EviCore HSM OpenPGP Compliance

EviCore HSM: A revolutionary technology for mobile security

EviCore HSM is an innovation from Freemindtronic that transforms your smartphone, tablet, computer or all types of storage media into a hardware security module (HSM) compatible with the OpenPGP standard. It allows you to store, manage and use your secret encryption keys with ease and confidentiality, without using a specific secure storage device. In addition, a compatible and flexible solution that works on several platforms, but also on computers via an extension for Chromium and Firefox web browsers. A secure and confidential way to store and use your encryption and authentication keys and secrets such as SSH keys.

The Birth of EviCore HSM A Revolution by Freemindtronic

We are proud to announce this groundbreaking innovation that has already sparked immense interest among individuals seeking enhanced security for both civilian and military applications, as well as organizations aspiring to a scalable and cost-effective solution. Our vision of a world where billions of mobile devices act as HSMs has become a reality.

With EviCore NFC HSM, we have blurred the boundary between convenience and security, creating a harmonious union where the power of mobile devices converges with the robustness of traditional HSMs. This has changed the game and transformed how people perceive and utilize their smartphones and tablets.

Furthermore, as we became aware of the possibilities offered by EviCore NFC HSM, we continued to innovate, pushing the boundaries of mobile security even further. Our unwavering commitment to excellence has kept EviCore NFC HSM at the forefront of the ever-evolving digital landscape, protecting individuals, businesses, and their most valuable assets. The EviCore HSM technology is embedded in our upcoming DataShielder ecosystem. DataShielder has already received international recognition as the best encryption solution at the 2023 Fortress Cyber Security Awards by the Business Intelligence Group.

Today, we present EviCore NFC HSM as a testament to our power of ingenuity and our unwavering pursuit of a safer future. We invite you to experience the seamless integration of billions of Android and iPhone devices into mobile HSMs, while retaining the compatibility and complementarity that we envisioned.

With EviCore NFC HSM, we have eliminated the trade-off between security and convenience, offering a transformative solution that surpasses limits. We invite you to discover how this innovation has unlocked unprecedented possibilities, empowering individuals and organizations with enhanced mobile security. Embrace the power of EviCore HSM, where the extraordinary convergence of mobile devices and HSM technology has become a reality.

DataShielder encryption products : EviCore HSM and EviCore NFC HSM technologies developed by Freemindtronic from Andorra Cyber Security Award 2023 Fortress Award of Business Intelligence Group

EviCore HSM and its Key Features

EviCore HSM (Hardware Security Module) is an advanced key management and data protection solution designed to safeguard sensitive information and ensure the security of cryptographic keys. It offers a range of powerful features and functionalities that enhance the security posture of organizations and individuals.

In today’s digital landscape, the security of cryptographic keys and sensitive data is of paramount importance. The increasing frequency and sophistication of cyber attacks highlight the need for robust security measures to protect against unauthorized access, data breaches, and other malicious activities. EviCore HSM provides the necessary tools and safeguards to address these challenges effectively.

Overview of EviCore HSM OpenPGP Advantages

EviCore HSM offers several key advantages that make it a standout solution for key management and data protection:

  • Robust Key Generation: EviCore HSM provides secure and reliable key generation for both symmetric and asymmetric encryption. The utilization of the OpenPGP algorithm ensures strong encryption capabilities.
  • Secure Key Storage: The use of platform-specific secure storage mechanisms, such as the Key Chain on Apple devices and the Key Store on Android devices, ensures the protection of cryptographic keys against unauthorized access and tampering.
  • Entropy Control based on Shannon Theory: EviCore HSM incorporates Shannon’s entropy theory to generate robust and complex passwords, enhancing overall security and resilience against brute-force attacks.
  • Key Backup and Recovery: EviCore HSM offers various methods for key backup, including encrypted export to different storage media. This enables users to create redundant copies of their keys and recover them easily in case of loss or system failures.
  • Segmented Key Management: EviCore HSM allows for the division of keys into multiple segments, providing an additional layer of security through distributed authentication. This feature strengthens key management and mitigates the risks associated with single points of compromise.

Key Features of EviCore HSM

Key Generator

Generation of Symmetric and Asymmetric Encryption Keys

EviCore HSM empowers users to generate both symmetric and asymmetric encryption keys with ease. Symmetric keys are well-suited for efficient encryption and decryption processes, while asymmetric keys offer enhanced security through the use of public and private key pairs.

Utilization of OpenPGP Algorithm for Encryption

OpenPGP, a widely recognized encryption algorithm, is employed by EviCore HSM for robust data protection. It ensures the confidentiality and integrity of encrypted data, making it a highly secure and trusted encryption standard.

Secure Key Storage

EviCore HSM leverages the secure storage mechanisms provided by the Key Chain on Apple devices and the Key Store on Android devices to store cryptographic keys securely. These platform-specific storage options offer strong protection against unauthorized access and unauthorized use of keys.

Benefits of Key Chain and Key Store Usage

The utilization of Key Chain and Key Store brings several advantages, including:

  • Isolation: Keys stored in the Key Chain and Key Store are isolated from other applications, reducing the risk of unauthorized access or tampering.
  • Hardware-backed Security: These mechanisms leverage hardware-based security features of the devices, adding an extra layer of protection to the keys.
  • Seamless Integration: Integration with the native key storage options ensures a seamless user experience and compatibility with other applications that rely on these storage mechanisms.

Entropy Control based on Shannon Theory

Definition of Shannon’s Entropy

Shannon’s entropy is a measure of the unpredictability or randomness of data. In the context of password generation, it refers to the strength and complexity of a password. EviCore HSM utilizes Shannon’s entropy theory to ensure the generation of strong and secure passwords.

EviCore HSM Utilizing Entropy Control for Strong Passwords

By leveraging Shannon’s entropy theory, EviCore HSM guarantees the generation of complex and robust passwords. This prevents the use of weak or easily guessable passwords, thereby strengthening the overall security of cryptographic keys and data.

The entropy control mechanism in EviCore HSM assesses the randomness and complexity of passwords, guiding users to create strong passwords that are resistant to brute-force attacks. This ensures that the keys and data protected by EviCore HSM are safeguarded against unauthorized access.

Key Backup and Recovery

EviCore HSM offers comprehensive methods for key backup and recovery, providing users with peace of mind knowing that their keys can be securely stored and easily restored when needed.

Methods for Key Backup by EviCore HSM

EviCore HSM supports various key backup mechanisms, including encrypted export to different storage media. Users can securely create backup copies of their keys and store them on external devices or cloud storage platforms. This redundancy in key storage ensures that even in the event of key loss or system failures, users can recover their keys and regain access to encrypted data.

Secure Key Recovery

In scenarios where key recovery is required, EviCore HSM enables users to retrieve their keys from securely stored backups. This streamlined recovery process ensures minimal disruption to operations and facilitates a quick restoration of key access.

Segmented Key Management embedded in EviCore

EviCore HSM introduces Freemindtronic’s internationally patented technology on segmented key management as an additional security measure to protect against single points of compromise and improve overall key security.

