameters for Carrying and Referencing X.509 Certificates". [21] JSON Schema Core: "JSON Schema: A Media Type for Describing JSON Documents". [22] IETF RFC 8610: "Concise Data Definition Language (CDDL): A Notational Convention to Express Concise Binary Object Representation (CBOR) and JSON Data Structures". June 2019. [23] W3C® Recommendation (20 July 2017): "Shapes Constraint Language (SHACL)". [24] W3C® Recommendation (15 May 2025): "Bitstring Status List v1.0". [25] IETF draft-ietf-oauth-status-list-12: "Token Status List", 7 July 2025. [26] W3C® Recommendation (15 May 2025): "Verifiable Credential Data Integrity v1.0". [27] IETF RFC 5646: "Tags for Identifying Languages". [28] IETF RFC 6960: "X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP". [29] W3C® Recommendation (16 July 2020): "JSON-LD 1.1. A JSON-based Serialization for Linked Data". ETSI ETSI TS 119 472-1 V1.1.1 (2025-12) 12 [30] IETF RFC 7517: "JSON Web Key (JWK)", May 2015.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
2.2 Informative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long-term validity. The following referenced documents may be useful in implementing an ETSI deliverable or add to the reader's understanding, but are not required for conformance to the present document. [i.1] ETSI TS 119 471:"Electronic Signatures and Trust Infrastructures (ESI); Policy and Security requirements for Providers of Electronic Attestation of Attributes Services". [i.2] Regulation (EU) 2024/1183 of the European Parliament and of the Council of 11 April 2024 amending Regulation (EU) No 910/2014 as regards establishing the European Digital Identity Framework. [i.3] Commission Implementing Regulation (EU) 2024/2977 of 28 November 2024 laying down rules for the application of Regulation (EU) No 910/2014 of the European Parliament and of the Council as regards person identification data and electronic attestations of attributes issued to European Digital Identity Wallets". [i.4] ETSI TR 119 001: "Electronic Signatures and Infrastructures (ESI); The framework for standardization of signatures; Definitions and abbreviations". [i.5] EU Architecture and Reference Framework version 2.4.0.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
3 Definition of terms, symbols and abbreviations
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
3.1 Terms
For the purposes of the present document, the terms given in ETSI TS 119 471 [i.1] and the following apply: EAA administrative validity period: date(s) from and/or up to which the attributes in the EAA are valid, which are represented as attribute(s) in the attestation NOTE: Definition taken from the ARF [i.5]. EAA technical validity period: dates (and possibly times) from and up to which the EAA is valid NOTE: Definition taken from the ARF [i.5]. Electronic attestation of attributes context: information, additional to the electronic attestation of attributes itself, that the relying party may require for being fully able to process it Electronic Attestation of Attributes issued by or on behalf of a public body responsible for an authentic source (PuB-EAA): electronic attestation of attributes issued by a public sector body that is responsible for an authentic source or by a public sector body that is designated by the Member State to issue such attestations of attributes on behalf of the public sector bodies responsible for authentic sources in accordance with Article 45f and with Annex VII of eIDAS2 Regulation [i.2] Electronic Attestation of Attributes Presentation (EAAP): tampered-proof presentation of an electronic attestation of attributes built in such a way that the subject of the EAA presented can be trusted through a cryptographic verification ETSI ETSI TS 119 472-1 V1.1.1 (2025-12) 13
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
3.2 Symbols
Void.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
3.3 Abbreviations
For the purposes of the present document, the following abbreviations apply: AC Attribute Certificate ARF EU Architecture and Reference Framework ASN.1 Abstract Syntax Notation 1 CIR Commission Implementing Regulation COSE CBOR Object Signing and Encryption CRL Certificate Revocation List DER Distinguished Encoding Rules DID Decentralized Identifier EAA Electronic Attestation of Attributes EAAP Electronic Attestation of Attributes Presentation ECDSA Elliptic Curve Digital Signature Algorithm ISO/IEC-mdoc EAA EAA implemented using the structures of ISO/IEC 18013-5 [12] and the data elements defined in ISO/IEC 18013-5 [12] and ISO/IEC 23220-2 [13] as specified in the present document ISO/IEC-mdoc PuB-EAA PuB-EAA implemented using the structures of ISO/IEC 18013-5 [12] and the data elements defined in ISO/IEC 18013-5 [12] and ISO/IEC 23220-2 [13] as specified in the present document ISO/IEC-mdoc QEAA QEAA implemented