SlideShare una empresa de Scribd logo
1 de 33
Descargar para leer sin conexión
UST	
  
USB	
  Security	
  Token	
  
SlingSecure	
  S.r.l.	
  
SlingSecure	
   S.r.l.	
   concentrates	
   its	
   activity	
   on	
   the	
  
development	
   of	
   hardware	
   and	
   software	
   platforms	
  
designed	
  to	
  support	
  integration	
  and	
  custom	
  developments	
  for	
  

Mobile	
  and	
  Fixed	
  networks	
  
Security	
  	
  
OEM	
  
SlingSecure	
  Secure	
  Environment	
  

SlingSecure	
  
Secure	
   Environment	
   product range is based

on a proven security architecture designed to
deliver high-end performances to integrators
and developers
SlingSecure	
  Secure	
  Environment	
  

SlingSecure	
  range	
  
ü  ESE	
  -­‐	
  Embedded	
  Secure	
  Engine	
  	
  
ü  mSE	
  -­‐	
  Micro	
  Secure	
  Environment	
  	
  
ü  UST	
  -­‐	
  USB	
  Security	
  Token	
  
E	
  S	
  E	
  Embedded	
  Secure	
  Engine	
  
Technical	
  Features	
  
ü  Cryptographic	
  Libraries	
  
-­‐	
  	
  	
  	
  AES	
  (128,192,256)	
  
-­‐	
  	
  	
  	
  DES/3DES	
  

User Application

-­‐	
  	
  	
  	
  IMAC/HMAC/CMAC	
  NIST	
  800-­‐38B	
  
-­‐	
  	
  	
  	
  SHA1,	
  SHA256	
  
-­‐	
  	
  	
  	
  AES/DES	
  variaCons	
  and	
  Custom	
  Algorithms	
  on	
  demand	
  
-­‐ 

ü 
ü 
ü 
ü 
ü 
ü 
ü 

Up	
  to	
  4	
  concurrent	
  cryptographic	
  sessions	
  

Physical	
  Random	
  Noise	
  Generator	
  FIPS	
  140-­‐2	
  
Unique	
  Serial	
  Number/ID	
  
Local/Remote/Auto/Manual	
  ZEROIZE	
  	
  
Keys	
  Secure	
  Repository	
  
Keys	
  GeneraCon	
  &	
  Management	
  
Administrator/User	
  profiles	
  	
  
Encrypted	
  CommunicaCon	
  APIs	
  

ESE Communication Library

Encrypted Communication
Channel

Crypto Core

Policies
Over Ciphered
Keys Data Base

Custom Algorithms
(up to 6 Variants)
Unique ID
Serial Number

EMBEDDED SECURE ENGINE
E	
  S	
  E	
  Easy	
  HW/SW	
  IntegraCon	
  
ü  	
  ANSI	
  C	
  SoVware	
  Library	
  
-­‐	
  	
  	
  	
  Micro	
  Controller	
  Independent	
  

Oscillator

PCysicaJ	
  
RNG

-­‐	
  	
  	
  	
  Several	
  Compilers/IDE	
  supported	
  

UAAT

(Rx/Tx)	
  
Syste
m

ü  Serial	
  Com	
  Channel	
  (RX/TX	
  up	
  to	
  450	
  Kb/s)	
  
ü  USB	
  Channel	
  (up	
  to	
  11	
  Mb/s)	
  
ü  Power	
  Management	
  
-­‐	
  	
  	
  	
  Frequency	
  management	
  
-­‐	
  	
  	
  	
  Three	
  power	
  modes	
  supported:	
  
-­‐	
  	
  	
  	
  50mA	
  (3V)	
  @	
  58.924MHz	
  
-­‐	
  	
  	
  	
  12mA	
  (3V)	
  @	
  14.7456MHz	
  
-­‐	
  	
  	
  	
  2mA	
  (3	
  V)	
  @	
  Idle	
  state	
  

ü  Small	
  Package	
  (9x9x0.85mm)	
  
ü  Single	
  Power	
  Supply	
  (2.9V-­‐5V)	
  
ü  	
  Physical	
  Random	
  Noise	
  Generator	
  FIPS	
  
140-­‐2	
  

SP1

SO Card
or SP1
Ftash

USB	
  
interface	
  ready	
  
m	
  S	
  E	
  micro	
  Secure	
  Environment	
  
All	
  the	
  SlingSecure	
  features	
  in	
  
a	
  MicroSD	
  
ü 
ü 
ü 
ü 
ü 
ü 

HW	
  crypto	
  engine	
  
Standard	
  and	
  custom	
  algorithms	
  
SD	
  card	
  interface	
  (up	
  to	
  450Mb/s)	
  
Integrated	
  memory	
  (up	
  to	
  4	
  GB)	
  
Internal	
  keys	
  database	
  
Suitable	
  for	
  Mobile	
  Applica3ons	
  

ASIC
512KByte
FLASH

2xUART

96KByte
RAM

32bit MCU
♦6xDMA+lnt
Ctrl

SD
Ctrl

SE Engine

2xUSB HS

2xSP
I
Ext
BUS

SPI or BUS

NAND
Flash

Available 2Q 2011
UST	
  USB	
  Secure	
  Environment	
  
USB	
  security	
  adapter	
  for	
  
ü  microSD card encryption
ü  secure mass storage

Authentication
and Encryption

ü  security operations
-­‐	
  	
  	
  	
  file encryp3on	
  
- strong authen3ca3on	
  
- digital signature	
  

MicroSD

- running secured	
  OS	
  
- running secured	
  applica3ons	
  

vs**?'	
  

NO	
  drivers	
  
NO	
  soKware	
  installed	
  on	
  PC	
  
UST	
  Typical	
  USE	
  
ü  MicroSD	
  EncrypCon	
  
•	
  	
  	
  	
  Secure	
  and	
  hide	
  enPre	
  parPPons	
  on	
  microSD	
  cards	
  
ü  	
  Host	
  
•	
  EncrypCon	
   data	
  (files,	
  documents,	
  etc.)	
  stored	
  on	
  PCs	
  or	
  Servers	
  
	
  	
  	
  Secure	
  any	
  
using	
  one	
  or	
  more	
  access	
  passwords	
  
ü  Secure	
  Data	
  Sharing	
  (or	
  sending)	
  
•	
  	
  	
  	
  Encrypt	
  data	
  and	
  share	
  (e-­‐mail,	
  file	
  sharing,	
  Vp,	
  etc.)	
  