Distributed Authentication with Segmented Keys

Segmented key management allows keys to be divided into multiple segments, distributed across different entities or individuals. Each segment contributes to the authentication process, and all segments are required to authenticate and access the protected resources. This approach significantly reduces the risk of unauthorized access or compromise by distributing the responsibility for key management.

Advantages of Segmented Key Management

The adoption of segmented key management offers several advantages:

  • Increased Security: Segmented keys provide an added layer of protection by requiring the collaboration of multiple entities or individuals to authenticate and access resources. This significantly mitigates the risk of unauthorized access or key compromise.
  • Enhanced Resilience: Distributed authentication ensures that even if one segment is compromised, the overall security of the key remains intact. This resilience is crucial in safeguarding sensitive information and critical assets.
  • Reduced Attack Surface: By distributing key management responsibilities, the potential attack surface is reduced. Even if one entity or individual is targeted, the attacker would still need to compromise multiple segments to gain unauthorized access.

These features collectively make EviCore HSM a robust and comprehensive solution for key management, offering strong security measures to protect cryptographic keys and sensitive data.

Security and Privacy of EviCore HSM

Ensuring the security and privacy of sensitive data is a top priority for EviCore HSM. The following sections highlight the security measures and privacy features implemented in the solution.

Data Security

Encryption of Sensitive Data

EviCore HSM employs robust encryption algorithms to safeguard sensitive data. All data stored within the application, including cryptographic keys, user credentials, and other confidential information, is encrypted using industry-standard encryption techniques. This ensures that even if an unauthorized party gains access to the data, it remains unreadable and unusable without the decryption keys.

Hardware-backed Key Storage

The Key Chain (Apple) and Key Store (Android) serve as hardware-backed secure storage for cryptographic keys within EviCore HSM. These platforms provide a secure enclave where keys are stored, isolated from the rest of the device’s storage. Leveraging the built-in security features of these platforms, EviCore HSM ensures that the keys are well-protected and resistant to unauthorized extraction or tampering.

Secure Communication Protocols

To ensure the confidentiality and integrity of data transmission, EviCore HSM utilizes secure communication protocols. When interacting with external services, such as cloud storage platforms or messaging clients, the application establishes secure connections using protocols like SSL/TLS. This encryption layer prevents eavesdropping, data tampering, and unauthorized access during data transfer, reinforcing the overall security posture of EviCore HSM.

User Anonymity and Privacy

No Collection or Transmission of User Identifiers

EviCore HSM prioritizes user privacy and anonymity. The application does not collect or transmit any user identifiers, such as names, email addresses, or phone numbers. This approach ensures that users can securely manage their cryptographic keys and sensitive data without compromising their privacy.

Custom Authentication Factors and Passwords

To access the application and its features, EviCore HSM implements a multi-factor authentication mechanism. Users can set up custom authentication factors, such as passwords, PINs, biometrics, or other personalized credentials. This layered approach to authentication enhances security by requiring multiple unique factors for access, making it significantly harder for unauthorized individuals to gain entry.

Relevant Use Cases

EviCore HSM is applicable in various scenarios where strong key security and data protection are essential. Here are a few examples:

Management of Cryptocurrency Wallet Keys

EviCore HSM provides a secure solution for managing cryptocurrency wallet keys. Users can generate new Bitcoin and Ethereum wallet keys using the BIP39 format, ensuring the highest level of security for their digital assets. Additionally, the solution enables the secure backup of recovery seed phrases, protecting against the loss of wallet access.

Electronic Signatures

EviCore HSM facilitates the creation of secure electronic signatures. By leveraging its strong key management capabilities, users can generate and use cryptographic keys to sign digital documents, ensuring the authenticity, integrity, and non-repudiation of the signed content. This is particularly valuable in industries such as finance, legal, and healthcare, where document integrity and signer authentication are crucial.

Password Manager

EviCore HSM functions as a secure password manager, enabling users to generate and store complex passwords for various online accounts. The solution automatically evaluates the entropy of passwords to ensure their strength and robustness. Users can also import and verify the entropy of existing passwords, helping them assess and enhance their overall password security.

Button-based Interactions and Recovery Phrase Generation

EviCore HSM offers user-friendly button-based interactions for generating recovery phrases. This simplifies the process of creating secure recovery phrases for key backup and restoration. The solution includes a random password generation button, ensuring the creation of strong and unpredictable keys. Users can customize the default name and index the keys for easy navigation and retrieval.

QR Code Generation and Secure Exchange

To facilitate secure key exchange, EviCore HSM incorporates a QR code generation feature. Users can generate QR codes for their keys, making it convenient to share, backup, and utilize them across different devices and platforms. The solution supports popular formats like PNG, SVG, and STL, ensuring compatibility and ease of use.

Accessibility for Visually Impaired Users

EviCore HSM Extension is designed to provide an inclusive experience for visually impaired users. It includes features like font enlargement for improved readability, ensuring that users with

Sound Recording of Secrets with Automatic Encryption

EviCore HSM introduces a unique feature that allows users to securely store secrets through sound recording. Users can record sensitive information using the app, and the recorded data is automatically encrypted for enhanced security. This feature provides an additional layer of protection for important secrets, ensuring that they are stored securely and remain inaccessible to unauthorized parties.

Compatibility with Existing Services

EviCore HSM seamlessly integrates with various existing services and clients, ensuring a smooth and streamlined user experience. The following compatibility features are available:

Import and Export of OpenPGP Keys

EviCore HSM ensures compatibility with different services and email clients by offering support for the import and export of OpenPGP keys. Users can conveniently import their existing OpenPGP keys into EviCore HSM, allowing them to manage and utilize those keys securely within the application.

Additionally, EviCore HSM enables the export of OpenPGP keys, facilitating their usage with other services and clients. Whether it’s integrating the keys with online platforms or sharing them with trusted contacts, EviCore HSM ensures a seamless and secure transfer of OpenPGP keys.

Compatibility with Online and Desktop Email Clients

EviCore HSM is designed to be compatible with a wide range of online and offline email clients. Whether users prefer web-based services or desktop applications, EviCore HSM integrates smoothly with popular email clients such as Thunderbird, Outlook, and others. This compatibility enables users to leverage the enhanced key and data security provided by EviCore HSM while continuing to use their preferred email client.

