Sponsored Links
-->

Jumat, 27 Juli 2018

Hardware Security Module (HSM)
src: kemptechnologies.com

A hardware security module (HSM) is a physical computing device that safeguards and manages digital keys for strong authentication and provides cryptoprocessing. These modules traditionally come in the form of a plug-in card or an external device that attaches directly to a computer or network server.


Video Hardware security module



Design

HSMs may have features that provide tamper evidence such as visible signs of tampering or logging and alerting, or tamper resistance which makes tampering difficult without making the HSM inoperable, or tamper responsiveness such as deleting keys upon tamper detection. Each module contains one or more secure cryptoprocessor chips to prevent tampering and bus probing, or a combination of chips in a module that is protected by the tamper evident, tamper resistant, or tamper responsive packaging.

Many HSM systems have means to securely back up the keys they handle outside of the HSM. Keys may be backed up in wrapped form and stored on a computer disk or other media, or externally using a secure portable device like a smartcard or some other security token.

Because HSMs are often part of a mission-critical infrastructure such as a public key infrastructure or online banking application, HSMs can typically be clustered for high availability and performance. Some HSMs feature dual power supplies and field replaceable components such as cooling fans to conform to the high-availability requirements of data center environments and to enable business continuity.

A few of the HSMs available in the market have the ability to execute specially developed modules within the HSM's secure enclosure. Such an ability is useful, for example, in cases where special algorithms or business logic has to be executed in a secured and controlled environment. The modules can be developed in native C language, in .NET, Java, or other programming languages. While providing the benefit of securing application-specific code, these execution engines protect the status of an HSM's FIPS or Common Criteria validation.


Maps Hardware security module



Security

Due to the critical role they play in securing applications and infrastructure, HSMs and/or the cryptographic modules they employ are typically certified to internationally recognized standards such as Common Criteria or FIPS 140 to provide users with independent assurance that the design and implementation of the product and cryptographic algorithms are sound. The highest level of FIPS 140 security certification attainable is Security Level 4 (Overall), to which very few HSMs have been successfully validated. When used in financial payments applications, the security of an HSM is often validated against the HSM requirements defined by the Payment Card Industry Security Standards Council.

Whilst the majority of the market continues to produce FIPS Level 3 solutions, Ultra Electronics is the only manufacturer to produce a FIPS Level 4 (Hardware & Software) accredited unit. Recent studies have shown that FIPS Level 4 is on target to be the minimum requirement by 2020.


Strong security | Qitec
src: www.qitec.com


Uses

A hardware security module can be employed in any application that uses digital keys. Typically the keys must be of high-value - meaning there would be a significant, negative impact to the owner of the key if it were compromised.

The functions of an HSM are:

  • onboard secure cryptographic key generation
  • onboard secure cryptographic key storage, at least for the top level and most sensitive keys, which are often called master keys
  • key management
  • use of cryptographic and sensitive data material, for example, performing encryption or digital signature functions
  • offloading application servers for complete asymmetric and symmetric cryptography.

HSMs are also deployed to manage Transparent Data Encryption keys for databases and keys for storage devices such as disk or tape.

HSMs provide both logical and physical protection of these materials, including cryptographic keys, from disclosure, non-authorized use, and potential adversaries.

HSMs support both symmetric and asymmetric (public-key) cryptography. For some applications, such as certificate authorities and digital signing, the cryptographic material is asymmetric key pairs (and certificates) used in public-key cryptography. With other applications, such as data encryption or financial payment systems, the cryptographic material consists mainly of symmetric keys.

Some HSM systems are also hardware cryptographic accelerators. They usually cannot beat the performance of hardware-only solutions for symmetric key operations. However, with performance ranges from 1 to 10,000 1024-bit RSA signs per second, HSMs can provide significant CPU offload for asymmetric key operations. Since National Institute of Standards and Technology is recommending the use of 2,048 bit RSA keys from year 2010, performance at longer key sizes is becoming increasingly important. To address this issue, some HSMs now support elliptic curve cryptography (ECC), which delivers stronger encryption with shorter key lengths.