•	
  	
  	
  	
  Based	
  on	
  symmetric	
  access	
  keys,	
  PKI	
  can	
  be	
  supported	
  
ü  Physical	
  Data	
  Shipment	
  
•	
  	
  	
  	
  Encrypt	
  the	
  enPre	
  microSD	
  using	
  a	
  shared	
  access	
  key	
  and	
  ship	
  the	
  card	
  (the	
  microSD	
  
will	
  only	
  show	
  the	
  clear	
  parPPon	
  to	
  unauthenPcated	
  accesses)	
  
ü  Running	
  secured	
  applicaCons	
  and	
  
•	
  OS	
  oot	
  and	
  run	
  complete	
  OS	
  or	
  specific	
  applicaPons	
  from	
  the	
  UST	
  
	
  	
  	
  B
memory	
  
•	
  	
  	
  	
  Run	
  Secure	
  Virtual	
  Machines	
  
One	
  UST	
  adapter	
  ...	
  mulCple	
  SD	
  cards	
  
Many	
  microSD	
  cards	
  One	
  UST	
  
Adapter	
  
ü  Several	
  microSD	
  cards*	
  can	
  be	
  plugged	
  and	
  
encrypted	
  with	
  a	
  single	
  UST	
  adapter	
  
one	
  at	
  a	
  time	
  

*

ü  Two	
  authenCcaCon	
  levels	
  available	
  
•	
  	
  	
  	
  UST	
  adapter	
  access	
  password	
  
•	
  	
  	
  	
  MicroSD	
  access	
  password	
  
ü  Switch	
  from	
  an	
  encrypted	
  card	
  to	
  another	
  by	
  
simply	
  using	
  the	
  access	
  password	
  of	
  each	
  
microSD	
  

MicroSD cards
UST	
  USB	
  Secure	
  Environment	
  
ü  Hidden	
  secure	
  microSD	
  parCCon	
  
ü  Hardware	
  format	
  and	
  zeroize	
  
ü  Fully	
  compaCble	
  with	
  
•	
  	
  	
  	
  MicrosoV	
  Windows	
  XP/Vista	
  
•	
  	
  	
  	
  Apple	
  Mac	
  OS	
  X	
  
•	
  	
  	
  	
  GNU	
  Linux	
  

Authentication

MicroSD
UST	
  OperaCng	
  Modes	
  
The	
  UST	
  adapter shows different partitions according to the
operating mode
ü  Clear	
  ParCCon	
  (default)	
  
•	
  	
  	
  	
  AutomaCcally	
  shown	
  aVer	
  USB	
  inserCon	
  
•	
  	
  	
  	
  Contains	
  User	
  applicaCon	
  and	
  Admin	
  (if required)
ü  Secure	
  ParCCon	
  
•	
  	
  	
  	
  AcCve	
  only	
  aVer	
  successful	
  authenCcaCon	
  
ü  Only	
  one	
  ac3ve	
  par33on	
  at	
  a	
  3me	
  
UST	
  EncrypCon	
  Technique	
  
The	
  microSD	
  secure	
  parCCon	
  is	
  fully	
  encrypted	
  
v  Standard	
  or	
  custom	
  encrypCon	
  algorithm	
  or	
  
v  OFB	
  mode	
  256	
  bit	
  key,	
  128	
  bit	
  Init	
  Vector	
  
v  Both	
  file	
  allocaCon	
  table	
  and	
  data	
  sectors	
  are	
  
encrypted	
  
v  	
   IniCal	
  Vectors	
  (IV)	
  are	
  generated	
  separately	
  
for	
  each	
  microSD	
  sector	
  
•	
  IV	
  stored	
  in	
  special/unaccessible	
  area	
  

microSD	
  Sectors	
  
1	
  sector	
  contains	
  32	
  IVs	
  

v  UST	
  exclusive	
  security	
  features	
  
UST	
  Smart	
  Card	
  Extension	
  
ü  UST	
  device	
  supports	
  plug-­‐in	
  Smart	
  Cards	
  

Smart Card

UST Device

ü  High	
  Level	
  HW	
  and	
  SW	
  security	
  (up	
  to	
  EAL5+	
  
CC)	
  
ü  Dynamic	
  UST	
  device	
  customizaCon	
  
ü  AddiConal	
  encrypCon	
  algorithms	
  and	
  
funcCons	
  
ü  Extended	
  UST	
  Libraries	
  to	
  export	
  Smart	
  Card	
  
funcConaliCes	
  for	
  host-­‐side	
  secure	
  
applicaCons	
  

MicroSD

Authentication

NO	
  PC/SC	
  drivers	
  on	
  PC	
  PKI	
  
Infrastructure	
  enabled	
  Mul3	
  
Factor	
  Authen3ca3on	
  
UST	
  USB	
  Secure	
  Environment	
  
UST	
  interface	
  main	
  elements	
  
1.

Display

2.

microSD slot

3.

Trackball

4.

Smart Card slot

5.

Zeroize button
UST	
  Hardware	
  Architecture	
  
ü  SlingSecure	
  

•	
  	
  	
  	
  micro	
  controller	
  centric	
  architecture	
  

internal
microSD
Read Only

ü  FPGA	
  

Display

•	
  	
  	
  	
  scalable	
  for	
  specific	
  requirement	
  and	
  
customisaPon	
  
•	
  	
  	
  	
  standard	
  250.000	
  gates	
  
•	
  	
  	
  	
  up	
  to	
  1.000.000	
  gates	
  

trackball

ü  microSD	
  -­‐	
  Read	
  Only	
  

•	
  	
  	
  	
  for	
  applicaPons	
  and	
  OEM	
  SW	
  
•	
  	
  	
  	
  Extended	
  internal	
  keys	
  database	
  
•	
  	
  	
  	
  standard	
  size	
  2GB	
  

SS	
  
Micro

ü  microSD	
  -­‐	
  removable	
  

•	
  	
  	
  	
  Clear	
  +	
  Secure	
  parPPon	
  
•	
  	
  	
  	
  standard	
  size	
  4GB	
  

ü  Smart	
  Card	
  

•	
  	
  	
  	
  ISO7816	
  interface	
  
•	
  	
  	
  	
  plugin	
  form	
  factor	
  

ü  Display	
  &	
  trackball	
  

•	
  	
  	
  	
  for	
  direct	
  password	
  inserPon	
  

Smart Card

removable
microSD
HOST	
  Libraries	
  

Custom	
  ApplicaCons	
  

Crypto	
  Library	
  

CommunicaCon	
  
Library	
  

HOST	
  Drivers	
  

UST	
  Firmware	
  

UST	
  Hardware	
  

UST	
  Secure	
  
Drive	
  

Secure	
  MicroSD	
  
Library	
  

UST	
  Secure	
  
Document	
  

USE	
  PC	
  Test	
  

U S E R N G	
  
Evaluator	
  

Card	
  Access	
  
Library	
  

S m a r t	
   C a r d	
  
APDU	
  Library	
  

Card	
   Access	
  
Library	
  

AdministraCon	
  
Library	
  

Smart	
   Card	
   APDU	
  
Library	
  

Standard	
  USB	
  Mass	
  Storage	
  Drivers	
  

STD	
  Crypto	
  
Library	
  

MicroCTRL	
  

RNG	
  Library	
  

Physical	
  RNG	
  

SlingSecure	
  
provided	
  

Coprocessor	
  
Library	
  

Custom	
   HW	
  
(FPGA)	
  

Hardware	
  Peripherals	
  

User	
  Interface	
  
Library	
  

Display	
   &	
  
Trackball	
  

MicroSD	
  

HOST	
  OS	
  provided	
  

Smart	
  Card	
  

USR	
  provided	
  

CORE	
  SDK	
  

HOST	
  Apps	
  

HOST	
  SDK	
   BASIC	
  APPS	
  

UST	
  SDK	
  &	
  Development	
  Libraries	
  
UST	
  Crypto	
  Libraries	
  
UST	
  based	
  Secure	
  ApplicaCons	
  can	
  be	
  easily	
  
developed	
  using	
  libraries	
  
•

Host	
  Libraries	
  

-  Provide	
  UST	
  device Communication
-  Export internal	
  UST	
  secure capabilities

•	
  	
  	
  	