Table: Compatibility with Online and Offline Clients

No.ClientCompatibility
1Webmail Services✔️
2– Gmail✔️
3– Outlook.com✔️
4– Yahoo Mail✔️
5Desktop Email Clients✔️
6– Microsoft Outlook✔️
7– Mozilla Thunderbird✔️
8– Apple Mail✔️
9Mobile Email Apps✔️
10– Gmail App✔️
11– Outlook App✔️
12– Apple Mail App✔️
13Messaging Apps✔️
14– WhatsApp✔️
15– Signal✔️
16– Telegram✔️
17Cryptocurrency Wallet Apps✔️
18– Bitcoin Wallets✔️
19– Ethereum Wallets✔️
20File Encryption Software✔️
21– VeraCrypt✔️
22– 7-Zip✔️
23Cloud Storage Services✔️
24– Dropbox✔️
25– Google Drive✔️
26– Microsoft OneDrive✔️
27Password Managers✔️
28– LastPass✔️
29– Dashlane✔️
30Document Signing Services✔️
31– DocuSign✔️
32– Adobe Sign✔️
33OpenPGP-Compatible Services and Clients✔️
34– GnuPG✔️
35– Kleopatra✔️
36– Enigmail✔️
37– Mailvelope✔️
38Encryption Software✔️
39– Gpg4win✔️
40– GpgTools✔️
41Secure Chat and Messaging Apps✔️
42– Signal✔️
43– Telegram✔️
44Virtual Private Network (VPN) Services✔️
45– NordVPN✔️
46– ExpressVPN✔️
47Collaboration Tools✔️
48– Microsoft Teams✔️
49– Slack✔️
50– Google Workspace✔️

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Note: The compatibility of EviCore HSM extends to a wide range of online and offline clients, including popular webmail services, desktop and mobile email clients, messaging apps, cryptocurrency wallet apps, file encryption software, cloud storage services, password managers, document signing services, OpenPGP-compatible services and clients, encryption software, secure chat and messaging apps, virtual private network (VPN) services, and collaboration tools.

With such broad compatibility, EviCore HSM ensures that users can seamlessly integrate its key management and security features into their preferred online and offline client applications. This allows for enhanced security and data protection without requiring users to switch to unfamiliar or less convenient platforms.

Please note that while EviCore HSM strives to maintain compatibility with the mentioned clients and services, specific versions or variations may have different levels of compatibility. It’s recommended to refer to the official documentation or contact the EviCore HSM support team for the most up-to-date information on compatibility with specific clients or services.

By offering extensive compatibility, EviCore HSM empowers users to take control of their key management and security across various platforms, ensuring a seamless and secure experience across their preferred online and offline client applications.

Interoperability with Proprietary and Open-Source Messaging Services

EviCore HSM is designed to work with both proprietary and open-source messaging services. This ensures that users can secure their communications across different platforms and services, regardless of the specific software they choose to use.

Securing SSH keys with EviCore HSM OpenPGP

SSH keys are essential tools for secure access to remote servers and systems. However, they are often vulnerable to attacks, theft or loss. To protect your SSH keys, you can use EviCore HSM OpenPGP technology, which offers the following benefits:

  • Encryption: EviCore HSM OpenPGP encrypts your SSH keys with the AES-256 algorithm, which is one of the most robust and efficient on the market. You can also choose other algorithms, such as AES-128, AES-192 or Triple DES, depending on your needs and preferences.
  • Generation: EviCore HSM OpenPGP works with two other technologies, EviSSH and EviEngine, to generate your SSH keys securely and customized. You can choose the type of key you want, among the following options: RSA (2048, 3072, 4096), ECDSA (256, 384, 521) or ED25519. These types of keys offer different levels of security and performance, depending on the context of use.
  • Storage: EviCore HSM OpenPGP stores your SSH keys in a decentralized and segmented way, on different storage media. This way, you can avoid the risks associated with concentrating the keys on a single medium, which could be compromised or damaged. You can also recover your keys safely, thanks to a restoration system based on QR codes.

With EviCore HSM OpenPGP, you can benefit from a complete and innovative solution to secure your SSH keys, and thus strengthen the protection of your data and systems.

Example of compatibility with online services

EviCore HSM OpenPGP is designed to be compatible with a wide range of online services that use SSH keys for authentication and encryption. You can use EviCore HSM OpenPGP with the following online services, from a Windows or macOS computer:

Online serviceCompatibility with EviCore HSM OpenPGP
GitHubYes
GitLabYes
BitbucketYes
AWSYes
AzureYes
Google CloudYes
DigitalOceanYes
HerokuYes

 

How to use EviCore HSM OpenPGP with online services

Using EviCore HSM OpenPGP with online services is easy and secure. Here are the steps to follow for each service:

  • GitHub: To use EviCore HSM OpenPGP with GitHub, you need to generate a SSH key pair with EviSSH and EviEngine. You can choose the type of key you want, such as RSA or ECDSA. Then, you need to add the public key to your GitHub account, and store the private key with EviCore HSM OpenPGP. You can use any storage medium, such as a USB stick or a NFC card. To access your GitHub repositories, you need to use EviEngine to communicate with EviCore HSM OpenPGP and decrypt your private key. EviEngine will integrate seamlessly with your system and allow you to use SSH commands with GitHub.
  • AWS: To use EviCore HSM OpenPGP with AWS, you need to generate a SSH key pair with EviSSH and EviEngine. You can choose the type of key you want, such as RSA or ED25519. Then, you need to add the public key to your AWS account, and store the private key with EviCore HSM OpenPGP. You can use any storage medium, such as a USB stick or a NFC card. To access your AWS instances, you need to use EviEngine to communicate with EviCore HSM OpenPGP and decrypt your private key. EviEngine will integrate seamlessly with your system and allow you to use SSH commands with AWS.
  • Google Cloud: To use EviCore HSM OpenPGP with Google Cloud, you need to generate a SSH key pair with EviSSH and EviEngine. You can choose the type of key you want, such as ECDSA or ED25519. Then, you need to add the public key to your Google Cloud account, and store the private key with EviCore HSM OpenPGP. You can use any storage medium, such as a USB stick or a NFC card. To access your Google Cloud instances, you need to use EviEngine to communicate with EviCore HSM OpenPGP and decrypt your private key. EviEngine will integrate seamlessly with your system and allow you to use SSH commands with Google Cloud.

You can follow the same steps for other online services, such as GitLab, Bitbucket, Azure, DigitalOcean or Heroku. EviCore HSM OpenPGP is compatible with any service that uses SSH keys for authentication and encryption.

EviCore NFC HSM Datasheets

For detailed technical specifications and information about EviCore HSM, you can refer to the following datasheets:

EviCore HSM Application Datasheet

The EviCore HSM Application Datasheet provides detailed information about the features, specifications, and capabilities of the application. It gives a comprehensive overview of how EviCore HSM enhances the security of key management, data protection, and authentication processes.

The datasheet covers various aspects of the application, such as key generation, secure key storage, backup and recovery methods, segmented key management, and compatibility with existing services. By referring to the EviCore HSM Application Datasheet, you can gain a complete understanding of the application’s features and how they address your specific security needs.

EviCore HSM Application Features

Table: EviCore HSM Application Features
FeatureDescription
Encryption Key GenerationGenerate symmetric and asymmetric encryption keys
SSH Key GenerationRSA (2048, 3072, 4096), ECDSA (256,384, 521) and ED25519
Symmetric SSH encryptionAES-256 OpenPGP.js (other possibilities AES-128, AES-192, AES-256, Triple DES)
OpenPGP EncryptionUse OpenPGP algorithm for encryption
Secure Key StorageStore keys securely using Key Chain (Apple) and Key Store (Android), or in the local storage of web browsers when using EviCore HSM OpenPGP in web browser extensions
Entropy ControlControl password entropy based on Shannon’s theory
Key Backup and RecoveryBackup keys through encrypted export to various media, or through QR codes for segmented keys
Segmented Key ManagementDivide a key into segments for distributed authentication, and store them separately on different media, such as a USB stick or a NFC HSM device
Data SecurityAdvanced security measures for key and data protection
User Anonymity and PrivacyNo collection or transmission of user identification information
CompatibilityImport and export OpenPGP keys, compatibility with various services and clients

 

EviCore HSM Extension Datasheet

The EviCore HSM Extension Datasheet provides detailed information about the features, specifications, and capabilities of the extension. It offers a comprehensive overview of how the extension enhances the functionality of EviCore HSM and expands its capabilities.