using the structures of ISO/IEC 18013-5 [12] and the data elements defined in ISO/IEC 18013-5 [12] and ISO/IEC 23220-2 [13] as specified in the present document JOSE JSON Object Signing and Encryption JSON-LD W3C VC JOSE JSON-LD W3C Verifiable Credentials secured with JOSE. JSON-LD W3C VC SD-JWT JSON-LD W3C Verifiable Credentials secured with SD-JWT JSON-LD W3C-VC EAA EAA implemented with JSON-LD serialization of "Verifiable Credentials Data Model v2.0" [1] as specified in the present document JSON-LD W3C-VC PuB-EAA PuB-EAA implemented with "Verifiable Credentials Data Model v2.0" [1] as specified in the present document JSON-LD W3C-VC QEAA QEAA implemented with "Verifiable Credentials Data Model v2.0" [1] as specified in the present document JSON-LD W3C-VC JSON-LD serialized W3C Verifiable Credentials JWS JSON Web Signature JWT JSON Web Token mDL mobile Driving Licence MSO Mobile Security Object OCSP Online Certificate Status Protocol OID Object Identifier PID Personal Identification Data PSB Public Sector Body PuB-EAA Electronic Attestation of Attributes issued by or on behalf of a public body responsible for an authentic source QEAA Qualified Electronic Attestation of Attributes RDF Resource Description Framework SD-JWT VC EAA EAA implemented with IETF SD-JWT VC [3] as specified in the present document SD-JWT VC PuB-EAA PuB-EAA implemented with IETF SD-JWT VC [3] as specified in the present document SD-JWT VC QEAA QEAA implemented with IETF SD-JWT VC [3] as specified in the present document SD-JWT VC Selective Disclosure based JSON Web Token Verifiable Credentials SD-JWT Selective Disclosure based JSON Web Token SHA Secured Hash Algorithm SHACL Shapes Constraint Language URI Uniform Resource Identifier URL Universal Resource Locator ETSI ETSI TS 119 472-1 V1.1.1 (2025-12) 14 URN Uniform Resource Name UTC Coordinated Universal Time VC Verifiable Credential X.509-AC EAA EAA implemented with IETF RFC 5755 [6] as specified in the present document X.509-AC PuB-EAA PuB-EAA implemented with IETF RFC 5755 [6] as specified in the present document X.509-AC QEAA QEAA implemented with IETF RFC 5755 [6] as specified in the present document X.509-AC X.509 Attribute Certificate XML Extensible Markup Language XSD XML Schema Definition
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
3.4 Notation
The present document assigns one identifier for each requirement. The present document uses the terms "signature" and "digital signature" as defined in ETSI TR 119 001 [i.4], and therefore, they refer to objects that are able to support electronic signatures, advanced electronic signatures, qualified electronic signatures, electronic seals, advanced electronic seals, and qualified electronic seals as per [i.2]. General requirements for EAAs (including generally applicable requirements for Qualified EAAs and EAAs issued by or on behalf of a public body responsible for an authentic source) are assigned identifiers resulting from the concatenation of the following components: 1) The initial string "EAA-". 2) The number of the clause where the requirement is defined. 3) A number of 2 digits. In each clause the number will start in 01 and it will increase in one unity for each requirement. Wherever it is required, the present document defines specific requirements only applicable to Qualified Electronic Attestation of Attributes, as defined in Annex V of Regulation (EU) 2024/1183 [i.2]. The present document refers to this type of EAAs either as "EU Qualified EAA" or by the abbreviation QEAA. Some of these specific requirements for QEAA may replace general EAAs requirements (those ones whose identifiers start with "EAA-") already defined. These requirements are defined within specific clauses clearly identified with the title: "Requirements for EU Qualified Electronic Attestation of Attributes (QEAA)". The present document assigns an identifier for each of these requirements as per the concatenation of the following components: 1) The initial string "QEAA-". 2) The number of the clause where the requirement is defined. 3) A number of 2 digits. In each clause the number will start in 01 and it will increase in one unity for each requirement. Wherever it is required, the present document defines specific requirements only applicable to Electronic Attestation of Attributes issued by or on behalf of a public body responsible for an authentic source, as defined in Annex VII of Regulation (EU) 2024/1183 [i.2]. The present document refers to this type of EAAs with the abbreviation PuB-EAA. Some of the requirements for PuB-EAA may replace general requirements (those ones whose identifiers start with "EAA-") already defined. These requirements are defined within specific clauses clearly identified with the title: "Requirements for EU EAA issued by or on behalf of a public body responsible for an authentic source (PuB-EAA)". The present document assigns an identifier for each of these requirements as per the concatenation of the following components: 1) The initial string "PuB-EAA-". ETSI ETSI TS 119 472-1 V1.1.1 (2025-12) 15 2) The number of the clause where the requirement is defined. 3) A number of 2 digits. In each clause the number will start in 01 and it will increase in one unity for each requirement.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4 Semantics of Electronic Attestation of Attributes
