Finance:Hardware security module

From HandWiki
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.
Short description: Physical computing device


nCipher nShield F3 Hardware Security Module

A hardware security module (HSM) is a physical computing device that safeguards and manages secrets (most importantly digital keys), performs encryption and decryption functions for digital signatures, strong authentication and other cryptographic functions. These modules traditionally come in the form of a plug-in card or an external device that attaches directly to a computer or network server. A hardware security module contains one or more secure cryptoprocessor chips.[1][2]

Design

HSMs may have features that provide tamper evidence such as visible signs of tampering or logging and alerting, or tamper resistance which makes tampering difficult without making the HSM inoperable, or tamper responsiveness such as deleting keys upon tamper detection.[3] Each module contains one or more secure cryptoprocessor chips to prevent tampering and bus probing, or a combination of chips in a module that is protected by the tamper evident, tamper resistant, or tamper responsive packaging.

A vast majority of existing HSMs are designed mainly to manage secret keys. Many HSM systems have means to securely back up the keys they handle outside of the HSM. Keys may be backed up in wrapped form and stored on a computer disk or other media, or externally using a secure portable device like a smartcard or some other security token.[4]

HSMs are used for real time authorization and authentication in critical infrastructure thus are typically engineered to support standard high availability models including clustering, automated failover, and redundant field-replaceable components.

A few of the HSMs available in the market have the capability to execute specially developed modules within the HSM's secure enclosure. Such an ability is useful, for example, in cases where special algorithms or business logic has to be executed in a secured and controlled environment. The modules can be developed in native C language, .NET, Java, or other programming languages. Further, upcoming next-generation HSMs[5] can handle more complex tasks such as loading and running full operating systems and COTS software without requiring customization and reprogramming. Such unconventional designs overcome existing design and performance limitations of traditional HSMs while providing the benefit of securing application-specific code. These execution engines protect the status of an HSM's FIPS or Common Criteria validation.[6]

Security

Due to the critical role they play in securing applications and infrastructure, general purpose HSMs and/or the cryptographic modules are typically certified according to internationally recognized standards such as Common Criteria (e.g. using Protection Profile EN 419 221-5, "Cryptographic Module for Trust Services") or FIPS 140 (currently the 3rd version, often referred to as FIPS 140-3). Although the highest level of FIPS 140 security certification attainable is Security Level 4, most of the HSMs have Level 3 certification. In the Common Criteria system the highest EAL (Evaluation Assurance Level) is EAL7, most of the HSMs have EAL4+ certification. When used in financial payments applications, the security of an HSM is often validated against the HSM requirements defined by the Payment Card Industry Security Standards Council.[7]

Uses

A hardware security module can be employed in any application that uses digital keys. Typically, the keys would be of high value - meaning there would be a significant, negative impact to the owner of the key if it were compromised.

The functions of an HSM are:

  • onboard secure cryptographic key generation
  • onboard secure cryptographic key storage, at least for the top level and most sensitive keys, which are often called master keys
  • key management
  • use of cryptographic and sensitive data material, for example, performing decryption or digital signature functions
  • offloading application servers for complete asymmetric and symmetric cryptography.

HSMs are also deployed to manage transparent data encryption keys for databases and keys for storage devices such as disk or tape.

HSMs provide both logical and physical protection of these materials, including cryptographic keys, from disclosure, non-authorized use, and potential adversaries.[8]

HSMs support both symmetric[9] and asymmetric (public-key) cryptography. For some applications, such as certificate authorities and digital signing, the cryptographic material is asymmetric key pairs (and certificates) used in public-key cryptography.[10] With other applications, such as data encryption or financial payment systems, the cryptographic material consists mainly of symmetric keys.[11]

Some HSM systems are also hardware cryptographic accelerators. They usually cannot beat the performance of hardware-only solutions for symmetric key operations. However, with performance ranges from 1 to 10,000 1024-bit RSA signs per second, HSMs can provide significant CPU offload for asymmetric key operations. Since the National Institute of Standards and Technology (NIST) is recommending the use of 2,048 bit RSA keys from year 2010,[12] performance at longer key sizes has become more important. To address this issue, most HSMs now support elliptic curve cryptography (ECC), which delivers stronger encryption with shorter key lengths.

PKI environment (CA HSMs)

In PKI environments, the HSMs may be used by certification authorities (CAs) and registration authorities (RAs) to generate, store, and handle asymmetric key pairs. In these cases, there are some fundamental features a device must have, namely:

  • Logical and physical high-level protection
  • Multi-part user authorization schema (see secret sharing)
  • Full audit and log traces
  • Secure key backup

On the other hand, device performance in a PKI environment is generally less important, in both online and offline operations, as Registration Authority procedures represent the performance bottleneck of the Infrastructure.

Card payment system HSMs (bank HSMs)

Specialized HSMs are used in the payment card industry. HSMs support both general-purpose functions and specialized functions required to process transactions and comply with industry standards. They normally do not feature a standard API.