The datasheet covers various aspects of the extension, such as compatibility with different platforms and services, integration options with popular email clients, and support for advanced security features such as OpenPGP key management and secure exchange. By referring to the EviCore HSM Extension Datasheet, you can gain a deeper understanding of the extension’s features and how they enhance the overall security and usability of EviCore HSM.

EviCore HSM Extension Features

Table: EviCore HSM Extension Features
FeatureDescription
Key SegmentationDivides keys into multiple segments for distributed authentication.
Secure QR Code GenerationGenerates encrypted QR codes for secure exchange of keys and sensitive data.
Voice Recording with Automatic EncryptionSecurely stores secrets by recording them using voice input and automatic encryption.
Enhanced AccessibilityAdaptation for users with visual impairments, including enlarged characters for better readability.
Additional Trust CriteriaAdds extra layers of trust by incorporating additional passwords, segmented keys, geographical zones, and hexadecimal codes.
Customizable Indexing and NamingCustomizes default names and indexes keys for easier navigation.

Secure storage in the local storage of web browsers

EviCore HSM OpenPGP also allows you to store your SSH keys securely in various physical storage devices in the computer or other removable or online or offline or local storage devices such as NAS. It also allows the storage of an AES-256 encryption key segment in the local storage of web browsers. Especially when the technology is used in web browser extensions. The local storage is a method of storing data locally on the browser, which offers a larger capacity than cookies and better security.

By using EviCore HSM OpenPGP with the local storage, you can benefit from the following advantages:

Performance: Local storage allows quick access to segmented encryption keys, without having to send them to the server with each request. Security: The local storage is specific to the domain and the protocol, which means that only web pages from the same domain and the same protocol can access the stored data. In addition, this segment can be exported and imported for security. Persistence: Local storage retains data even if the user closes their browser, ensuring AES-256 encryption key segments are not lost in the event of a power outage or browser crash.

To use EviCore HSM OpenPGP with the local storage for your SSH keys, you must use EviEngine and EviSSH, two other technologies developed by Freemindtronic. EviEngine is a technology that allows you to automate web services without servers or databases. EviEngine integrates seamlessly with EviCore HSM OpenPGP and the local storage from a web browser extension. It generates encrypted storage of SSH keys on any storage medium. These are used with different online services, such as GitHub, AWS or Google Cloud.

Segmented key approach

A segmented key is a key divided into two or more segments, each stored in a different location. To use the key, you must combine the segments with a specific algorithm. This way, even if one segment is compromised, the key remains secure and unusable without the other segments.

EviCore HSM OpenPGP allows you to create segmented keys to encrypt your SSH keys, using patented technology from Freemindtronic. This technology stores one segment of the key in the web browser’s local storage, and the other segment in an external storage device of your choice, such as a USB key, hard drive or NFC HSM device.

The advantage of using a segmented key approach is that you can externalize the second segment of your computer’s key and store it in a physically secure location. You can also encrypt the second segment of the key with EviCore NFC HSM technology, and add a password to use this segment of the key. This way you can protect your SSH keys from unauthorized access, theft or corruption.

Additionally, if you know that your first key segment is corrupted, you can easily generate a new segmented key pair with EviCore HSM OpenPGP and EviEngine.

Advantages of the EviCore HSM Extension

The EviCore HSM Extension is a powerful tool that enhances the functionality of EviCore HSM and expands its capabilities. It offers several features that improve the security and convenience of key management, data protection, and communication.

Segmented Key Management

The EviCore HSM Extension expands the core application’s functionalities by offering segmented key management. This feature allows for distributed authentication, strengthening key security and reducing risks associated with a single compromise.

A segmented key is a key divided into two or more segments, each stored in a different location. To use the key, you must combine the segments with a specific algorithm. This way, even if one segment is compromised, the key remains secure and unusable without the other segments.

EviCore HSM allows you to create segmented keys for your encryption keys, using patented technology from Freemindtronic. This technology stores one segment of the key in the web browser’s local storage, and the other segment in an external storage device of your choice, such as a USB key, hard drive or NFC HSM device.

The advantage of using a segmented key approach is that you can externalize the second segment of your computer’s key and store it in a physically secure location. You can also encrypt the second segment of the key with EviCore NFC HSM technology, and add a password to use this segment of the key. This way you can protect your encryption keys from unauthorized access, theft or corruption.

Secure Recording of Secrets

With the localstorage feature, the EviCore HSM Extension provides a secure way to store sensitive information. The recorded secrets are automatically encrypted, ensuring their confidentiality and protection against unauthorized access.

You can use this feature to store any kind of secret, such as passwords, PINs, recovery codes, or personal notes. You can also use it to create voice memos or reminders that only you can access.To use this feature, you need to have a microphone and an NFC HSM device. You can record your secrets using voice input and store them in the NFC HSM device. You can also use QR codes to transfer your secrets between different devices or securely backup them to various mediums.

Easy Key Exchange and Backup

The EviCore HSM Extension simplifies key exchange and backup by generating secure QR codes. These QR codes can be used to transfer keys between different devices or securely backup them to various mediums.

You can use this feature to share your encryption keys with trusted contacts, such as friends, family, or colleagues. You can also use it to backup your keys to a cloud service, an email account, or a physical paper.

To use this feature, you need to have a camera and an NFC HSM device. You can scan the QR codes with your camera and store them in the NFC HSM device. You can also use EviCore NFC HSM technology to encrypt and decrypt your QR codes, and use passwords or segmented keys to add extra layers of security.

Accessibility for the Visually Impaired

The EviCore HSM Extension is designed to offer a user-friendly experience for visually impaired users. The enlarged character feature enhances readability, ensuring accessibility for all users.

You can use this feature to adjust the size of the characters on the screen, making them easier to see and read. You can also use voice input and output to interact with the extension, reducing the need for manual input.

Table: Interoperability with Proprietary and Open-Source Messaging Services

Messaging ServicesCompatibilityOpenPGP IntegrationKey Management
WhatsApp✔️✔️✔️
Signal✔️✔️✔️
Telegram✔️✔️✔️
Microsoft Teams✔️
Slack✔️
Google Chat✔️
Discord✔️
Mattermost✔️✔️✔️
Zulip✔️✔️✔️
EviCypher✔️✔️✔️
EviSSH✔️✔️✔️
EviSign✔️✔️✔️
EviAuth✔️✔️✔️
EviCore NFC HSM✔️✔️✔️

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Note: The features marked with a “✔️” are available in both EviCore HSM and the respective messaging services.