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.1 Introduction. Semantic areas for EAA
The present document specifies the semantics of EAA data as follows: 1) Clause 4.2 EAA metadata defines semantics for EAA metadata. 2) Clause 4.3 Attested attributes defines semantics for EAA data directly related with the incorporation of attested attributes. 3) Clause 4.4 defines semantics for attested attributes metadata. 4) Clause 4.5 defines semantics for key binding. 5) Clause 4.6 defines semantics for the digital signature of the EAA and the EAA signing certificate.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2 EAA metadata
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.1 EAA specification
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.1.1 Introduction
The present clause defines requirements for a set of metadata that allow access to the EAA specification details, like the EAA type, all the individual components of the EAA, the inner structure of the EAA, how to handle the EAA, etc.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.1.2 EAA type
EAA-4.2.1.2-01: This component shall indicate the type of the EAA. EAA-4.2.1.4-02: An EAA shall incorporate the EAA type. EAA-4.2.1.2-03: The incorporation, value, and placement of the EAA type data shall depend on the specific EAA implementation.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.1.3 EAA context
EAA-4.2.1.3-01: If the components of the EAA have URLs as names, the EAA shall include one or more context components. EAA-4.2.1.3-02: The EAA context component shall reference a document defining a map between URLs identifying components of an EAA and short-forms aliases for these components. EAA-4.2.1.3-03: The incorporation, value, and placement of the information of the EAA context components shall depend on the specific EAA implementation.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.1.4 EAA schema
EAA-4.2.1.4-01: The EAA schema shall contain details that allow to verify that the contents and the structure of an attribute or an EAA are conformant against a specific schema. EAA-4.2.1.4-02: An EAA may incorporate a sequence of one or more references allowing to retrieve the EAA schema. ETSI ETSI TS 119 472-1 V1.1.1 (2025-12) 16 EAA-4.2.1.4-03: Each reference in the aforementioned sequence: 1) Shall include a type identifier; and 2) Shall include a URI Reference which identifies the schema itself. EAA-4.2.1.4-04: The incorporation and placement of the aforementioned sequence shall depend on the specific EAA implementation.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.2 EAA category
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.2.1 General requirements
EAA-4.2.2-01: The EAA category shall be an explicit signal identifying the category of the EAA in the context where the EAA has been issued. EAA-4.2.2-02: An EAA may include the EAA category.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.2.2 Requirements for EU Qualified EAA (QEAA)
QEAA-4.2.2.2-01: A QEAA shall include the EAA category, signalling its condition of QEAA. QEAA-4.2.2.2-02: For QEAA realizations using URIs as identifiers of the category, the value of the EAA category shall be the following URN: urn:etsi:esi:eaa:eu:qualified. NOTE: These requirements meet the requirement (a) in Annex V of Regulation (EU) 2024/1183 [i.2] for QEAA, which requires the presence of "(a) an indication, at least in a form suitable for automated processing, that the attestation has been issued as a qualified electronic attestation of attributes". 4.2.2.3 Requirements for EU EAA issued by or on behalf of a public body responsible for an authentic source (PuB-EAA) PuB-EAA-4.2.2.3-01: A PuB-EAA shall include an explicit signal of its condition of PuB-EAA. PuB-EAA-4.2.2.3-02: For PuB-EAA realizations using URIs as identifiers of the category, this signal shall be the following URN: urn:etsi:esi:eaa:eu:pub. NOTE: These requirements meet the of requirement (a) in Annex VII of Regulation (EU) 2024/1183 [i.2] for PuB-EAA, which requires the presence of "(a) an indication, at least in a form suitable for automated processing, that the attestation has been issued as an electronic attestation of attributes issued by or on behalf of a public body responsible for an authentic source".
