utrust anchor family
The next-generation General Purpose Hardware Security Module

u.trust General Purpose HSM Se-Series

Hardware Security Module for secure key generation and storage for versatile use cases

The u.trust General Purpose HSM Se-Series combines superior performance with multi-tenancy. Catering to a spectrum of use cases, from entry-level to high-performance, these Hardware Security Modules (HSMs) are designed with future-proofing in mind. All models are equipped with post quantum cryptography readiness and are FIPS 140-2 Level 3 certified.

  • Versatile models from entry-level to high-performance use cases
  • Multiple application options to meet your business needs
  • Superior performance of up to 40,000 RSA 2K operations per second
  • Multi-tenancy
  • Crypto agile and PQC-ready
  • FIPS certified up to 140-2 Level 3
  • Simulator included

Produkttyp:

Platform

Lieferzeit:

Fragen Sie unser Vertriebsteam

Based on a modern, container-based solution, the HSM is designed for and inspired by cloud technology, offering up to 31 containers and multiple PKCS #11 partitions per cHSM for application separation and key partitioning. This makes it the ideal Hardware Security Module for all types of cryptographic applications, as it can be upgraded with various application option packs, catering to specific use cases such as blockchain and 5G mobile networks. Additionally, its flexibility extends to customization, enabling the implementation of proprietary algorithms and the establishment of customer key derivations using the Software Development Kit.


Try it now with our free, fully functional simulator.

Variants

Variants

Versatile models from entry-level to high-performance use cases

Se100Se2kSe5kSe15kSe40k
Up to 101 RSA 2K operations / second    Up to 2,050 RSA 2K operations / secondUp to 5,100 RSA 2K operations / secondUp to 15,000 RSA 2K operations / secondUp to 40,000 RSA 2K operations / second
1 container4 containers8 containers4 containers12, 16, or 31 containers
Key Features

Key Features

Icon

Superior performance of up to 40,000 RSA 2K operations per second

u.trust General Purpose HSM Se-Series are available in various models from entry-level to high-performance use cases.

Icon

Multi-tenancy

Manage fully isolated, standalone processes in one HSM with the containerization option. Choose between 1, 4, 8, 16, or 31 containers. The container approach allows you to run multiple applications simultaneously within an HSM, ensuring independent operation and enhanced security. The containers can also be used for redundancy purposes, ensuring continuity of critical processes.

Icon

Crypto agile and PQC-ready FIPS certified up to 140-2 Level 3

Designed with crypto-agility in mind, the HSMs are in-field upgradable with PQC algorithms such as CRYSTALS-Kyber, CRYSTALS-Dilithium, LMS, HSS, XMSS, and XMSS-MT.    The u.trust platforms are certified up to FIPS 140-2 Level 3 and can be optionally operated in FIPS mode. The FIPS-140-3 validation is in progress.

Icon

FIPS certified up to 140-2 Level 3

The u.trust platforms are certified up to FIPS 140-2 Level 3 and can be optionally operated in FIPS mode. The FIPS-140-3 validation is in progress.

Icon

Simulator included

Free, fully functional simulator: Test development and integration capabilities in your environment – no purchase, delivery, or installation needed.    

Details

Details

utrust anchor family


 

Cryptographic algorithms

  • RSA, DSA, ECDSA with NIST and Brainpool curves, EdDSA
  • DH, ECDH with NIST, Brainpool and Montgomery curves
  • Edwards curves Ed25519 and Ed448
  • AES, Triple-DES, DES
  • MAC, CMAC, HMAC
  • SHA-1, SHA-2, SHA-3, RIPEMD
  • Hash-based deterministic random number generator (DRG.4 acc. AIS 31)
  • True random number generator (PTG.2 acc. AIS 31)
  • Chinese Algorithms
  • All algorithms included in the product price
     

Cryptographic Interfaces (APIs)

  • PKCS #11
  • Java Cryptography Extension (JCE)
  • Microsoft Crypto API (CSP), Cryptography Next Generation (CNG) and SQL
  • Extensible Key Management (SQLEKM)
  • OpenSSL
  • Utimaco‘s comprehensive Cryptographic eXtended services Interface (CXI)
  • Data Encryption
  • User and Device Authentication
  • Document Signing
  • Blockchain Processes
  • Code Signing
  • Subscriber Authentication in Mobile Networks
  • Key Agreement in Mobile Networks
  • Certificate Issuing    
  • Public Key Infrastructure   
  • Timestamp Creation
  • Chip and Device Personalization
  • PQC applications
  • And many more
     

Kontakt

Ihre Fragen beantworten wir sehr gerne.

Wie können wir Ihnen helfen?

Sprechen Sie mit einem unserer Spezialisten und erfahren Sie, wie Utimaco Sie unterstützen kann.
Sie haben zwei verschiedene Arten von Downloads ausgewählt, so dass Sie verschiedene Formulare absenden müssen, die Sie über die beiden Tabs auswählen können.

Ihre Download-Sammlung:

    Direkt nach dem Absenden des Formulars erhalten Sie die Links zu den von Ihnen ausgewählten Downloads.

    Ihre Download-Sammlung:

      Für diese Art von Dokumenten muss Ihre E-Mail Adresse verifiziert werden. Sie erhalten die Links für die von Ihnen ausgewählten Downloads per E-Mail, nachdem Sie das unten stehende Formular abgeschickt haben.

      Ihre Download-Sammlung ist leer. Besuchen Sie unseren Download-Bereich und wählen Sie aus Ressourcen wie Datenblättern, Whitepapers, Webinar-Aufzeichnungen und vielem mehr.

      Downloads
      0