  Core	
  Libraries	
  
- 
- 
- 
- 
- 
- 

Encryption/Decryption Management
Key Management
microSD Secure Management
Users Management
Anti tampering Management
Custom Secure Functions & Algorithms

PC/
Host
Host Secure Application

Host Libraries

Core Libraries

UST	
  
UST	
  Security	
  
Key
s
•	
  	
  	
  	
  Master	
  Key	
  (Km)	
  -­‐	
  internally	
  generated	
  -­‐	
  one	
  for	
  each	
  device	
  -­‐	
  using	
  USE	
  
RNG	
  
•	
  	
  	
  	
  SD	
  Key	
  (Ksd):	
  generated	
  when	
  microSD	
  is	
  formaled	
  
•	
  	
  	
  	
  Admin	
  Key	
  (Ka):	
  Customer	
  generated	
  used	
  inside	
  admin	
  soVware	
  
•	
  	
  	
  	
  Remote	
  Management	
  Keys	
  (Ke,	
  Ks):	
  generated	
  by	
  key	
  management	
  
system	
  

Encryption Algorithms
•	
  	
  	
  	
  Customer	
  developed	
  encrypCon	
  algorithms	
  
•	
  	
  	
  	
  AES256	
  (with	
  custom	
  SBOX1)	
  used	
  to	
  encrypt	
  microSD	
  FAT	
  and	
  Data	
  
•	
  	
  	
  	
  CMAC	
  with	
  AES256	
  (with	
  custom	
  SBOX2)	
  used	
  for	
  authenCcaCon	
  
•	
  	
  	
  	
  AES256	
  (with	
  custom	
  SBOX2)	
  used	
  to	
  cipher	
  communicaCon	
  protocol	
  
•	
  	
  	
  	
  SHA256	
  used	
  for	
  digest	
  funcCons	
  
Algorithm	
  structure	
  can	
  be	
  fully	
  customised	
  on	
  request	
  
UST	
  Key	
  Repositories	
  
Any	
  USE	
  device	
  supports	
  two	
  key	
  repositories	
  
•	
  	
  	
  	
  Manual	
  Keys	
  

•	
  	
  	
  	
  Can	
  be	
  added/deleted	
  by	
  the	
  user	
  
•	
  	
  	
  	
  Can	
  be	
  imported/exported	
  
•	
  	
  	
  	
  Can	
  be	
  generated	
  using	
  USE	
  internal	
  RNG	
  

Keys are encrypted by
means of an unique
Over-Ciphering Key

Manual
Keys

•	
  	
  	
  	
  Remotely	
  Managed	
  Keys	
  

Managed
Keys

•	
  	
  	
  	
  Can	
  be	
  generated	
  exclusively	
  by	
  Key	
  Remote	
  Management	
  system	
  
	
  	
  •	
  	
  	
  	
  Can	
  be	
  imported	
  only	
  to	
  the	
  designated	
  USE	
  device	
  
	
  	
  •	
  	
  	
  	
  Cannot	
  be	
  exported	
  by	
  the	
  user	
  

Key	
  Repositories	
  
Key ID (4 bytes)

Attributes/Policies

Encrypted Key Value (16 Bytes)
IN

Over-Ciphering Key

AES	
  
256	
  
OUT

Clear Key Value (16 Bytes)

UST	
  2	
  
UST	
  -­‐	
  Manual	
  Keys	
  
Manual	
  keys	
  are	
  managed	
  by	
  the	
  User	
  
•

Enabled only if defined in the USE device policies

•

Can be exported/imported (manual backup, manual transfer)

•

Can be generated manually or by means of the USE physical RNG

•

Under the User responsibility

UST	
  1	
  
Export	
  

Encrypted Key

Export/Import	
  process	
  

Signature

Import	
  

• To export one or more manual keys the public identifier (public key)

of the destination USE device is required
•
•

The exported key is encrypted and signed using a public key
algorithm
A family key can be used to limit the manual key export process

UST	
  2	
  

(closed group)
• The process can be used for manual key backup (export to itself)

Export/Import	
  
Process	
  
UST	
  Backup	
  
Keys are encrypted by
means of an unique
Over-Ciphering Key

UST	
  can	
  produce	
  encrypted	
  backups	
  
readable	
  by	
  
ü  same	
  UST	
  
ü  "rescue"	
  UST	
  
Full Data and Manual Key Backup
•	
  	
  	
  	
  Manual	
  Keys	
  only	
  
•	
  	
  	
  	
  Public	
  and	
  Private	
  data	
  
•	
  	
  	
  	
  KRM	
  managed	
  keys	
  backup	
  up	
  on	
  KRM	
  server	
  

UST	
  

Backup	
  data	
  

Encrypted Keys and Data

Signature

Backup
DataBase

Backup	
  
microSD	
  
Backup	
  CD	
  
UST	
  KRM	
  -­‐	
  Keys	
  Remote	
  Management	
  
UST	
  devices	
  can	
  be	
  remotely	
  managed	
  if	
  two	
  special	
  keys	
  
are	
  provided	
  at	
  IniCalizaCon	
  Time	
  
•	
  	
  	
  	
  KRM	
  AuthenWcaWon	
  Key	
  

Managed

•	
  	
  	
  	
  KRM	
  EncrypWon	
  Key	
  
The	
  keys	
  above	
  are	
  univocally	
  generated	
  by	
  the	
  Key	
  
Remote	
  Management	
  (KRM)	
  Server	
  
•	
  	
  	
  	
  One	
  KRM	
  pair	
  per	
  UST	
  device	
  
•	
  	
  	
  	
  The	
  KRM	
  pairs	
  are	
  stored	
  both	
  in	
  the	
  UST	
  device	
  and	
  in	
  
the	
  KRM	
  server	
  

UST	
  

M a n a g e d	
  
Win/Linux	
  
K
e
y	
  
M a c O S	
  
Database	
  
Server	
  
Key	
  Remote	
  Management	
  (KRM)	
  Server	
  

The	
  KRM	
  Server	
  generates	
  operaConal	
  keys	
  for	
  any	
  UST	
  
device	
  
•	
  	
  	
  	
  Every	
  operaWonal	
  key	
  is	
  encrypted	
  and	
  signed	
  for	
  the	
  
specific	
  UST	
  device	
  
•	
  	
  	
  	
  The	
  generated	
  key	
  is	
  imported	
  by	
  the	
  user	
  and	
  stored	
  in	
  
the	
  internal	
  UST	
  Remote	
  Managed	
  Key	
  repository	
  

GeneraCon	
  
Encrypted Key

Import	
  

Remotely	
  Managed	
  Keys	
  cannot	
  be	
  exported	
  

UST	
  

Signature
KRM	
  Security	
  
KRM	
  Security	
  Engine	
  
•  KRM Key generation
•  KRM Authentication and Encryption
•  Administrator Authentication