EviCore HSM seamlessly integrates with a variety of proprietary and open-source messaging services, ensuring secure communication across different platforms. With the OpenPGP integration, users can import and use encryption keys generated or imported in OpenPGP format within these messaging services. This enables the centralized or decentralized management of encryption keys from EviCore HSM, providing enhanced security and control.

The table above illustrates the compatibility of EviCore HSM and its related services with popular messaging platforms such as WhatsApp, Signal, Telegram, Microsoft Teams, Slack, Google Chat, Discord, Mattermost, Zulip, EviCypher, EviSign, Eviauth, EviCore NFC HSM, and EviSSH by Freemindtronic. By integrating EviCore HSM with these services, users can elevate the security of their communications and enjoy the flexibility of using their encryption keys securely.

Furthermore, EviCore HSM offers comprehensive key management capabilities, empowering users to generate, import, and securely store their encryption keys. These keys can be easily utilized within the integrated messaging services, ensuring a seamless and secure communication experience while maintaining full control over encryption keys.

To learn more about the interoperability and features of EviCore HSM with these messaging services and related tools, please refer to the respective documentation and resources provided by each service. This integration empowers users to safeguard their communication and retain authority over their encryption keys in a secure and user-friendly manner.

Technology Used

Usage of OpenPGP

EviCore HSM utilizes OpenPGP as the encryption algorithm of choice. OpenPGP provides robust encryption and cryptographic functionalities, ensuring the security and confidentiality of users’ keys and data. By employing OpenPGP, EviCore HSM benefits from the well-established security standards and interoperability of this widely adopted encryption protocol.

The usage of OpenPGP enables users to encrypt and decrypt messages, sign and verify digital signatures, and manage their keys securely within the application. With OpenPGP, EviCore HSM ensures that users can leverage industry-standard encryption techniques to protect their sensitive information effectively.

Usage of Key Chain (Apple) and Key Store (Android)

EviCore HSM makes use of the Key Chain on Apple devices and the Key Store on Android devices for secure key storage. The Key Chain and Key Store are built-in secure storage mechanisms provided by the respective operating systems.

By utilizing the Key Chain on Apple devices and the Key Store on Android devices, EviCore HSM ensures that users’ keys are stored securely and protected from unauthorized access. These secure storage facilities leverage hardware-level security features and encryption mechanisms provided by the operating systems, adding an additional layer of protection to the keys managed by EviCore HSM.

Shannon-based Entropy Control

Shannon-based entropy control is a crucial aspect of EviCore HSM’s key generation process. Entropy, as defined by Shannon’s theory, represents the amount of unpredictability or randomness in data. In the context of key generation, entropy plays a vital role in producing strong and secure passwords.

EviCore HSM incorporates Shannon-based entropy control to generate complex and robust passwords. By leveraging Shannon’s theory, EviCore HSM ensures that the generated passwords have a sufficient level of unpredictability, enhancing the overall security of the keys and providing users with strong authentication credentials.

Shannon entropy offers several advantages that contribute to its selection as the preferred entropy calculation method:

Solid Foundation:

The Shannon method relies on a well-established mathematical theory to quantify the unpredictability or randomness of data. It is widely used and recognized in the fields of cryptography and information security, providing a solid foundation for entropy calculation.

Global Consideration:

Shannon-based entropy control captures the global characteristics of the entire data set by considering the entire distribution of possible events. This approach enables the generation of strong passwords that are resistant to attacks based on patterns or biases in the data.

Flexibility:

The Shannon method can be tailored to accommodate specific system requirements and security needs. For example, a minimum entropy threshold can be defined to ensure an adequate level of security.

Here is a detailed comparative table highlighting the Shannon-based entropy control in comparison to other entropy calculation methods:

Table: Comparative Overview of Entropy Calculation Methods

MethodSolid FoundationGlobal ConsiderationFlexibility
Shannon Entropy✔️✔️✔️
Min-Entropy   
Conditional Entropy   
Guessing Entropy   

 

 

 

 

 

 

 

 

 

Please note that the table above is a summary of the comparison between Shannon-based entropy control and other entropy calculation methods. The purpose of this table is to provide an overview of the key characteristics of each method. Each method may have additional considerations and specific use cases that should be taken into account when selecting the most appropriate method for a particular application.

It is important to carefully consider the specific requirements and context of the system or application when choosing an entropy calculation method. Consulting with security experts and conducting a thorough analysis of the unique needs of your application is recommended.

Methods for Key Backup and Recovery

EviCore HSM offers a comprehensive backup and restoration system for all encrypted secrets, using AES-256 post-quantum encryption with keys larger than 256 bits. This system ensures that all sensitive data, including cryptographic keys, can be securely backed up and restored when needed.

Digital backup

The backup process involves encrypting the secrets using AES-256 post-quantum encryption, ensuring the confidentiality and integrity of the data. These encrypted backups can then be stored on any storage medium, whether it’s secure or non-secure, such as hard drives, solid-state drives (SSDs), USB sticks, CDs, magnetic storage, NFC chips, SD cards, and more.

Table: Methods for Key Backup and Recovery
MethodDescription
Any Storage MediumBackup the encrypted secrets to any storage medium, whether secure or non-secure.
RedundancyImplement redundancy to ensure backup availability and reliability.
Cloud StorageUtilize secure or non-secure cloud storage solutions for storing encrypted backups.
Local Network StorageUtilize secure or non-secure local storage solutions for storing encrypted backups.
Offline StorageStore encrypted backups in offline storage locations.
Distributed Storage SystemsUtilize distributed storage systems for backup redundancy.

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

By utilizing EviCore HSM’s backup and restoration capabilities, organizations can ensure the availability and recoverability of their encrypted secrets, regardless of the storage medium. This flexibility allows for the adoption of different storage options based on specific needs and requirements.

Cloud Storage: Organizations can choose to utilize secure or non-secure cloud storage solutions for storing encrypted backups. This option provides the convenience of offsite storage and easy access to backups when needed. However, it’s important to consider the security features and compliance requirements of the chosen cloud storage provider to ensure the protection of sensitive data.

Local Network Storage: Secure or non-secure local storage solutions can be used for storing encrypted backups within the organization’s local network. This option provides direct control and physical access to the backups, ensuring their security and availability.

Offline Storage: Storing encrypted backups in offline storage locations, such as secure vaults or physical media, provides an additional layer of protection against unauthorized access or cyber threats. Offline storage mitigates the risk of data breaches and allows for the physical control of the backups.

Distributed Storage Systems: Utilizing distributed storage systems, such as redundant arrays or distributed file systems, can enhance backup reliability and availability. By spreading backups across multiple storage nodes, organizations can ensure that backups are accessible even in the event of hardware failures or network disruptions.

3D Printing

The use of 3D printing technology opens up exciting possibilities for physical storage of encrypted secrets. By exporting encrypted secrets in 3D printing formats like STL, organizations can leverage the capabilities of 3D printers to create custom objects or structures that securely store the encrypted data.