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.3 EAA identifier
EAA-4.2.3-01: The EAA identifier shall contain a value that allows to unambiguously identify the EAA itself. EAA-4.2.3-02: An EAA shall incorporate the EAA identifier. EAA-4.2.3-03: The incorporation, value, and placement of the EAA identifier shall depend on the specific EAA implementation. NOTE 1: The requirements in the present clause meet the first part of requirement (f) in Annex V of Regulation (EU) 2024/1183 [i.2] for QEAA, which requires the presence of "(f) the attestation identity code, which must be unique for the qualified trust service provider". NOTE 2: The requirements in the present clause meet the first part of requirement (e) in Annex VII of Regulation (EU) 2024/1183 [i.2] for PuB-EAA, which requires the presence of "(f) the attestation identity code, which must be unique for the issuing public body". ETSI ETSI TS 119 472-1 V1.1.1 (2025-12) 17
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.4 EAA issuer identifier
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.4.1 General requirements
EAA-4.2.4.1-01: The EAA issuer identifier shall have a value that unambiguously identifies the EAA Trust Service Provider which issues the EAA. EAA-4.2.4.1-02: An EAA shall incorporate the EAA issuer identifier. EAA-4.2.4.1-03: The incorporation, value, and placement of the EAA issuer identifier shall depend on the specific EAA implementation. EAA-4.2.4.1-04: The EAA may include an identifier of the EU Member State, in which the EAA issuer is registered. EAA-4.2.4.1-05: The value of the identifier of an EU Member State shall be the Alpha 2-character country code as specified in ISO 3166-1 [15] corresponding to this EU Member State. EAA-4.2.4.1-06: If the issuer of the EAA is a legal person, the EAA may include a registration identifier as stated in the official records, where such a registration identifier exists. EAA-4.2.4.1-07: If the issuer of the EAA is a legal person, the registration identifier may be built according to the rules defined in clause 5.1.4 of ETSI EN 319 412-1 [16] to build the value of the organizationIdentifier attribute in the subject field of an X.509 certificate. NOTE: Note that although these requirements are defined in clause 5.1.4 of ETSI EN 319 412-1 [16] for building strings that are values of the organizationIdentifier attribute in the subject field of an X.509 certificate, the resulting strings can be used as the identifier of an EAA issuer if it is a legal person. EAA-4.2.4.1-08: If the issuer of the EAA is a legal person, the EAA may include the name of this legal person. EAA-4.2.4.1-09: If both a national Value Added Tax (VAT) identification number and one (or more) other national identification number exist, the national value added tax identification number shall be used to identify the EAA issuer. EAA-4.2.4.1-10: If the issuer of the EAA is a natural person, the EAA may include the name of this natural person.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.4.2 Requirements for EU Qualified EAA (QEAA)
QEAA-4.2.4.2-01: A QEAA shall include an identifier of the EU Member State, in which the QEAA issuer is registered. QEAA-4.2.4.2-02: The value of the identifier of an EU Member State shall be as specified in requirement EAA-4.2.4.1-05 of the present document. QEAA-4.2.4.2-03: If the issuer of the QEAA is a legal person, the QEAA shall include a registration identifier as stated in the official records, where such a registration identifier exists. QEAA-4.2.4.2-04: If the issuer of the QEAA is a legal person, the registration identifier shall be built according to the rules defined in clause 5.1.4 of ETSI EN 319 412-1 [16] to build the value of the organizationIdentifier attribute in the subject field of an X.509 certificate. QEAA-4.2.4.2-05: If the issuer of the QEAA is a legal person, the QEAA shall include the name of this legal person. QEAA-4.2.4.2-06: If the issuer of the QEAA is a natural person, the QEAA shall include the name of this natural person. NOTE 1: These requirements meet requirement (b) in Annex V of Regulation (EU) 2024/1183 [i.2] for QEAA, which requires the presence of "(b) a set of data unambiguously representing the qualified trust service provider issuing the qualified electronic attestation of attributes including at least, the Member State in which that provider is established and: (i) for a legal person: the name and, where applicable, registration number as stated in the official records; (ii) for a natural person: the person's name". QEAA-4.2.4.2-07: A QEAA shall include the download URL of the certificate supporting the digital signature of the QEAA. ETSI ETSI TS 119 472-1 V1.1.1 (2025-12) 18 NOTE 2: This requirement meets requirement (h) in Annex V of Regulation (EU) 2024/1183 [i.2] for QEAA, which requires the presence of "(h) the location where the certificate supporting the qualified electronic signature or qualified electronic seal referred to in point (g) is available free of charge". 