KRM	
  System	
  scalability	
  

Managed
Keys

W i n / L i n u x	
  
MacOS	
  Server	
  

Key	
  Remote	
  Management	
  (KRM)	
  Server	
  

•  One UST adminsupports	
  UST	
  network

Growth
•  1MB memory manages over 1500	
  UST	
  
devices

Managed	
  Key	
  
Database	
  

GeneraCon	
  
Encrypted Key

Import	
  

UST	
  

Signature
UST	
  Firmware	
  Update	
  
UST	
  Firmware	
  updates	
  are	
  

OEM	
  

ü  Encrypted	
  for	
  each	
  single	
  device	
  
ü  	
  Signed	
  by	
  the	
  OEM	
  
*
J	
  

^ USEpro FW Update

SN:	
  none	
  -­‐	
  APP:	
  none	
  -­‐
Firmware	
  Update	
  
A d m i
Password	
  

Admin	
  Login	
  

n	
  
Upload	
  New	
  Firmware	
  

WaiPng	
  for	
  device..,	
  

UST	
  Administrator	
  Login	
  is	
  
required	
  for	
  firmware	
  update	
  

Encrypted Firmware

Firmware	
  1	
  

Signature
Encrypted Firmware

Signature

Firmware	
  2...N	
  
UST	
  Standard	
  ApplicaCons	
  
Standard	
  UST	
  comes	
  with	
  a	
  simple	
  and	
  effecCve	
  soVware	
  
simple	
  and	
  effecPve	
  soVware	
  that	
  allows	
  
ü  access	
  to	
  the	
  private	
  secure	
  area	
  of	
  the	
  memory	
  card	
  
ü  file	
  and	
  folders	
  encrypCon	
  with	
  simple	
  drag and drop
ü  basic	
  key	
  management	
  funcCons	
  
Professional	
  soVware	
  tools	
  include	
  
ü  UST	
  Test	
  Toolkit	
  
ü  RNG	
  Test	
  tool	
  
ü  Custom	
  developed	
  tools	
  and	
  SW	
  for	
  specific	
  requirement	
  
UST Security
Suite Suite is the simple and effective software that allows
UST Security
ü  access to the private secure area of the memory
card
ü  file and folders encryption with simple drag and drop
ü  basic key management functions
UST	
  Off-­‐line	
  EncrypCon/DecrypCon	
  
•	
  	
  	
  	
  Drag	
  and	
  Drop	
  your	
  files	
  
•	
  	
  	
  	
  Secure	
  Documents	
  will	
  recognize	
  the	
  
crypto	
  acPon	
  automaPcally	
  
•	
  	
  	
  	
  Select	
  the	
  encrypPon	
  key	
  from	
  your	
  
internal	
  UST	
  Keys	
  Database	
  
•	
  	
  	
  	
  Your	
  keys	
  will	
  never	
  come	
  out	
  of	
  your	
  UST	
  
device	
  
•	
  	
  	
  	
  Auto	
  Key	
  generaPon	
  using	
  FIPS	
  140-­‐2	
  
random	
  noise	
  generator	
  

Off-­‐line	
  crypto	
  opera3ons	
  allow	
  you	
  to	
  
protect	
  any	
  files	
  stored	
  on	
  internal	
  or	
  
external	
  media	
  
UST	
  Test	
  Toolkit	
  
UST	
  Test	
  Tool	
  
kit	
  allows	
  
professional	
  
users	
  and	
  
developers	
  to	
  
test	
  and	
  verify	
  
internal	
  HW	
  
funcPons.	
  
UST	
  RNG	
  Test	
  Tool	
  
RNG	
  Test	
  Tool	
  allows	
  
professional	
  users	
  and	
  
developers	
  to	
  test	
  and	
  
verify	
  internal	
  Random	
  
Noise	
  Generator	
  
performances	
  and	
  FIPS	
  
compliance.	
  Random	
  
stream	
  export	
  funcCon	
  
for	
  external	
  test	
  or	
  use	
  
within	
  custom	
  
applicaCons.	
  
SlingSecure	
  Custom	
  tools	
  and	
  
SW	
  
SlingSecure cryptographic functions can be exported to the
Host
Custom	
  Algorithms	
  and	
  FuncCons	
  

ü  Tool	
  Suite	
  for	
  custom	
  algorithms	
  and	
  funcCons	
  design	
  

Off-­‐line	
  EncrypCon/DecrypCon	
  
ü  SlingSecure	
  devices	
  can	
  be	
  used	
  as	
  a	
  secure	
  engine	
  
to	
  encrypt/decrypt	
  files	
  and	
  documents	
  on	
  the	
  Host	
  
System	
  

Crypto	
  Libraries	
  
ü  Internal	
  security	
  funcCons	
  can	
  be	
  exported	
  and	
  
used	
  on	
  the	
  Host	
  System	
  by	
  means	
  of	
  specific	
  crypto	
  
libraries	
  
SlingSecure	
  Service	
  &	
  Support	
  
SlingSecure	
  products	
  are	
  backed	
  up	
  by	
  the	
  support	
  of	
  

the	
  engineering	
  and	
  design	
  team	
  for	
  
ü  Cost	
  effecCveness	
  	
  
ü  Smooth	
  system	
  integraCon	
  
ü  Timely	
  soluCon	
  delivery	
  

The	
  high	
  level	
  service	
  &	
  support	
  for	
  all	
  SlingSecure	
  View	
  
products	
  allows	
  the	
  Customer	
  to	
  reach	
  the	
  desired	
  result	
  with	
  
the	
  best	
  cost	
  to	
  performance	
  raPo	
  
Contacts	
  

SlingSecure	
  InternaPonal	
  
info@slingsecure.com	
  
30' Kenilworth/1
Sir Augustus Bartolo Street
Ta' Xbiex, Malta

Más contenido relacionado

La actualidad más candente

Development Board for NXP i.MX 8M Quad Application Processors
Development Board for NXP i.MX 8M Quad Application ProcessorsDevelopment Board for NXP i.MX 8M Quad Application Processors
Development Board for NXP i.MX 8M Quad Application ProcessorsLinda Zhang
 
Gigabyte mb manual ga-q77m-d2h_e
Gigabyte mb manual ga-q77m-d2h_eGigabyte mb manual ga-q77m-d2h_e
Gigabyte mb manual ga-q77m-d2h_eAnthony Wu
 
Hardware Hacking area: Make Cool Things with Microcontrollers (and learn to s...
Hardware Hacking area: Make Cool Things with Microcontrollers (and learn to s...Hardware Hacking area: Make Cool Things with Microcontrollers (and learn to s...
Hardware Hacking area: Make Cool Things with Microcontrollers (and learn to s...codebits
 
How to Install ESP8266 WiFi Web Server using Arduino IDE
How to Install ESP8266 WiFi Web Server using Arduino IDEHow to Install ESP8266 WiFi Web Server using Arduino IDE
How to Install ESP8266 WiFi Web Server using Arduino IDENaoto MATSUMOTO
 
Inside ASUS ZENBOOK
Inside ASUS ZENBOOKInside ASUS ZENBOOK
Inside ASUS ZENBOOKJJ Wu
 
Controlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden FeaturesControlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden Featuresxabean
 
Mozilla chirimen firefox os dwika v5
Mozilla chirimen firefox os dwika v5Mozilla chirimen firefox os dwika v5
Mozilla chirimen firefox os dwika v5Dwika Sudrajat
 
Máy tính công nghiệp Quanmax Ubiq-100
Máy tính công nghiệp Quanmax Ubiq-100Máy tính công nghiệp Quanmax Ubiq-100
Máy tính công nghiệp Quanmax Ubiq-100Long Trump
 
HWallet: The simplest Bitcoin hardware wallet
HWallet: The simplest Bitcoin hardware walletHWallet: The simplest Bitcoin hardware wallet
HWallet: The simplest Bitcoin hardware walletNemanja Nikodijević
 
