Popular Posts:

What’s New:

Can a business invest in stocks?GLEIF’s verifiable LEI issuer qualification programWhat are child entities and how do they relate to other entities?Do I need an LEI when selling shares?Business transparency: How to create an environment of trustAnti Money Laundering (AML) in banking: Everything you need to knowKYC in banking: Why it’s important and how to complyWhat is a parent company and how does it work?How long does it take to get an LEI?ISO 5009 – Identifying organizational rolesISO 17442 – Standard for LEI code structureLegal Entity Identifier (LEI) vs Inland Revenue Department (IRD) in New ZealandWhat documents are required for LEI registration in New Zealand?Who is an LOU in the LEI dimension?GMEI Utility vs LEI RegisterLapsed LEI – Why should you keep your LEI active?Who is an LEI Registration Agent?Are LEIs public?Can an individual have an LEI?Why is an LEI number required?Do LEI numbers need to be renewed?Who needs an LEI number?How much does an LEI number cost?LEI Lookup – Fully dedicated LEI search websiteISIN to LEI mappingMiFID regulation | MiFID II LEIGLEIF | Global Legal Entity Identifier FoundationOpen LEIWho needs an LEI number?LEI for TrustsLegal Entity Identifiers in KYCTrading and investing for beginners: Should I trade through a business entity or as a sole trader?Legal Entity Identifiers in digital certificatesBroad adoption of LEIs could save the global banking sector US $2-4 BillionThe European Market Infrastructure Regulation (EMIR) and Legal Entity Identifiers (LEIs)Adoption of LEI in Payment Messages by the Payments Market Practice Group (PMPG)

Legal Entity Identifiers in digital certificates

Digital certificates are hugely important in encrypting the internet. Whether it’s for encrypting a website and adding the ‘S’ to HTTPS or encrypting and signing a digital document like a PDF, digital certificates are everywhere. Until now, they have solved some great security challenges on the internet by encrypting networks and communication channels. However, as we know, encryption is not always enough.

You can keep information encrypted, but if you’re sending it to a criminal, then encrypting it does nothing. As an example, imagine visiting an online shop. The shop is encrypted and so you feel safe enough to buy something, and you enter your credit card information. Later, you realize the shop itself was merely a phishing site, and you’ve sent your sensitive information to a cybercriminal. This is a regular occurrence on the internet today.

It’s not enough to know your information is protected. Today, we need to know who is on the receiving end of that information and be sure that we can trust them. HTTPS websites used to have the option of adding identity to the certificates, but it was far too easy to get one if you were a cybercriminal, and the people doing the vetting were the same people selling the certificates, so there wasn’t much motivation to improve the process. Even code signing certificates (used to protect us from malicious apps) were obtained by cybercriminals to sign apps that would infect our computers and phones.

LEIs are organizational identity

Legal Entity Identifiers (LEIs) are gaining huge adoption in the financial industry to identify organizations. Any organization trading on the financial market today has to have an LEI and declare on that LEI their parent and child companies.

This database of LEIs is open and accessible to the public, who can read and challenge the data. LEIs are obtained from independent Local Operating Units managed by the GLEIF. The power of a third-party identification system is huge and can be relied upon now for global financial reporting to comply with regulations like MiFID II, EMIR, and MiFIR.

Going beyond trade reporting, LEIs have already been dubbed as a new tool to help save the Know Your Customer (KYC) and other due diligence processes in onboarding a customer. Using LEIs in digital certificates could increase the efficiency of this system even further.

For example, in Open Banking, where banks are opening up APIs to FinTech companies, two servers have to communicate with each other. eIDAS requires that these communication transactions are signed with a Qualified Certificate, but what if those certificates contained a Legal Entity Identifier? Right now, the identity vetting in the Qualified Certificates is done by a certificate authority and is unavailable on an open database. It’s also possible to change company details without the certificate details changing. This can create areas of vulnerability that a hacker can exploit.

What’s available now

Legal Entity Identifiers are not yet integrated with all digital certificates, but you can obtain an SSL/TLS Certificate with a LEI and a Digital Signing Certificate with a LEI.

A good use case for digital signing is B2B transactions that involve paper-based document signing, such as contracts and agreements. An organization looking to take these workflows online and make them paperless would benefit from having the additional security of LEI Numbers attached to the certificate that is doing the encrypting and signing of the document.

This LEI number can be checked against the onboarding data and reduce friction and time associated with transactions between two parties.

Interested in obtaining a Legal Entity Identifier for your business? Get one here today.