Legal Entity Identifiers in digital certificates

Digital certificates are hugely important in encrypting the internet. Whether for encrypting a website and adding the ‘S’ to HTTPS or encrypting and signing a digital document like a PDF, digital certificates are everywhere. Until now, they have solved some great security challenges on the internet by encrypting networks and communication channels. However, as we know, encryption is not always enough.

You can keep information encrypted, but if you’re sending it to a criminal, then encrypting it does nothing. As an example, imagine visiting an online shop. The shop is encrypted and so you feel safe enough to buy something, and you enter your credit card information. Later, you realize the shop itself was merely a phishing site, and you’ve sent your sensitive information to a cybercriminal. This is a regular occurrence on the internet today.

It’s not enough to know your information is protected. Today, we need to know who is on the receiving end of that information and be sure that we can trust them. HTTPS websites used to have the option of adding identity to the certificates, but it was far too easy to get one if you were a cyber criminal, and the people doing the vetting were the same people selling the certificates, so there wasn’t much motivation to improve the process. Even code signing certificates (used to protect us from malicious apps) were obtained by cybercriminals to sign apps that would infect our computers and phones.

LEIs are organizational identity

Legal Entity Identifiers (LEIs) are gaining huge adoption in the financial industry to identify organizations. Any organization trading on the financial market today has to have an LEI and declare on that LEI their parent and child companies.

This database of LEIs is open and accessible to the public, who can read and challenge the data. LEIs are obtained from independent Local Operating Units managed by the GLEIF. The power of a third-party identification system is huge and can be relied upon now for global financial reporting to comply with regulations like MiFID II, EMIR, and MiFIR.

Going beyond trade reporting, LEIs have already been dubbed as a new tool to help save the Know Your Customer (KYC) and other due diligence processes in onboarding a customer. Using LEIs in digital certificates could increase the efficiency of this system even further.

For example, in Open Banking, where banks are opening up APIs to FinTech companies, two servers have to communicate with each other. eIDAS requires that these communication transactions are signed with a Qualified Certificate, but what if those certificates contained a Legal Entity Identifier? Right now, the identity vetting in the Qualified Certificates is done by a certificate authority and is unavailable on an open database. It’s also possible to change company details without the certificate details changing. This can create areas of vulnerability that a hacker can exploit.

What’s available now

Legal Entity Identifiers are not yet integrated with all digital certificates, but you can obtain an SSL/TLS Certificate with a LEI and a Digital Signing Certificate with a LEI.

A good use case for digital signing is B2B transactions that involve paper-based document signing, such as contracts and agreements. An organization looking to take these workflows online and make them paperless would benefit from having the additional security of LEI Numbers attached to the certificate that is doing the encrypting and signing of the document.

This LEI number can be checked against the onboarding data and reduce friction and time associated with transactions between two parties.

Interested in obtaining a Legal Entity Identifier for your business? Get one here today.