4.2.4.3 Requirements for EU EAA issued by or on behalf of a public body responsible for an authentic source (PuB-EAA) PuB-EAA-4.2.4.3-01: A PuB-EAA shall include an identifier of the EU Member State, in which the public body issuing the PuB-EAA is established. PuB-EAA-4.2.4.3-02: The value of the identifier of an EU Member State shall be as specified in requirement EAA-4.2.4.1-05 of the present document. PuB-EAA-4.2.4.3-03: A PuB-EAA shall include the registration identifier of the public body issuing the PuB-EAA, as stated in the official records, where such a registration identifier exists. PuB-EAA-4.2.4.3-04: The registration identifier shall be built according to the rules defined in clause 5.1.4 of ETSI EN 319 412-1 [16] to build the value of the organizationIdentifier attribute in the subject field of an X.509 certificate. PuB-EAA-4.2.4.3-05: A PuB-EAA shall include the name of the public body issuing the PuB-EAA. NOTE 1: These requirements meet requirement (b) in Annex VII of Regulation (EU) 2024/1183 [i.2] for PuB-EAA, which requires the presence of "(b) a set of data unambiguously representing the public body issuing the electronic attestation of attributes, including at least, the Member State in which that public body is established and its name and, where applicable, its registration number as stated in the official record". PuB-EAA-4.2.4.3-06: A PuB-EAA shall include the download URL of the certificate supporting the digital signature of the PuB-EAA. NOTE 2: This requirement meets requirement (h) in Annex VII of Regulation (EU) 2024/1183 [i.2] for Pub-EAA, which requires the presence of "(h) the location where the certificate supporting the qualified electronic signature or qualified electronic seal referred to in point (g) is available free of charge".
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.5 EAA issued on behalf
EAA-4.2.5-01: If the EAA is issued on behalf of another entity, the EAA may incorporate an indication of this fact. EAA-4.2.5-02: The incorporation, value, and placement of this indication shall depend on the specific EAA implementation. EAA-4.2.5-03: If the EAA is issued on behalf of another entity, the EAA may incorporate an identifier whose value unambiguously identifies the entity on behalf of which the EAA has been issued. EAA-4.2.5-04: If the EAA has been issued on behalf of another entity, the EAA may include the name of this entity. EAA-4.2.5-05: If the entity on whose behalf the EAA has been issued is a legal person, the EAA may include a registration identifier of this legal person as stated in the official records, where such a registration identifier exists. EAA-4.2.5-06: The registration identifier of the legal entity on whose behalf the EAA has been issued may be expressed using the structured character string specified in requirement EAA-4.2.4.1-07.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.6 EAA subject and attribute subject identifiers and pseudonyms
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.6.1 Introduction
The present clause defines requirements on identifiers identifying the EAA subject and the attribute subjects. The present clause also defines requirements on pseudonyms for the EAA subject and the attribute subjects. ETSI ETSI TS 119 472-1 V1.1.1 (2025-12) 19
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.6.2 The EAA subject identifier
EAA-4.2.6.2-01: An EAA may include the EAA subject identifier, or the pseudonym of the EAA subject, or none of them. NOTE 1: The former requirement implies that there can be EAAs that do not include any identifier or pseudonym of the EAA subject. NOTE 2: This presence of the EAA subject can be provided by a component specifically defined for containing ONLY the EAA subject identifier, or by a component defined for containing the attribute subject identifier. EXAMPLE: Implementations based on "Verifiable Credentials Data Model v2.0" [1], only define a component for identifiers bound to sets of attributes. Each id field within each element of the credentialSubject array contains the identifier of the attribute subject referred by the attributes that are present within this array element. If the credentialSubject array has only one element, the value of this id field is the value of the EAA subject identifier. If the credentialSubject array has several elements, each id field contains one attribute subject identifier and the value of the EAA subject identifier is the value of one of these id fields. In any case, the EAA subject identifier is present within the EAA even if there is not a specific component allocated for containing only the EAA identifier value. EAA-4.2.6.2-02: The incorporation, value, and placement of the EAA subject identifier shall depend on the specific EAA implementation.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.6.3 The EAA subject pseudonym