With 3D printing, organizations can design and produce unique physical objects specifically tailored for storing encrypted secrets. These objects can be created from various materials, such as plastic, metal, or resin, depending on the desired level of durability and security.

The process involves converting the encrypted secrets into the STL file format, which describes the geometry of the object. This file can then be loaded into a 3D printer, which uses additive manufacturing techniques to build the object layer by layer. The resulting physical object contains the encrypted secrets embedded within its structure.

One of the advantages of 3D printing is the ability to create complex and intricate designs that can incorporate additional security features. For example, the object can include hidden compartments or intricate patterns that provide an extra layer of protection against unauthorized access or tampering.

The 3D printed objects can be securely stored in physical locations, such as safes or vaults, providing an offline and tangible backup of the encrypted secrets. This physical backup adds an additional layer of security, as it is not susceptible to digital attacks or data breaches.

When the encrypted secrets need to be accessed or restored, the organization can retrieve the 3D printed object and extract the encrypted data using the corresponding decryption keys. This process ensures that the encrypted secrets remain protected and can be recovered when needed.

By leveraging the capabilities of 3D printing technology, organizations can enhance the physical security of their encrypted secrets, making them resistant to unauthorized access and loss. This approach combines the benefits of encryption with the tangible and robust nature of physical objects, providing a unique and reliable storage method.

2D Printing

Physical backup involves creating tangible copies of encrypted secrets for secure storage. This method provides an additional layer of protection against digital threats and ensures the availability of the encrypted data when needed.

Table: Methods for Physical Backup with SVG and STL
MethodDescription
2D CNC EngravingCarve encrypted data onto different materials using a CNC machine
Laser EngravingEtch encrypted data onto materials using a laser engraver
Material OptionsMetal plates, plastic cards, wooden surfaces, etc.
Precision and DurabilityEnsure precise and durable engravings for long-term storage
Offline StorageSecurely store engraved objects in physical locations, such as safes or vaults
Tangible BackupProvide a physical and tangible backup of the encrypted data
Resistance to Physical ManipulationMake engraved objects resistant to physical manipulation or loss
Easy Retrieval and RestorationFacilitate the retrieval and restoration of the encrypted data when needed

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Method Description 2D CNC Engraving Carve encrypted data onto different materials using a CNC machine Laser Engraving Etch encrypted data onto materials using a laser engraver Material Options Metal plates, plastic cards, wooden surfaces, etc. Precision and Durability Ensure precise and durable engravings for long-term storage Offline Storage Securely store engraved objects in physical locations, such as safes or vaults Tangible Backup Provide a physical and tangible backup of the encrypted data Resistance to Physical Manipulation Make engraved objects resistant to physical manipulation or loss Easy Retrieval and Restoration Facilitate the retrieval and restoration of the encrypted data when needed

By utilizing 2D CNC engraving or laser engraving techniques and choosing materials such as metal plates, plastic cards, or wooden surfaces, organizations can create secure and tamper-resistant physical backups of their encrypted data. These engraved objects can be stored offline, ensuring the availability and recovery of the encrypted data.

The use of SVG and STL formats allows for the generation of precise designs that can be used with CNC machines or laser engravers, ensuring accurate and durable engravings. This approach combines the benefits of encryption and physical security, providing an additional layer of protection for sensitive information.

By leveraging these physical backup methods, organizations can enhance the security and recoverability of their encrypted data, reducing the risks associated with digital threats and ensuring access to critical information when needed.

Segmented Key Management

Segmented key management is a key feature of EviCore HSM that enables distributed authentication. Users have the ability to divide a single key into multiple segments, allowing for decentralized authentication processes.

The segmented key management functionality in EviCore HSM enhances security by reducing the risk associated with a single point of failure. By distributing key segments across multiple devices or components, the system ensures that authentication is only possible when all segments are combined correctly. This adds an additional layer of protection and makes it more difficult for attackers to compromise the system.

Furthermore, segmented key management offers increased resilience and flexibility. In the event of a compromise or loss of one key segment, the remaining segments remain secure, reducing the impact and minimizing the need for a complete system reconfiguration. This feature is particularly valuable in complex distributed systems where key management and authentication need to be decentralized.

By leveraging segmented key management in EviCore HSM, organizations can enhance the security and reliability of their authentication processes while maintaining the flexibility needed to adapt to changing security requirements.

Identity Theft Prevention

Importance of Identity Theft Prevention

Identity theft is a significant concern in today’s digital landscape. Malicious actors constantly seek to exploit vulnerabilities and gain unauthorized access to personal and sensitive information. EviCore HSM recognizes the importance of preventing identity theft and provides robust security features to mitigate this risk.

Use of Electronic Signatures

EviCore HSM includes electronic signature functionality, which plays a crucial role in reinforcing authentication and preventing identity theft. Electronic signatures provide a means to verify the identity of individuals and ensure the integrity of digital documents or transactions.

By using electronic signatures generated by EviCore HSM, organizations and individuals can establish a higher level of trust and confidence in the authenticity of digital communications. This helps prevent identity theft by reducing the risk of impersonation and unauthorized access to sensitive information.

Utilizing Multi-Factor Authentication

EviCore HSM supports the use of multiple factors for authentication, including geolocation, fingerprints, and other personalized authentication factors. By employing multi-factor authentication, EviCore HSM adds an extra layer of security to verify the identity of users.

Multi-factor authentication significantly reduces the risk of identity theft by requiring multiple independent forms of verification. Even if an attacker obtains one factor, such as a password, they would still need to bypass additional authentication factors to gain unauthorized access.

Protection against Phishing Attacks

EviCore HSM incorporates advanced security features to protect against phishing attacks. Phishing attacks aim to deceive users into disclosing sensitive information by impersonating legitimate entities. EviCore HSM’s security measures help users identify and avoid such attacks, reducing the risk of falling victim to identity theft.

Through user education, visual indicators, and secure communication channels, EviCore HSM provides users with the tools necessary to detect and mitigate the risks associated with phishing attempts. This helps maintain the confidentiality of user credentials and prevents unauthorized access to personal information.

By prioritizing identity theft prevention and implementing robust security measures, EviCore HSM empowers users to safeguard their identities and protect their sensitive information in an increasingly interconnected world.

BIP39 and Cryptocurrency Wallet Key Management

Functionality of BIP39 Management and Key Generation

EviCore HSM offers a comprehensive solution for managing and generating keys for cryptocurrency wallets using the BIP39 standard. BIP39, or Bitcoin Improvement Proposal 39, defines a mnemonic phrase (seed phrase) that can be used to derive multiple cryptocurrency wallet keys.

With EviCore HSM, users can securely manage and generate BIP39-compliant seed phrases for their cryptocurrency wallets. This simplifies the process of managing multiple wallet keys by providing a single mnemonic phrase that serves as a backup and recovery mechanism.

The BIP39 management functionality in EviCore HSM ensures that users can securely store and access their seed phrases. This reduces the risk of losing access to cryptocurrency wallets and simplifies the recovery process in case of device loss or failure.