History of intel microprocessors
History of intel microprocessorsHistory of intel microprocessors
History of intel microprocessorsSANJAYVERMA297
 
Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...
Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...
Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...MediaTek Labs
 
GA1000- Entry level gaming computer
GA1000- Entry level gaming computerGA1000- Entry level gaming computer
GA1000- Entry level gaming computerAEWIN
 
The Evolution Of Microprocessors (Intel Series)
The Evolution Of Microprocessors (Intel Series)The Evolution Of Microprocessors (Intel Series)
The Evolution Of Microprocessors (Intel Series)Edwin Makeu
 
Plan de sesion_integrado_18_febrero_2011 -eng-
Plan de sesion_integrado_18_febrero_2011 -eng-Plan de sesion_integrado_18_febrero_2011 -eng-
Plan de sesion_integrado_18_febrero_2011 -eng-Alberto Vargas
 

La actualidad más candente (20)

Development Board for NXP i.MX 8M Quad Application Processors
Development Board for NXP i.MX 8M Quad Application ProcessorsDevelopment Board for NXP i.MX 8M Quad Application Processors
Development Board for NXP i.MX 8M Quad Application Processors
 
Gigabyte mb manual ga-q77m-d2h_e
Gigabyte mb manual ga-q77m-d2h_eGigabyte mb manual ga-q77m-d2h_e
Gigabyte mb manual ga-q77m-d2h_e
 
Hardware Hacking area: Make Cool Things with Microcontrollers (and learn to s...
Hardware Hacking area: Make Cool Things with Microcontrollers (and learn to s...Hardware Hacking area: Make Cool Things with Microcontrollers (and learn to s...
Hardware Hacking area: Make Cool Things with Microcontrollers (and learn to s...
 
How to Install ESP8266 WiFi Web Server using Arduino IDE
How to Install ESP8266 WiFi Web Server using Arduino IDEHow to Install ESP8266 WiFi Web Server using Arduino IDE
How to Install ESP8266 WiFi Web Server using Arduino IDE
 
Inside ASUS ZENBOOK
Inside ASUS ZENBOOKInside ASUS ZENBOOK
Inside ASUS ZENBOOK
 
Controlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden FeaturesControlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden Features
 
Laptop Lenovo ThinkPad E480
Laptop Lenovo ThinkPad E480Laptop Lenovo ThinkPad E480
Laptop Lenovo ThinkPad E480
 
Mozilla chirimen firefox os dwika v5
Mozilla chirimen firefox os dwika v5Mozilla chirimen firefox os dwika v5
Mozilla chirimen firefox os dwika v5
 
Máy tính công nghiệp Quanmax Ubiq-100
Máy tính công nghiệp Quanmax Ubiq-100Máy tính công nghiệp Quanmax Ubiq-100
Máy tính công nghiệp Quanmax Ubiq-100
 
HWallet: The simplest Bitcoin hardware wallet
HWallet: The simplest Bitcoin hardware walletHWallet: The simplest Bitcoin hardware wallet
HWallet: The simplest Bitcoin hardware wallet
 
Manual 1
Manual 1Manual 1
Manual 1
 
Micro
MicroMicro
Micro
 
History of intel microprocessors
History of intel microprocessorsHistory of intel microprocessors
History of intel microprocessors
 
Computer Maintanance
Computer MaintananceComputer Maintanance
Computer Maintanance
 
Soyo syd6iba
Soyo syd6ibaSoyo syd6iba
Soyo syd6iba
 
Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...
Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...
Peripheral Programming using Arduino and Python on MediaTek LinkIt Smart 7688...
 
GA1000- Entry level gaming computer
GA1000- Entry level gaming computerGA1000- Entry level gaming computer
GA1000- Entry level gaming computer
 
Nano842
Nano842Nano842
Nano842
 
The Evolution Of Microprocessors (Intel Series)
The Evolution Of Microprocessors (Intel Series)The Evolution Of Microprocessors (Intel Series)
The Evolution Of Microprocessors (Intel Series)
 
Plan de sesion_integrado_18_febrero_2011 -eng-
Plan de sesion_integrado_18_febrero_2011 -eng-Plan de sesion_integrado_18_febrero_2011 -eng-
Plan de sesion_integrado_18_febrero_2011 -eng-
 

Destacado

Uploadfileswithgrails 100506180456-phpapp01
Uploadfileswithgrails 100506180456-phpapp01Uploadfileswithgrails 100506180456-phpapp01
Uploadfileswithgrails 100506180456-phpapp01Shawn Low
 
Grails Jasypt Encryption Plugin
Grails Jasypt Encryption PluginGrails Jasypt Encryption Plugin
Grails Jasypt Encryption PluginTed Naleid
 
Upload files with grails
Upload files with grailsUpload files with grails
Upload files with grailsEric Berry
 

Destacado (7)

Uploadfileswithgrails 100506180456-phpapp01
Uploadfileswithgrails 100506180456-phpapp01Uploadfileswithgrails 100506180456-phpapp01
Uploadfileswithgrails 100506180456-phpapp01
 
Grails for hipsters
Grails for hipstersGrails for hipsters
Grails for hipsters
 
Grails Jasypt Encryption Plugin
Grails Jasypt Encryption PluginGrails Jasypt Encryption Plugin
Grails Jasypt Encryption Plugin
 
Streaming in grails
Streaming in grailsStreaming in grails
Streaming in grails
 
Upload files with grails
Upload files with grailsUpload files with grails
Upload files with grails
 
Typescript for grails
Typescript for grailsTypescript for grails
Typescript for grails
 
Grails Custom Plugin
Grails Custom PluginGrails Custom Plugin
Grails Custom Plugin
 

Similar a USB Security Token Review

FZ3 Card - Deep Learning Accelerator Card
FZ3 Card - Deep Learning Accelerator CardFZ3 Card - Deep Learning Accelerator Card
FZ3 Card - Deep Learning Accelerator CardLinda Zhang
 
Cryptomach_En
Cryptomach_EnCryptomach_En
Cryptomach_Ende77
 
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEEBKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEELinaro
 
Bloombase Spitfire KeyCastle Payment Systems Key Server Specifications
Bloombase Spitfire KeyCastle Payment Systems Key Server SpecificationsBloombase Spitfire KeyCastle Payment Systems Key Server Specifications
Bloombase Spitfire KeyCastle Payment Systems Key Server SpecificationsBloombase
 
Thesis presentation
Thesis presentationThesis presentation
Thesis presentationCHIACHE lee
 
Bloombase Spitfire StoreSafe Security Server Specifications
Bloombase Spitfire StoreSafe Security Server SpecificationsBloombase Spitfire StoreSafe Security Server Specifications
Bloombase Spitfire StoreSafe Security Server SpecificationsBloombase
 
Presentation for IoT workshop at Sinhagad University (Feb 4, 2016) - 2/2
Presentation for IoT workshop at Sinhagad University (Feb 4, 2016) - 2/2Presentation for IoT workshop at Sinhagad University (Feb 4, 2016) - 2/2
Presentation for IoT workshop at Sinhagad University (Feb 4, 2016) - 2/2Bhavin Chandarana
 
Track 5 session 3 - st dev con 2016 - mechanisms for trusted code execution...
Track 5   session 3 - st dev con 2016 - mechanisms for trusted code execution...Track 5   session 3 - st dev con 2016 - mechanisms for trusted code execution...
Track 5 session 3 - st dev con 2016 - mechanisms for trusted code execution...ST_World
 