PKI environment (CA HSMs)

In PKI environments, the HSMs may be used by certification authorities (CAs) and registration authorities (RAs) to generate, store, and handle asymmetric key pairs. In these cases, there are some fundamental features a device must have, namely:

  • Logical and physical high-level protection
  • Multi-part user authorization schema (see Blakley-Shamir secret sharing)
  • Full audit and log traces
  • Secure key backup

On the other hand, device performance in a PKI environment is generally less important, in both online and offline operations, as Registration Authority procedures represent the performance bottleneck of the Infrastructure.

Card payment system HSMs (bank HSMs)

Specialized HSMs are used in the payment card industry. HSMs support both general-purpose functions and specialized functions required to process transactions and comply with industry standards. They normally do not feature a standard API.

Typical applications are transaction authorisation and payment card personalisation, requiring functions such as:

  • verify that a user-entered PIN matches the reference PIN known to the card issuer
  • in conjunction with an ATM controller or POS terminal, verify credit/debit card transactions by checking card security codes or by performing host processing components of an EMV based transaction
  • support a crypto-API with a smart card (such as an EMV)
  • re-encrypt a PIN block to send it to another authorisation host
  • perform secure key management
  • support a protocol of POS ATM network management
  • support de facto standards of host-host key | data exchange API
  • generate and print a "PIN mailer"
  • generate data for a magnetic stripe card (PVV, CVV)
  • generate a card keyset and support the personalisation process for smart cards

The major organizations that produce and maintain standards for HSMs on the banking market are the Payment Card Industry Security Standards Council, ANS X9, and ISO.

SSL connection establishment

Performance critical applications that have to use HTTPS (SSL/TLS), can benefit from the use of an SSL Acceleration HSM by moving the RSA operations, which typically requires several large integer multiplications, from the host CPU to the HSM device. Typical HSM devices can perform about 1 to 10,000 1024-bit RSA operations/second. Some performance at longer key sizes is becoming increasingly important. To address this issue, some HSMs now support elliptic curve cryptography. Specialized HSM devices can reach numbers as high as 20,000 operations per second.

DNSSEC

An increasing number of registries use HSMs to store the key material that is used to sign large zonefiles. An open source tool for managing signing of DNS zone files using HSM is OpenDNSSEC.

On January 27, 2007 deployment of DNSSEC for the root zone officially started; it was undertaken by ICANN and Verisign, with support from the U.S. Department of Commerce. Details of the root signature can be found on the Root DNSSEC's website.

Cryptocurrency wallet

A hardware cryptocurrency wallet is a HSM in the form of a portable device.


Microfocus Voltage Atalla HSM | Voltage
src: 4b0e0ccff07a2960f53e-707fda739cd414d8753e03d02c531a72.ssl.cf5.rackcdn.com


Vendors

The HSM market is currently in a consolidation phase. Leading vendors are Ultra Electronics, Thales, Gemalto, Utimaco, Atalla. Thales has announced the intent to acquire Gemalto and Utimaco has announced the intent to acquire Atalla.


What is a Hardware Security Module (HSM) - YouTube
src: i.ytimg.com


See also

  • Electronic funds transfer
  • FIPS 140
  • Public key infrastructure
  • PKCS 11
  • Secure cryptoprocessor
  • Security token
  • Transparent Data Encryption

Yubico Announces YubiHSM2, An Affordable Hardware Security Module ...
src: www.corporatesundae.co.uk


Notes and references


Thales nCipher NC4033E-6K0 nShield F3 PCIe Hardware Security Module
src: www.itinstock.com


External links

Manual HSM Dinamo (Achitecture, Developer, Config, Integration, Keys, etc)

  • Current NIST FIPS-140 certificates
  • A Review of Hardware Security Modules

Source of article : Wikipedia