Furthermore, EviCore HSM employs secure backup mechanisms to automatically back up seed phrases associated with BIP39 keys. This ensures that users have a reliable and secure way to restore their wallets and regain access to their cryptocurrencies in the event of unforeseen circumstances.

Advantages of EviCore HSM for Cryptocurrency Wallet Key Management

EviCore HSM offers several advantages for managing cryptocurrency wallet keys:

Enhanced Security:

EviCore HSM leverages advanced security measures, such as key storage in secure hardware and encryption, to protect cryptocurrency wallet keys from unauthorized access. This significantly reduces the risk of key theft or compromise.

Simplified Backup and Recovery:

By utilizing BIP39 seed phrases and secure backup mechanisms, EviCore HSM simplifies the backup and recovery process for cryptocurrency wallets. Users can securely store their seed phrases and easily recover their wallets, even in the event of device loss or failure.

Centralized Key Management:

EviCore HSM provides a centralized platform for managing multiple cryptocurrency wallet keys. Users can conveniently access and manage their keys from a single application, reducing the complexity associated with managing multiple wallets across different platforms.

Integration with Cryptocurrency Wallets:

EviCore HSM integrates seamlessly with popular cryptocurrency wallet applications, allowing users to import their keys securely. This interoperability ensures that users can leverage the enhanced security features of EviCore HSM without sacrificing compatibility with their preferred wallets.

By utilizing EviCore HSM for cryptocurrency wallet key management, users can enhance the security and convenience of their cryptocurrency transactions while maintaining full control and ownership of their digital assets.

Additional Trust Criteria Options

Description of Additional Trust Criteria Options in EviCore HSM

EviCore HSM provides users with additional trust criteria options to further enhance security. These options allow users to customize their authentication process by adding extra layers of verification.

Adding Supplementary Passwords, Segmented Keys, Geographical Zones, and Hexadecimal Codes

EviCore HSM enables users to add supplementary passwords, segmented keys, geographical zones, and hexadecimal codes as additional trust criteria. By incorporating these factors into the authentication process, users can strengthen the security of their keys and data.

Supplementary passwords serve as an additional layer of authentication, requiring users to enter multiple passwords to access their keys. Segmented keys, as discussed earlier, distribute key segments across multiple devices, adding an extra level of protection against single-point vulnerabilities.

Geographical zones can be used to limit access to keys based on the user’s location. This feature ensures that keys can only be accessed from specific geographic regions, reducing the risk of unauthorized access from unknown locations.

Hexadecimal codes provide a unique verification mechanism, requiring users to input specific codes as part of the authentication process. These codes can be generated by external devices or obtained through other secure methods, adding an additional layer of complexity to the authentication process.

By incorporating supplementary passwords, segmented keys, geographical zones, and hexadecimal codes as additional trust criteria, EviCore HSM provides users with a highly customizable and robust authentication system. This helps ensure that only authorized individuals can access the keys and sensitive data stored within the application.

Using Camera for QR Code Scanning and Secure Exchange

EviCore HSM offers the functionality to use the device’s camera for scanning QR codes, enabling secure exchange and sharing of keys and other sensitive information. QR codes can encode encrypted data, making it convenient to transfer information securely between devices or users.

By utilizing the camera for QR code scanning, EviCore HSM facilitates the secure exchange of keys, seed phrases, and other critical information. This feature adds an extra layer of security by enabling encrypted communication between trusted devices, reducing the risk of interception or unauthorized access.

The support for various QR code formats, such as PNG, SVG, and STL, ensures compatibility with a wide range of devices and platforms, allowing for seamless integration into existing workflows.

Relevant Use Cases

Management of Cryptocurrency Wallet Keys

EviCore HSM is particularly well-suited for managing the keys of cryptocurrency wallets. By providing secure key storage, BIP39 management, and backup and recovery mechanisms, EviCore HSM simplifies the management of cryptocurrency keys and enhances their security. Users can generate new Bitcoin and Ethereum wallet keys using the BIP39 format, ensuring compatibility with popular wallets, while securely backing up the recovery seed phrases associated with the keys.

Electronic Signatures

EviCore HSM enables the creation of secure electronic signatures, respecting the regulations and standards of standard and advanced electronic signatures. While EviCore HSM incorporates criteria related to qualified electronic signatures, it is important to note that it does not provide qualified electronic signatures as defined by specific regulatory frameworks. However, EviCore HSM offers the ability to store and secure qualified signatures, enhancing the overall signature management process.

Key Features

One of the key features of EviCore HSM is its ability to generate and manage its own signature certificates (ASC) in a secure environment. This eliminates the need to rely on third-party trust services for signature authentication. By generating and managing its own shareable ASC that is compatible with the EviCore HSM Extension, EviCore HSM ensures the integrity and authenticity of qualified electronic signatures on Android and iOS mobile devices or through its web extension on computers.

Qualified Electronic Signatures

Qualified electronic signatures have specific legal requirements defined by regulations such as eIDAS (Electronic Identification, Authentication, and Trust Services) in the European Union or other national laws. These regulations establish strict criteria, including the use of qualified digital certificates issued by trusted certification authorities and compliance with specific technical standards.

While EviCore HSM does not provide the required qualified digital certificates for qualified electronic signatures, it offers a robust infrastructure for generating, managing, and securing signatures, including qualified signatures. Organizations can leverage EviCore HSM to securely create and store qualified electronic signatures, ensuring the integrity and non-repudiation of signed documents.

Advanced Electronic Signatures

By utilizing the advanced capabilities of EviCore HSM, organizations can enhance their digital signing processes and ensure compliance with applicable regulations. While it is crucial to consult legal experts and regulatory authorities to understand the specific requirements for qualified electronic signatures in your jurisdiction, EviCore HSM provides a strong foundation for secure and reliable electronic signature workflows.

Comparative Overview of Electronic Signatures

Table: Comparative Overview of Electronic Signatures
Type of SignatureLegal ScopeAuthentication LevelLegal Validity
Standard ElectronicWidely accepted in many jurisdictionsBasic authentication methodsGenerally legally binding and enforceable
Signatures 
Advanced ElectronicRecognized in various jurisdictionsAdditional security measuresLegally binding and often used for transactions
Signatures requiring higher security and assurance
Qualified ElectronicEquivalent to handwritten signaturesCompliance with specific technicalHighest legal validity, often required for
Signaturesin many jurisdictionsstandards and qualified digital certificatesspecific types of transactions

It is important to consult legal experts and regulatory authorities in your jurisdiction to understand the legal scope and specific requirements for electronic signatures, including qualified electronic signatures.

To learn more about standard, advanced, and qualified electronic signatures, you can refer to the following resources:

Password Manager

As a secure password manager, EviCore HSM assists users in generating and storing complex passwords. The automatic entropy control ensures the strength and robustness of passwords, while the import and verification functionality allows users to evaluate the entropy of their existing passwords. This feature simplifies password management and enhances overall security.

