Cryptographic Hardware Security Modules

Nicko van Someren, nCipher Plc., UK

Introduction

Threat Models

The Strength of the Attacker

The Need for Hardware Security Modules

Limitations of Software Security

General-Purpose Operating Systems versus Security Kernels

Key-Finding Attacks

Physical Access

Physical Security Considerations

Form Factors

Tamper Evidence

Tamper Resistance

Tamper Reaction

Side-Channel Attack Resistance

Limitations

Validation and Standards

FIPS 140

Common Criteria

Management

Backup and Recovery

Scalability

Resilience

Multiparty Control

Access Control Enforcement

Authenticating Users to an HSM

Policy Representation

Application Programming Interfaces

Standard APIs

Proprietary APIs

User Configurable HSMs

API Attacks and Defenses

Examples of HSMS

Public Key Infrastructure-Focused HSMs

Performance Devices

HSMs for Payment Processing

Programmable HSMs

Trusted Platform Modules and the Trusted Computing Group

Conclusion

Glossary

Cross References

References

INTRODUCTION

Previously we have seen how cryptography can be used to secure information in computer systems and networks. Encryption with a symmetric cipher can allow data at rest on a computer disc to be protected against those who do not have the key. Encryption with public key ciphers allow data to be sent across a network by any party such that only the designated recipient can make use of it. Message authentication codes can be used to detect when data have been altered and digital signatures can be used to check ...

Get Handbook of Information Security: Threats, Vulnerabilities, Prevention, Detection, and Management, Volume 3 now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.