Chinese  |  English
   
 
   
 

The HiPKI Root Certification Authority (HiPKI RCA) is a top-level CA and a trust anchor of HiPKI. HiPKI RCA must maintain a high level of credibility that relying parties can directly trust its certificates.

HiPKI RCA performs the issuance and management of self-signed certificates and subordinate CA certificates in accordance with the assurance level 4 defined in the HiPKI CP.

The participants of HiPKI RCA now include:

(1) HiPKI RCA,

(2) A subordinate CA-HiPKI OV TLS CA and

(3) Relying Parties.

The HiPKI CP, HiPKI RCA CPS, Self-signed certificates of HiPKI RCA, Subordinate CA certificates and audit report can be downloaded from the HiPKI RCA repository.