EAA-4.2.6.3-01: The presence of the EAA subject pseudonym instead of the EAA subject identifier shall be clearly indicated. EAA-4.2.6.3-02: The mechanism used for incorporating the EAA subject pseudonym within the EAA, shall depend on the specific EAA implementation.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.6.4 The attribute subject identifier
EAA-4.2.6.4-01: The EAA may bind each attribute either to the identifier or to the pseudonym of the entity (attribute subject) that this attribute refers to. NOTE 1: The former requirement implies that there can be EAAs that do not bind any attribute to any identifier or pseudonym of an entity. NOTE 2: In an EAA where all the attributes refer to the same entity, the attribute subject identifier and the EAA subject identifier are the same. NOTE 3: In EAA containing several sets of attributes, each one referring to a different attribute subject, the EAA can bind each set of attributes to the identifier of the corresponding attribute subject using specific components defined for containing identifiers of subject attributes, as "Verifiable Credentials Data Model v2.0" [1] does. EAA-4.2.6.4-02: The incorporation, value, and placement of the attribute subject identifiers shall depend on the specific EAA implementation. EXAMPLE: Implementations based on "Verifiable Credentials Data Model v2.0" [1], only define fields for identifiers bound to sets of attributes. Each id field within each element of the credentialSubject array contains the identifier of the attribute subject referred by the attributes that are present within this array element.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.6.5 The attribute subject pseudonym
EAA-4.2.6.5-01: An EAA may incorporate pseudonym(s) for attribute subject(s). EAA-4.2.6.5-02: The mechanism used for incorporating the pseudonym(s) for attribute subject(s) within the EAA, shall depend on the specific EAA implementation. ETSI ETSI TS 119 472-1 V1.1.1 (2025-12) 20 EAA-4.2.6.5-03: The mechanism used for binding one attribute or a set of attributes to the pseudonym of the attribute subject, shall depend on the specific EAA implementation. EAA-4.2.6.5-04: The presence of the pseudonym(s) for attribute subject(s) instead of identifier(s) for the attribute subject(s), shall be clearly indicated within the EAA.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.6.6 Additional requirements
EAA-4.2.6.6-01: If the EAA contains several attribute subject identifiers, one of them shall be the EAA subject identifier. EAA-4.2.6.6-02: If the EAA contains attribute subject pseudonyms, does not contain any attribute subject identifier, and does not contain the EAA subject identifier, then the pseudonym of the EAA subject shall be one of the aforementioned pseudonyms.
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.6.7 Requirements for EU Qualified EAA (QEAA)
QEAA -4.2.6.7-01: A QEAA shall include either the EAA subject identifier or the pseudonym of the EAA subject. QEAA-4.2.6.7-02: All the attributes present within a QEAA shall refer to one entity: the QEAA subject. NOTE: These requirements meet the requirement (c) in Annex V of Regulation (EU) 2024/1183 [i.2] for QEAA, which requires the presence of "(c) a set of data unambiguously representing the entity to which the attested attributes refer; if a pseudonym is used, it shall be clearly indicated". 4.2.6.8 Requirements for EU EAA issued by or on behalf of a public body responsible for an authentic source (PuB-EAA) PuB-EAA-4.2.6.8-01: A PuB-EAA shall include either the EAA subject identifier or the pseudonym of the EAA subject. PuB-EAA-4.2.6.8-02: All the attributes present within PuB-EAA shall refer to one entity: the EAA subject. NOTE: These requirements meet the requirement (c) in Annex VII of Regulation (EU) 2024/1183 [i.2] for PuB- EAA, which requires the presence of "(c) a set of data unambiguously representing the entity to which the attested attributes refer; if a pseudonym is used, it shall be clearly indicated".
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.7 EAA issuance
ce014508ec0499cb7a7a62c1c06a9fc1
119 472-1
4.2.7.1 General requirements
4.2.