ASUS X299 series motherboard for TUF & PRIME
ASUS X299 series motherboard for TUF & PRIMEASUS X299 series motherboard for TUF & PRIME
ASUS X299 series motherboard for TUF & PRIMELow Hong Chuan
 
Bosch ACD-IC16K37-50 Data Sheet
Bosch ACD-IC16K37-50 Data SheetBosch ACD-IC16K37-50 Data Sheet
Bosch ACD-IC16K37-50 Data SheetJMAC Supply
 
Bosch ACD-IC2K37-50 Data Sheet
Bosch ACD-IC2K37-50 Data SheetBosch ACD-IC2K37-50 Data Sheet
Bosch ACD-IC2K37-50 Data SheetJMAC Supply
 
E3100 introduction to computer
E3100 introduction to computerE3100 introduction to computer
E3100 introduction to computerDhom Nawhki
 
Feasibility of Security in Micro-Controllers
Feasibility of Security in Micro-ControllersFeasibility of Security in Micro-Controllers
Feasibility of Security in Micro-Controllersardiri
 
SoM with Zynq UltraScale device
SoM with Zynq UltraScale deviceSoM with Zynq UltraScale device
SoM with Zynq UltraScale devicenie, jack
 
RTOS based Confidential Area Security System
RTOS based Confidential Area Security SystemRTOS based Confidential Area Security System
RTOS based Confidential Area Security Systemajinky gadewar
 

Similar a USB Security Token Review (20)

SlingSecure Mobile Voice Encryption
SlingSecure Mobile Voice EncryptionSlingSecure Mobile Voice Encryption
SlingSecure Mobile Voice Encryption
 
Intel core i5
Intel core i5Intel core i5
Intel core i5
 
Diskashur Desktop Hard Disk Drive Datasheet
Diskashur Desktop Hard Disk Drive DatasheetDiskashur Desktop Hard Disk Drive Datasheet
Diskashur Desktop Hard Disk Drive Datasheet
 
FZ3 Card - Deep Learning Accelerator Card
FZ3 Card - Deep Learning Accelerator CardFZ3 Card - Deep Learning Accelerator Card
FZ3 Card - Deep Learning Accelerator Card
 
Cryptomach_En
Cryptomach_EnCryptomach_En
Cryptomach_En
 
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEEBKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
 
Bloombase Spitfire KeyCastle Payment Systems Key Server Specifications
Bloombase Spitfire KeyCastle Payment Systems Key Server SpecificationsBloombase Spitfire KeyCastle Payment Systems Key Server Specifications
Bloombase Spitfire KeyCastle Payment Systems Key Server Specifications
 
Thesis presentation
Thesis presentationThesis presentation
Thesis presentation
 
Bloombase Spitfire StoreSafe Security Server Specifications
Bloombase Spitfire StoreSafe Security Server SpecificationsBloombase Spitfire StoreSafe Security Server Specifications
Bloombase Spitfire StoreSafe Security Server Specifications
 
Smart id's
Smart id'sSmart id's
Smart id's
 
Presentation for IoT workshop at Sinhagad University (Feb 4, 2016) - 2/2
Presentation for IoT workshop at Sinhagad University (Feb 4, 2016) - 2/2Presentation for IoT workshop at Sinhagad University (Feb 4, 2016) - 2/2
Presentation for IoT workshop at Sinhagad University (Feb 4, 2016) - 2/2
 
Track 5 session 3 - st dev con 2016 - mechanisms for trusted code execution...
Track 5   session 3 - st dev con 2016 - mechanisms for trusted code execution...Track 5   session 3 - st dev con 2016 - mechanisms for trusted code execution...
Track 5 session 3 - st dev con 2016 - mechanisms for trusted code execution...
 
Zynq ultrascale
Zynq ultrascaleZynq ultrascale
Zynq ultrascale
 
ASUS X299 series motherboard for TUF & PRIME
ASUS X299 series motherboard for TUF & PRIMEASUS X299 series motherboard for TUF & PRIME
ASUS X299 series motherboard for TUF & PRIME
 
Bosch ACD-IC16K37-50 Data Sheet
Bosch ACD-IC16K37-50 Data SheetBosch ACD-IC16K37-50 Data Sheet
Bosch ACD-IC16K37-50 Data Sheet
 
Bosch ACD-IC2K37-50 Data Sheet
Bosch ACD-IC2K37-50 Data SheetBosch ACD-IC2K37-50 Data Sheet
Bosch ACD-IC2K37-50 Data Sheet
 
E3100 introduction to computer
E3100 introduction to computerE3100 introduction to computer
E3100 introduction to computer
 
Feasibility of Security in Micro-Controllers
Feasibility of Security in Micro-ControllersFeasibility of Security in Micro-Controllers
Feasibility of Security in Micro-Controllers
 
SoM with Zynq UltraScale device
SoM with Zynq UltraScale deviceSoM with Zynq UltraScale device
SoM with Zynq UltraScale device
 
RTOS based Confidential Area Security System
RTOS based Confidential Area Security SystemRTOS based Confidential Area Security System
RTOS based Confidential Area Security System
 

Último

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 

Último (20)

