utrust anchor family
The next-generation General Purpose Hardware Security Module

u.trust General Purpose HSM Se-Series

Hardware Security Module for secure key generation and storage for versatile use cases

The u.trust General Purpose HSM Se-Series combines superior performance with multi-tenancy. Catering to a spectrum of use cases, from entry-level to high-performance, these Hardware Security Modules (HSMs) are designed with future-proofing in mind. All models are equipped with post quantum cryptography readiness and are FIPS 140-2 Level 3 certified.

  • Versatile models from entry-level to high-performance use cases
  • Multiple application options to meet your business needs
  • Superior performance of up to 40,000 RSA 2K operations per second
  • Multi-tenancy
  • Crypto agile and PQC-ready
  • FIPS certified up to 140-2 Level 3
  • Simulator included

Product Type:

Platform

Delivery Time:

Ask our sales team

Based on a modern, container-based solution, the HSM is designed for and inspired by cloud technology, offering up to 31 containers and multiple PKCS #11 partitions per cHSM for application separation and key partitioning. This makes it the ideal Hardware Security Module for all types of cryptographic applications, as it can be upgraded with various application option packs, catering to specific use cases such as blockchain and 5G mobile networks. Additionally, its flexibility extends to customization, enabling the implementation of proprietary algorithms and the establishment of customer key derivations using the Software Development Kit.


Try it now with our free, fully functional simulator.

Variants

Variants

Versatile models from entry-level to high-performance use cases

Se100Se2kSe5kSe15kSe40k
Up to 101 RSA 2K operations / second    Up to 2,050 RSA 2K operations / secondUp to 5,100 RSA 2K operations / secondUp to 15,000 RSA 2K operations / secondUp to 40,000 RSA 2K operations / second
1 container4 containers8 containers4 containers12, 16, or 31 containers
Key Features

Key Features

Icon

Superior performance of up to 40,000 RSA 2K operations per second

u.trust General Purpose HSM Se-Series are available in various models from entry-level to high-performance use cases.

Icon

Multi-tenancy

Manage fully isolated, standalone processes in one HSM with the containerization option. Choose between 1, 4, 8, 16, or 31 containers. The container approach allows you to run multiple applications simultaneously within an HSM, ensuring independent operation and enhanced security. The containers can also be used for redundancy purposes, ensuring continuity of critical processes.

Icon

Crypto agile and PQC-ready FIPS certified up to 140-2 Level 3

Designed with crypto-agility in mind, the HSMs are in-field upgradable with PQC algorithms such as CRYSTALS-Kyber, CRYSTALS-Dilithium, LMS, HSS, XMSS, and XMSS-MT.    The u.trust platforms are certified up to FIPS 140-2 Level 3 and can be optionally operated in FIPS mode. The FIPS-140-3 validation is in progress.

Icon

FIPS certified up to 140-2 Level 3

The u.trust platforms are certified up to FIPS 140-2 Level 3 and can be optionally operated in FIPS mode. The FIPS-140-3 validation is in progress.

Icon

Simulator included

Free, fully functional simulator: Test development and integration capabilities in your environment – no purchase, delivery, or installation needed.    

Details

Details

utrust anchor family


 

Cryptographic algorithms

  • RSA, DSA, ECDSA with NIST and Brainpool curves, EdDSA
  • DH, ECDH with NIST, Brainpool and Montgomery curves
  • Edwards curves Ed25519 and Ed448
  • AES, Triple-DES, DES
  • MAC, CMAC, HMAC
  • SHA-1, SHA-2, SHA-3, RIPEMD
  • Hash-based deterministic random number generator (DRG.4 acc. AIS 31)
  • True random number generator (PTG.2 acc. AIS 31)
  • Chinese Algorithms
  • All algorithms included in the product price
     

Cryptographic Interfaces (APIs)

  • PKCS #11
  • Java Cryptography Extension (JCE)
  • Microsoft Crypto API (CSP), Cryptography Next Generation (CNG) and SQL
  • Extensible Key Management (SQLEKM)
  • OpenSSL
  • Utimaco‘s comprehensive Cryptographic eXtended services Interface (CXI)
  • Data Encryption
  • User and Device Authentication
  • Document Signing
  • Blockchain Processes
  • Code Signing
  • Subscriber Authentication in Mobile Networks
  • Key Agreement in Mobile Networks
  • Certificate Issuing    
  • Public Key Infrastructure   
  • Timestamp Creation
  • Chip and Device Personalization
  • PQC applications
  • And many more
     

Contact us

We look forward to answering your questions.

How can we help you?

Talk to one of our specialists and find out how Utimaco can support you today.
You have selected two different types of downloads, so you need to submit different forms which you can select via the two tabs.

Your download request(s):

    By submitting below form you will receive links for your selected downloads.

    Your download request(s):

      For this type of documents, your e-mail address needs to be verified. You will receive the links for your selected downloads via e-mail after submitting below form.

      Your collection of download requests is empty. Visit our Downloads section and select from resources such as data sheets, white papers, webinar recordings and much more. 

      Downloads

       

      0