Chinese  |  English
 
   
Root CA Certificates & CARL
Names   Abstract   File
Format
HiPKI RCA Self-Signed Certificate
  • The HiPKI Root CA Self-Signed Certificate (RSA-4096 with SHA-256)
  • Serial #:2d:dd:ac:ce:62:97:94:a1:43:e8:b0:cd:76:6a:5e:60
  • Thumbprint (SHA-1): 6a:92:e4:a8:ee:1b:ec:96:45:37:e3:29:57:49:cd:96:e3:e5:
    d2:60
  • Thumbprint (SHA-256): f0:15:ce:3c:c2:39:bf:ef:06:4b:e9:f1:d2:c4:17:e1:a0:26:4a:
    0a:94:be: 1f:0c:8d:12:18:64:eb:69:49:cc
  • Valid Period: Feb. 22 2019 to Dec. 31 2037

HiPKI RCA CARL
  • Relying parties can check the status of HiPKI’s subordinate CA certificates via CARL
  • Signed by HiPKI RCA G-1’s private signing key using RSA 4096 with SHA-256

CRL
Subordinate CA Certificates
Names   Abstract   File
Format
HiPKI OV TLS CA Certificates
  • The HiPKI OV TLS CA Certificate (RSA-4096 with SHA-256)
  • Serial #: 2baba2d6e680cca594e04809af065d42
  • Thumbprint (SHA-1):a58471e690e417e85d1b4f387c1ddb62283e9be9
  • Thumbprint (SHA-256):d34a5b981a85ca075db62cbac415ef659d95339040ca476868625d4aa23a9849
  • Valid Period: May. 18 2023 to Dec. 31 2037
  • Signed by HiPKI RCA G-1’s private signing key

CP & CPS
Names   Abstract   File
Format
HiPKI CP Version 1.17
HiPKI CP is approved by Chunghwa Telecom Certificate Policy Management Authority and published on August 30, 2022.
PDF
HiPKI CA CPS Version 0.95
HiPKI CA CPS is approved by Chunghwa Telecom Certificate Policy Management Authority and published on May 12, 2023. This CPS states the practices of two CAs, including HiPKI RCA and HiPKI OV TLS CA.
PDF
HiPKI RCA CPS Version 1.17

For certificates issued on or after June 16, 2022.


PDF
Archived Documentation

Archived Certificate Policy and Certification Practice Statement.


HTML
Audit Report
Names   Abstract   File
Format
WebTrust for CA audit report & management's assertions
HiPKI CA have accomplished the WebTrust Principles and Criteria for Certification Authorities Version 2.2.2 audit and published the Audit Report and Management's Assertion.
PDF
WebTrust for CA -SSL BR with Network Security audit report & management's assertions
HiPKI CA have accomplished WebTrust Principles and Criteria for Certification Authorities – SSL Baseline Requirement & Network Security Version 2.6 annual or period of time audit and published the Audit Report and Management's Assertion.
PDF
HiPKI CA point-in-time report & Independent Assurance Report of Key Generation Ceremony
Names   Abstract   File
Format
WebTrust for CA Version 2.1 Point-in-time Audit Report
HiPKI RCA & HiPKI EV TLS CA have accomplished the WebTrust Principles and Criteria for Certification Authorities Version 2.1 Point-in-time audit and published the Audit Report and Management's Assertion.
PDF
WebTrust for CA -SSL BR & Network Security Version 2.3 Point-in-time audit report & managenent's assertion

HiPKI RCA & HiPKI EV TLS CA have accomplished WebTrust Principles and Criteria for Certification Authorities – SSL Baseline Requirement & Network Security Version 2.3 point-in-time audit and published the Audit Report and Management's Assertion.


PDF
WebTrust for CA -EV SSL Version 1.62 Point-in-time audit report & management's assertion

HiPKI RCA & HiPKI EV TLS CA have accomplished WebTrust Principles and Criteria for Certification Authorities - Extended Validation SSL Version 1.62 point-in-time audit and published the Audit Report and Management's Assertion.


PDF
Independent Assurance Report of Key Generation Ceremony

Independent Assurance Report of Key Generation Ceremony of HiPKI RCA & HIPKI EV TLS CA


PDF
The Announcement of CPS
Names   Abstract   File
Format
Certificate Problem Report Guidelines

--


HTML
Test Web pages that allow Application Software Suppliers to test their software with TLS Certificates that chain up to HiPKI RCA

--


HTML