Typical applications are transaction authorization and payment card personalization, requiring functions such as:

  • verify that a user-entered PIN matches the reference PIN known to the card issuer
  • verify credit/debit card transactions by checking card security codes or by performing host processing components of an EMV based transaction in conjunction with an ATM controller or POS terminal
  • support a crypto-API with a smart card (such as an EMV)
  • re-encrypt a PIN block to send it to another authorization host
  • perform secure key management
  • support a protocol of POS ATM network management
  • support de facto standards of host-host key | data exchange API
  • generate and print a "PIN mailer"
  • generate data for a magnetic stripe card (PVV, CVV)
  • generate a card keyset and support the personalization process for smart cards

The major organizations that produce and maintain standards for HSMs on the banking market are the Payment Card Industry Security Standards Council, ANS X9, and ISO.

SSL connection establishment

Performance-critical applications that have to use HTTPS (SSL/TLS), can benefit from the use of an SSL Acceleration HSM by moving the RSA operations, which typically requires several large integer multiplications, from the host CPU to the HSM device. Typical HSM devices can perform about 1 to 10,000 1024-bit RSA operations/second.[13][14] Some performance at longer key sizes is becoming increasingly important. To address this issue, some HSMs [15] now support ECC. Specialized HSM devices can reach numbers as high as 20,000 operations per second.[16]

DNSSEC

An increasing number of registries use HSMs to store the key material that is used to sign large zonefiles. OpenDNSSEC is an open-source tool that manages signing DNS zone files.

On January 27, 2007, ICANN and Verisign, with support from the U.S. Department of Commerce, started deploying DNSSEC for DNS root zones.[17] Root signature details can be found on the Root DNSSEC's website.[18]

Cryptocurrency wallet

Cryptocurrency private keys can be stored in a cryptocurrency wallet on a HSM.[19]

See also

Notes and references

  1. Ramakrishnan, Vignesh; Venugopal, Prasanth; Mukherjee, Tuhin (2015). Proceedings of the International Conference on Information Engineering, Management and Security 2015: ICIEMS 2015. Association of Scientists, Developers and Faculties (ASDF). p. 9. ISBN 9788192974279. https://books.google.com/books?id=Gw9pCwAAQBAJ&pg=PA9. 
  2. Gregg, Michael (2014). CASP CompTIA Advanced Security Practitioner Study Guide: Exam CAS-002. John Wiley & Sons. p. 246. ISBN 9781118930847. https://books.google.com/books?id=LKPCBwAAQBAJ&pg=PA246. 
  3. "Electronic Tamper Detection Smart Meter Reference Design". freescale. http://www.freescale.com/webapp/sps/site/prod_summary.jsp?code=RDELECTRONICTAMPER. 
  4. "Using Smartcard/Security Tokens". mxc software. http://www.mxcsoft.com/Man_Securing%20Privkeys.htm. 
  5. "World's First Tamper-Proof Server and General Purpose Secure HSM". Private Machines. http://enforcerserver.com. 
  6. Barker, Elaine; Barker, William C (2019). Recommendation for key management. Gaithersburg, MD. doi:10.6028/nist.sp.800-57pt2r1. 
  7. "Official PCI Security Standards Council Site - Verify PCI Compliance, Download Data Security and Credit Card Security Standards" (in en). https://www.pcisecuritystandards.org. 
  8. "Support for Hardware Security Modules". paloalto. https://www.paloaltonetworks.cn/documentation/pan-os/newfeaturesguide/section_2/chapter_1.html. 
  9. "Secure Sensitive Data with the BIG-IP Hardware Security Module". F5 Networks. 2012. https://www.f5.com/pdf/solution-profiles/hardware-security-module-sp.pdf. 
  10. "Application and Transaction Security / HSM". Provision. http://www.provision.ro/access-management/application-and-transaction-security-hsm#pagei-1. 
  11. "IBM i: Cryptography concepts" (in en-us). https://www.ibm.com/docs/en/i/7.4?topic=cryptography-concepts. 
  12. "Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths". NIST. January 2011. https://csrc.nist.gov/publications/detail/sp/800-131a/rev-1/final. 
  13. F. Demaertelaere. "Hardware Security Modules". Atos Worldline. http://secappdev.org/handouts/2010/Filip%20Demaertelaere/HSM.pdf. 
  14. "Preparing to Issue 200 Million Certificates in 24 Hours - Let's Encrypt". https://letsencrypt.org/2021/02/10/200m-certs-24hrs.html. 
  15. "Barco Silex FPGA Design Speeds Transactions In Atos Worldline Hardware Security Module". Barco-Silex. January 2013. http://www.electronicspecifier.com/design-automation/adyton-barco-silex-ip-atos-worldline-fpga-design-speeds-transactions-hardware-security-module. 
  16. "SafeNet Network HSM - Formerly Luna SA Network-Attached HSM". https://safenet.gemalto.com/data-encryption/hardware-security-modules-hsms/safenet-network-hsm/. 
  17. "ICANN Begins Public DNSSEC Test Plan for the Root Zone". http://www.circleid.com/posts/20100127_icann_begins_public_dnssec_test_plan_for_the_root_zone/. 
  18. Root DNSSEC
  19. "Gemalto and Ledger Join Forces to Provide Security Infrastructure for Cryptocurrency Based Activities". 4 October 2017. https://www.gemalto.com/press/Pages/Gemalto-and-Ledger-Join-Forces-to-Provide--Security-Infrastructure-for-Cryptocurrency-Based-Activities-.aspx. 

External links