玉山科技 AsiaPeak  
 


中文首頁
最新消息

解決方案

產品

檔案傳輸管理(MFT)

檔案加密傳輸服務

檔案傳輸管理員

檔案傳輸代理服務

跨平台SFTP/FTPS指令API

高速檔案傳輸

硬體加密模組(HSM)

網路型 HSM

單機型(PCIe卡) HSM

USB介面 HSM

OpenPGP加密

PGP加密指令集與API

PGP for Java API

PGP加密原理

電子時戳

資源

連絡我們

English Version

nShield Edge

PORTABLE HARDWARE SECURITY MODULE (HSM)


PORTABLE HARDWARE SECURITY MODULE

The nCipher nShield Edge is a full-featured hardware security module (HSM) that isolates and secures cryptographic operations and associated keys for critical applications. Designed for low transaction volume environments, this USB-connected device performs encryption, digital signing and key management on behalf of an extensive range of commercial and custom-built applications including offline certificate authorities (CAs) and code signing. A high assurance alternative to software-based cryptography libraries, nShield Edge features certified implementations of all leading algorithms.

Key Benefits

  • Automates burdensome and risk-prone administrative tasks,guarantees key recovery, and eliminates single points of failure and expensive, manually-intensive backup processes
  • Establishes strong separation of duties and dual controls through robust administration policies including role-based multi-factor authentication and flexible quorum-based authorization
  • Provides a secure and cost-effective solution with unmatched operational flexibility for laptops and virtual machines

產品規格

Functional capabilities

  • Protects cryptographic keys in secure hardware
  • Supports laptops and virtual machines
  • Provides dual control access for valuable keys
  • Protects keys for registration authorities
  • Facilitates remote nShield HSM operation
  • Simplifies HSM application development
  • Provides secure key wrapping, backup, replication and recovery
  • Supports unlimited protected key storage and logical/cryptographic separation of application keys
  • Offers “k of n” multifactor authentication

Supported operating systems

  • Physical: Windows Server 2008, Windows Server 2008 R2,Windows Server 2012 R2, Windows 7
  • Virtual: VMware Server, VMware Workstation, Microsoft Hyper-V for Windows Server 2008 R2, MS Virtual PC for Windows 7

Application Program Interfaces (APIs)

  • PKCS#11, OpenSSL, Java (JCE), Microsoft CAPI and CNG
  • nCore (low-level nCipher interface for developers)


Compatibility and upgradeability

  • Compatible with nCipher nShield Connect/Connect+ and nShield Solo PCI/PCIe/PCIe+

Cryptography

  • Asymmetric public key algorithms: RSA (1024, 2048, 4096),Diffie-Hellman, DSA, El-Gamal, KCDSA, ECDSA, ECDH
  • Symmetric algorithms: AES, ARIA, Camellia, CAST, DES,RIPEMD160 HMAC, SEED, Triple DES
  • Hash/message digest: SHA-1, SHA-2 (224, 256, 384, 512 bit)
  • Full Suite B implementation with fully licensed Elliptic Curve Cryptography (ECC) including Brainpool and custom curves

Safety, security and environmental compliance

  • UL, CE, FCC
  • RoHS, WEEE
  • FIPS 140-2 Level 2 and Level 3, NIST SP 800-131A

Management and monitoring

  • Remote unattended operator/multi-user access control
  • Syslog diagnostics support
  • Windows performance monitoring
  • Command line interface (CLI)/graphical user interface (GUI)
  • SNMPv3 compatible monitoring

Available models and performance

  • nShield Edge is available in FIPS Level 2 and Level 3 variants
  • A non-FIPS Developer Edition is also available
  • Signing performance for NIST recommended key lengths
    - 2048 bit RSA: 2 tps
    - 4096 bit RSA: 0.2 tps

 

KMIP

 


請與我們連絡: (02)77294248

 

Google

玉山科技 版權所有 © Copyright AsiaPeak 2006, All Rights Reserved