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 

USB Security Token Review

  • 2. SlingSecure  S.r.l.   SlingSecure   S.r.l.   concentrates   its   activity   on   the   development   of   hardware   and   software   platforms   designed  to  support  integration  and  custom  developments  for   Mobile  and  Fixed  networks   Security     OEM  
  • 3. SlingSecure  Secure  Environment   SlingSecure   Secure   Environment   product range is based on a proven security architecture designed to deliver high-end performances to integrators and developers
  • 4. SlingSecure  Secure  Environment   SlingSecure  range   ü  ESE  -­‐  Embedded  Secure  Engine     ü  mSE  -­‐  Micro  Secure  Environment     ü  UST  -­‐  USB  Security  Token  
  • 5. E  S  E  Embedded  Secure  Engine   Technical  Features   ü  Cryptographic  Libraries   -­‐        AES  (128,192,256)   -­‐        DES/3DES   User Application -­‐        IMAC/HMAC/CMAC  NIST  800-­‐38B   -­‐        SHA1,  SHA256   -­‐        AES/DES  variaCons  and  Custom  Algorithms  on  demand   -­‐  ü  ü  ü  ü  ü  ü  ü  Up  to  4  concurrent  cryptographic  sessions   Physical  Random  Noise  Generator  FIPS  140-­‐2   Unique  Serial  Number/ID   Local/Remote/Auto/Manual  ZEROIZE     Keys  Secure  Repository   Keys  GeneraCon  &  Management   Administrator/User  profiles     Encrypted  CommunicaCon  APIs   ESE Communication Library Encrypted Communication Channel Crypto Core Policies Over Ciphered Keys Data Base Custom Algorithms (up to 6 Variants) Unique ID Serial Number EMBEDDED SECURE ENGINE
  • 6. E  S  E  Easy  HW/SW  IntegraCon   ü   ANSI  C  SoVware  Library   -­‐        Micro  Controller  Independent   Oscillator PCysicaJ   RNG -­‐        Several  Compilers/IDE  supported   UAAT (Rx/Tx)   Syste m ü  Serial  Com  Channel  (RX/TX  up  to  450  Kb/s)   ü  USB  Channel  (up  to  11  Mb/s)   ü  Power  Management   -­‐        Frequency  management   -­‐        Three  power  modes  supported:   -­‐        50mA  (3V)  @  58.924MHz   -­‐        12mA  (3V)  @  14.7456MHz   -­‐        2mA  (3  V)  @  Idle  state   ü  Small  Package  (9x9x0.85mm)   ü  Single  Power  Supply  (2.9V-­‐5V)   ü   Physical  Random  Noise  Generator  FIPS   140-­‐2   SP1 SO Card or SP1 Ftash USB   interface  ready  
  • 7. m  S  E  micro  Secure  Environment   All  the  SlingSecure  features  in   a  MicroSD   ü  ü  ü  ü  ü  ü  HW  crypto  engine   Standard  and  custom  algorithms   SD  card  interface  (up  to  450Mb/s)   Integrated  memory  (up  to  4  GB)   Internal  keys  database   Suitable  for  Mobile  Applica3ons   ASIC 512KByte FLASH 2xUART 96KByte RAM 32bit MCU ♦6xDMA+lnt Ctrl SD Ctrl SE Engine 2xUSB HS 2xSP I Ext BUS SPI or BUS NAND Flash Available 2Q 2011
  • 8. UST  USB  Secure  Environment   USB  security  adapter  for   ü  microSD card encryption ü  secure mass storage Authentication and Encryption ü  security operations -­‐        file encryp3on   - strong authen3ca3on   - digital signature   MicroSD - running secured  OS   - running secured  applica3ons   vs**?'   NO  drivers   NO  soKware  installed  on  PC  
  • 9. UST  Typical  USE   ü  MicroSD  EncrypCon   •        Secure  and  hide  enPre  parPPons  on  microSD  cards   ü   Host   •  EncrypCon   data  (files,  documents,  etc.)  stored  on  PCs  or  Servers        Secure  any   using  one  or  more  access  passwords   ü  Secure  Data  Sharing  (or  sending)   •        Encrypt  data  and  share  (e-­‐mail,  file  sharing,  Vp,  etc.)   •        Based  on  symmetric  access  keys,  PKI  can  be  supported   ü  Physical  Data  Shipment   •        Encrypt  the  enPre  microSD  using  a  shared  access  key  and  ship  the  card  (the  microSD   will  only  show  the  clear  parPPon  to  unauthenPcated  accesses)   ü  Running  secured  applicaCons  and   •  OS  oot  and  run  complete  OS  or  specific  applicaPons  from  the  UST        B memory   •        Run  Secure  Virtual  Machines  
  • 10. One  UST  adapter  ...  mulCple  SD  cards   Many  microSD  cards  One  UST   Adapter   ü  Several  microSD  cards*  can  be  plugged  and   encrypted  with  a  single  UST  adapter   one  at  a  time   * ü  Two  authenCcaCon  levels  available   •        UST  adapter  access  password   •        MicroSD  access  password   ü  Switch  from  an  encrypted  card  to  another  by   simply  using  the  access  password  of  each   microSD   MicroSD cards
  • 11. UST  USB  Secure  Environment   ü  Hidden  secure  microSD  parCCon   ü  Hardware  format  and  zeroize   ü  Fully  compaCble  with   •        MicrosoV  Windows  XP/Vista   •        Apple  Mac  OS  X   •        GNU  Linux   Authentication MicroSD
  • 12. UST  OperaCng  Modes   The  UST  adapter shows different partitions according to the operating mode ü  Clear  ParCCon  (default)   •        AutomaCcally  shown  aVer  USB  inserCon   •        Contains  User  applicaCon  and  Admin  (if required) ü  Secure  ParCCon   •        AcCve  only  aVer  successful  authenCcaCon   ü  Only  one  ac3ve  par33on  at  a  3me  
  • 13. UST  EncrypCon  Technique   The  microSD  secure  parCCon  is  fully  encrypted   v  Standard  or  custom  encrypCon  algorithm  or   v  OFB  mode  256  bit  key,  128  bit  Init  Vector   v  Both  file  allocaCon  table  and  data  sectors  are   encrypted   v    IniCal  Vectors  (IV)  are  generated  separately   for  each  microSD  sector   •  IV  stored  in  special/unaccessible  area   microSD  Sectors   1  sector  contains  32  IVs   v  UST  exclusive  security  features  
  • 14. UST  Smart  Card  Extension   ü  UST  device  supports  plug-­‐in  Smart  Cards   Smart Card UST Device ü  High  Level  HW  and  SW  security  (up  to  EAL5+   CC)   ü  Dynamic  UST  device  customizaCon   ü  AddiConal  encrypCon  algorithms  and   funcCons   ü  Extended  UST  Libraries  to  export  Smart  Card   funcConaliCes  for  host-­‐side  secure   applicaCons   MicroSD Authentication NO  PC/SC  drivers  on  PC  PKI   Infrastructure  enabled  Mul3   Factor  Authen3ca3on  
  • 15. UST  USB  Secure  Environment   UST  interface  main  elements   1. Display 2. microSD slot 3. Trackball 4. Smart Card slot 5. Zeroize button
  • 16. UST  Hardware  Architecture   ü  SlingSecure   •        micro  controller  centric  architecture   internal microSD Read Only ü  FPGA   Display •        scalable  for  specific  requirement  and   customisaPon   •        standard  250.000  gates   •        up  to  1.000.000  gates   trackball ü  microSD  -­‐  Read  Only   •        for  applicaPons  and  OEM  SW   •        Extended  internal  keys  database   •        standard  size  2GB   SS   Micro ü  microSD  -­‐  removable   •        Clear  +  Secure  parPPon   •        standard  size  4GB   ü  Smart  Card   •        ISO7816  interface   •        plugin  form  factor   ü  Display  &  trackball   •        for  direct  password  inserPon   Smart Card removable microSD
  • 17. HOST  Libraries   Custom  ApplicaCons   Crypto  Library   CommunicaCon   Library   HOST  Drivers   UST  Firmware   UST  Hardware   UST  Secure   Drive   Secure  MicroSD   Library   UST  Secure   Document   USE  PC  Test   U S E R N G   Evaluator   Card  Access   Library   S m a r t   C a r d   APDU  Library   Card   Access   Library   AdministraCon   Library   Smart   Card   APDU   Library   Standard  USB  Mass  Storage  Drivers   STD  Crypto   Library   MicroCTRL   RNG  Library   Physical  RNG   SlingSecure   provided   Coprocessor   Library   Custom   HW   (FPGA)   Hardware  Peripherals   User  Interface   Library   Display   &   Trackball   MicroSD   HOST  OS  provided   Smart  Card   USR  provided   CORE  SDK   HOST  Apps   HOST  SDK   BASIC  APPS   UST  SDK  &  Development  Libraries  
