After entering into force eIDAS regulation [11] in September 2014, from 29 September 2018, the EU public organizations offering e-services to citizens are obliged to recognize notified eID schemes from all EU member states. Then, the next challenge for the businesses offering digital services is the uptake of using trusted eIDs issued by EU governments for enrolment, and for secure electronic transactions.
The European Commission in the context of the Digital Single Market strategy is trying to improve the access for citizens and businesses to online services in a secure way [17]. Based on the eID and eSignature building blocks delivered by CEF [5] and the eIDAS regulation [11], the EC launched the CEF Telecom call on eIdentification (eID) & eSignature1 where LEPS project has been granted by CEF2 .
The planned actions agreed under the Grant Agreement Consortium to be developed within this task T3.3, aimed to integrate the Spanish eIDAS node generating eIDAS authentication request containing both mandatory and optional attributes. Then the eIDAS authentication response obtained after the cross-border user authentication will be integrated into the authorization process of Correos portal for taking authorizations decisions founded on features such as the LoA required for the attributes.
To carry out these planned actions the following tasks have been developed, and described in this document, starting with the compilation of the requirements affecting the development of the eIDAS adapter. These requirements will be grouped in two categories, Technical and operational requirements and Legal requirements. Based on these requirements the eIDAS adapter will be implemented based on a modular design leveraging the SP integration package provided by the Spanish Ministry. Once deployed on Atos premises the integration with the Spanish eIDAS node will be tested for user cross-border authentication. Finally, the evaluation of the developed processes will be performed against the initial gathered requirements.

WP: 
WP3. Customization of Spanish Postal Services and Integration with eIDAS Infrastructure
Name: 
Operational and Technical Documentation of SP integration
Number: 
3.3