CRYPTOMATHIC BLOG

 

TR-34 Key Blocks for the TR-34 Exchange Protocol: Basic Principles

4 min read

TR-34 Key Blocks for the TR-34 Exchange Protocol: Basic Principles

Among all the various key block formats, the TR-34 format is undoubtedly one of the most sophisticated. The TR-34 norm is an implementation of the...

Read More
Hosting on AWS as a European Company - What about Data Residency, Regionality, Digital Sovereignty and GDPR Compliance?

3 min read

EU AWS Hosting: Data Residency, Regionality, Digital Sovereignty, GDPR

This article sheds light on the intersection of legal and technical aspects when hosting data on AWS as a European company.

Read More

3 min read

Secure BYOK Service for AWS Applications

This article discusses using Cryptomathic’s BYOK and key management service for securely managing cryptographic keys used in AWS applications.

Read More
eSigning High-Value Documents - Prioritizing Security In The Digital Era

3 min read

eSigning High-Value Documents - Prioritizing Security In The Digital Era

As certain industries are moving ahead with digital transformation projects, online signing processes are a step forward in optimizing business...

Read More
Explaining the Java ECDSA Critical Vulnerability

3 min read

Explaining the Java ECDSA Critical Vulnerability

On April 19, 2022, information about a severe vulnerability in recent versions of Java shook up the security community.

Read More
PCI PIN Requirements for Key Blocks in the Payment Card Industry - FAQs

3 min read

Key blocks and PCI PIN requirements: FAQs

This article proposes a few answers to a series of frequently asked questions (FAQs) about key blocks and their use with PCI.

Read More
Racks of servers supporting a secure signature creation device

3 min read

What is a Secure Signature Creation Device? Types and Requirements

As defined by Regulation (EU) No 910/2014 (eIDAS), which took effect on 1 July 2016, an electronic signature creation device is software or hardware...

Read More
Crypto Service Gateway: Enabling Crypto-Agility with the CSG Policy Engine

5 min read

Crypto Service Gateway: Enabling Crypto-Agility with the CSG Policy Engine

Today's businesses rely heavily on cryptography to authenticate people and processes, secure communications, and safeguard critical data.

Read More
eIDAS-Trust-service-uptake

3 min read

A Three-pronged Approach to Increasing eIDAS Trust Services Uptake

The last few years have been exciting for all stakeholders involved in the implementation and use of the eIDAS toolbox. Some important milestones...

Read More