  • 18. UST  Crypto  Libraries   UST  based  Secure  ApplicaCons  can  be  easily   developed  using  libraries   • Host  Libraries   -  Provide  UST  device Communication -  Export internal  UST  secure capabilities •        Core  Libraries   -  -  -  -  -  -  Encryption/Decryption Management Key Management microSD Secure Management Users Management Anti tampering Management Custom Secure Functions & Algorithms PC/ Host Host Secure Application Host Libraries Core Libraries UST  
  • 19. UST  Security   Key s •        Master  Key  (Km)  -­‐  internally  generated  -­‐  one  for  each  device  -­‐  using  USE   RNG   •        SD  Key  (Ksd):  generated  when  microSD  is  formaled   •        Admin  Key  (Ka):  Customer  generated  used  inside  admin  soVware   •        Remote  Management  Keys  (Ke,  Ks):  generated  by  key  management   system   Encryption Algorithms •        Customer  developed  encrypCon  algorithms   •        AES256  (with  custom  SBOX1)  used  to  encrypt  microSD  FAT  and  Data   •        CMAC  with  AES256  (with  custom  SBOX2)  used  for  authenCcaCon   •        AES256  (with  custom  SBOX2)  used  to  cipher  communicaCon  protocol   •        SHA256  used  for  digest  funcCons   Algorithm  structure  can  be  fully  customised  on  request  
  • 20. UST  Key  Repositories   Any  USE  device  supports  two  key  repositories   •        Manual  Keys   •        Can  be  added/deleted  by  the  user   •        Can  be  imported/exported   •        Can  be  generated  using  USE  internal  RNG   Keys are encrypted by means of an unique Over-Ciphering Key Manual Keys •        Remotely  Managed  Keys   Managed Keys •        Can  be  generated  exclusively  by  Key  Remote  Management  system      •        Can  be  imported  only  to  the  designated  USE  device      •        Cannot  be  exported  by  the  user   Key  Repositories   Key ID (4 bytes) Attributes/Policies Encrypted Key Value (16 Bytes) IN Over-Ciphering Key AES   256   OUT Clear Key Value (16 Bytes) UST  2  
  • 21. UST  -­‐  Manual  Keys   Manual  keys  are  managed  by  the  User   • Enabled only if defined in the USE device policies • Can be exported/imported (manual backup, manual transfer) • Can be generated manually or by means of the USE physical RNG • Under the User responsibility UST  1   Export   Encrypted Key Export/Import  process   Signature Import   • To export one or more manual keys the public identifier (public key) of the destination USE device is required • • The exported key is encrypted and signed using a public key algorithm A family key can be used to limit the manual key export process UST  2   (closed group) • The process can be used for manual key backup (export to itself) Export/Import   Process  
  • 22. UST  Backup   Keys are encrypted by means of an unique Over-Ciphering Key UST  can  produce  encrypted  backups   readable  by   ü  same  UST   ü  "rescue"  UST   Full Data and Manual Key Backup •        Manual  Keys  only   •        Public  and  Private  data   •        KRM  managed  keys  backup  up  on  KRM  server   UST   Backup  data   Encrypted Keys and Data Signature Backup DataBase Backup   microSD   Backup  CD  
  • 23. UST  KRM  -­‐  Keys  Remote  Management   UST  devices  can  be  remotely  managed  if  two  special  keys   are  provided  at  IniCalizaCon  Time   •        KRM  AuthenWcaWon  Key   Managed •        KRM  EncrypWon  Key   The  keys  above  are  univocally  generated  by  the  Key   Remote  Management  (KRM)  Server   •        One  KRM  pair  per  UST  device   •        The  KRM  pairs  are  stored  both  in  the  UST  device  and  in   the  KRM  server   UST   M a n a g e d   Win/Linux   K e y   M a c O S   Database   Server   Key  Remote  Management  (KRM)  Server   The  KRM  Server  generates  operaConal  keys  for  any  UST   device   •        Every  operaWonal  key  is  encrypted  and  signed  for  the   specific  UST  device   •        The  generated  key  is  imported  by  the  user  and  stored  in   the  internal  UST  Remote  Managed  Key  repository   GeneraCon   Encrypted Key Import   Remotely  Managed  Keys  cannot  be  exported   UST   Signature
  • 24. KRM  Security   KRM  Security  Engine   •  KRM Key generation •  KRM Authentication and Encryption •  Administrator Authentication KRM  System  scalability   Managed Keys W i n / L i n u x   MacOS  Server   Key  Remote  Management  (KRM)  Server   •  One UST adminsupports  UST  network Growth •  1MB memory manages over 1500  UST   devices Managed  Key   Database   GeneraCon   Encrypted Key Import   UST   Signature
  • 25. UST  Firmware  Update   UST  Firmware  updates  are   OEM   ü  Encrypted  for  each  single  device   ü   Signed  by  the  OEM   * J   ^ USEpro FW Update SN:  none  -­‐  APP:  none  -­‐ Firmware  Update   A d m i Password   Admin  Login   n   Upload  New  Firmware   WaiPng  for  device..,   UST  Administrator  Login  is   required  for  firmware  update   Encrypted Firmware Firmware  1   Signature Encrypted Firmware Signature Firmware  2...N  
  • 26. UST  Standard  ApplicaCons   Standard  UST  comes  with  a  simple  and  effecCve  soVware   simple  and  effecPve  soVware  that  allows   ü  access  to  the  private  secure  area  of  the  memory  card   ü  file  and  folders  encrypCon  with  simple  drag and drop ü  basic  key  management  funcCons   Professional  soVware  tools  include   ü  UST  Test  Toolkit   ü  RNG  Test  tool   ü  Custom  developed  tools  and  SW  for  specific  requirement  
  • 27. UST Security Suite Suite is the simple and effective software that allows UST Security ü  access to the private secure area of the memory card ü  file and folders encryption with simple drag and drop ü  basic key management functions
  • 28. UST  Off-­‐line  EncrypCon/DecrypCon   •        Drag  and  Drop  your  files   •        Secure  Documents  will  recognize  the   crypto  acPon  automaPcally   •        Select  the  encrypPon  key  from  your   internal  UST  Keys  Database   •        Your  keys  will  never  come  out  of  your  UST   device   •        Auto  Key  generaPon  using  FIPS  140-­‐2   random  noise  generator   Off-­‐line  crypto  opera3ons  allow  you  to   protect  any  files  stored  on  internal  or   external  media  
  • 29. UST  Test  Toolkit   UST  Test  Tool   kit  allows   professional   users  and   developers  to   test  and  verify   internal  HW   funcPons.  
  • 30. UST  RNG  Test  Tool   RNG  Test  Tool  allows   professional  users  and   developers  to  test  and   verify  internal  Random   Noise  Generator   performances  and  FIPS   compliance.  Random   stream  export  funcCon   for  external  test  or  use   within  custom   applicaCons.  
  • 31. SlingSecure  Custom  tools  and   SW   SlingSecure cryptographic functions can be exported to the Host Custom  Algorithms  and  FuncCons   ü  Tool  Suite  for  custom  algorithms  and  funcCons  design   Off-­‐line  EncrypCon/DecrypCon   ü  SlingSecure  devices  can  be  used  as  a  secure  engine   to  encrypt/decrypt  files  and  documents  on  the  Host   System   Crypto  Libraries   ü  Internal  security  funcCons  can  be  exported  and   used  on  the  Host  System  by  means  of  specific  crypto   libraries  
  • 32. SlingSecure  Service  &  Support   SlingSecure  products  are  backed  up  by  the  support  of   the  engineering  and  design  team  for   ü  Cost  effecCveness     ü  Smooth  system  integraCon   ü  Timely  soluCon  delivery   The  high  level  service  &  support  for  all  SlingSecure  View   products  allows  the  Customer  to  reach  the  desired  result  with   the  best  cost  to  performance  raPo  
  • 33. Contacts   SlingSecure  InternaPonal   info@slingsecure.com   30' Kenilworth/1 Sir Augustus Bartolo Street Ta' Xbiex, Malta