Button-Based Interactions and Recovery Phrase Generation

EviCore HSM introduces user-friendly button-based interactions for generating recovery phrases. This simplifies the process of creating secure recovery phrases for key backup and restoration. The solution includes a random password generation button, ensuring the creation of strong and unpredictable keys. Users can customize the default name and index the keys for easy navigation and retrieval.

QR Code Generation and Secure Exchange

To facilitate secure key exchange, EviCore HSM incorporates a QR code generation feature. Users can generate QR codes for their keys, making it convenient to share, backup, and utilize them across different devices and platforms. The solution supports popular formats like PNG, SVG, and STL, ensuring compatibility and ease of use.

Accessibility for Visually Impaired Users

EviCore HSM is designed to provide an inclusive experience for visually impaired users. The extension module of EviCore HSM includes features such as font enlargement for improved readability, ensuring that users with visual impairments can comfortably use and navigate the application.

Sound Recording of Secrets with Automatic Encryption

EviCore HSM introduces a unique feature that allows users to securely store secrets through sound recording. Users can record sensitive information using the app, and the recorded data is automatically encrypted for enhanced security. This feature provides an additional layer of protection for important secrets, ensuring that they are stored securely and remain inaccessible to unauthorized parties.

Compatibility with Existing Services

EviCore HSM seamlessly integrates with various existing services and clients, ensuring a smooth and streamlined user experience. The following compatibility features are available:

Import and Export of OpenPGP Keys

EviCore HSM supports the import and export of OpenPGP keys, enabling users to easily integrate their keys with different services and email clients. This interoperability ensures that users can leverage their existing keys and integrate them into the EviCore HSM ecosystem.

Compatibility with Online and Desktop Email Clients

EviCore HSM is compatible with a wide range of online and desktop email clients, including popular options like Thunderbird and Outlook. Users can seamlessly incorporate their secure keys into these clients, ensuring the confidentiality and integrity of their email communications.

Interoperability with Proprietary and Open-Source Messaging Services

EviCore HSM is specifically designed to seamlessly integrate with both proprietary and open-source messaging services, allowing users to secure their communications across different platforms and services, regardless of the specific software they choose to use. It offers a wide range of compatibility with various messaging services, ensuring end-to-end encryption and enhanced security for conversations. Some examples of messaging services that are compatible with EviCore HSM include:

Table: Interoperability with Proprietary and Open-Source Messaging Services
Messaging ServicesCompatibilityOpenPGP Integration
WhatsAppYesYes
SignalYesYes
TelegramYesYes
Microsoft TeamsYesNo
SlackYesNo
Google ChatYesNo
DiscordYesNo
MattermostYesYes
ZulipYesYes
EviCypherYesYes
EviChatYesYes
EviSignYesYes
EviauthYesYes
EviCore NFC HSMYesYes

Note: The OpenPGP Integration column indicates whether the messaging service supports integration with OpenPGP encryption, allowing for enhanced

EviCore HSM is compatible with various messaging services, including WhatsApp, Signal, Telegram, Microsoft Teams, Slack, Google Chat, Discord, Mattermost, Zulip, EviCypher, EviChat, EviSign, Eviauth, and EviCore NFC HSM by Freemindtronic. These services provide a wide range of options for secure communication, and with OpenPGP integration, users can further enhance the security and privacy of their messages.

EviCore HSM and its related services such as EviCypher, EviChat, EviSign, Eviauth, and EviCore NFC HSM by Freemindtronic

To learn more about the interoperability and features of these messaging services and EviCore HSM-related services, please refer to the respective documentation and resources provided by each service:

  1. WhatsApp Encryption Overview
  2. Signal Encryption Protocol
  3. Telegram Encryption Overview
  4. Mattermost Security Features
  5. EVICYPHER
  6. EVIENGINE
  7. EVISSH
  8. EVISIGN
  9. EVIAUTH
  10. EVICORE NFC HSM

By utilizing EviCore HSM and its compatible messaging services, users can communicate securely and protect their sensitive information from unauthorized access. The integration of OpenPGP encryption further enhances the confidentiality and integrity of their communications, ensuring a trusted and secure messaging experience.

Conclusion

In conclusion, EviCore HSM is a comprehensive solution for key security and data protection. It offers advanced features such as key generation, secure key storage, entropy control, key backup and recovery, segmented key management, and interoperability with various messaging services. The solution prioritizes data security, user anonymity, and privacy, making it suitable for a wide range of use cases.

By leveraging EviCore HSM, users can effectively manage their cryptocurrency wallet keys, create secure electronic signatures, and enhance password security. The solution is compatible with existing services, email clients, and messaging platforms, ensuring seamless integration and interoperability. Additionally, EviCore HSM provides datasheets that offer detailed technical information for users seeking a comprehensive understanding of its capabilities.

To experience the benefits of EviCore HSM and take control of your key security, download the datasheets for detailed insights or reach out to our support and assistance team for any inquiries or assistance you may need.

References

Here are some references that were used in the creation of this article:

Glossary

  • OpenPGP – Open Pretty Good Privacy is an open-source encryption standard used for secure communication and data protection. It provides encryption and digital signature functionalities and is widely adopted for email encryption, file encryption, and secure key exchange.
  • Entropy – In the context of password security, entropy refers to the measure of randomness or unpredictability of a password. It is a crucial factor in determining the strength and resistance to brute-force attacks of a password.
  • Key Chain – Key Chain is a secure storage mechanism provided by Apple devices, such as iPhones and iPads. It allows users to securely store and manage their encryption keys, passwords, and certificates, ensuring their protection from unauthorized access.
  • Key Management: The process of generating, storing, and managing cryptographic keys used for encryption and decryption. EviCore HSM provides advanced key management capabilities to ensure the security and integrity of keys.
  • OpenPGP: Open Pretty Good Privacy is an open-source standard for email encryption and digital signatures. It provides a robust and widely supported framework for securing email communication.
  • Entropy: In the context of EviCore HSM, entropy refers to the randomness or unpredictability of data. Higher entropy ensures the generation of strong and secure passwords or cryptographic keys.
  • Segmented Keys: EviCore HSM supports the management of segmented keys, which allows a key to be divided into multiple segments for distributed authentication. This enhances security by requiring multiple segments to reconstruct the complete key.
  • Cryptocurrency Wallets: Digital wallets used to store and manage cryptocurrencies such as Bitcoin and Ethereum. EviCore HSM offers secure key management for cryptocurrency wallets, ensuring the protection of private keys.
  • Electronic Signature: A digital representation of a person’s handwritten signature used to authenticate and validate electronic documents. EviCore HSM provides the necessary tools for creating secure electronic signatures, ensuring the integrity and authenticity of digital documents.
  • Password Management: The practice of securely storing and managing passwords for various online accounts. EviCore HSM can serve as a secure password manager, generating strong passwords and securely storing them.
  • QR Codes: Quick Response codes are two-dimensional barcodes that can store various types of data. EviCore HSM supports the generation and scanning of QR codes, enabling secure exchange and storage of keys and other sensitive information.

About Freemindtronic Andorra

Freemindtronic Andorra is a leading provider of security solutions, specializing in key management and data protection. With years of expertise in the field, the company is committed to delivering innovative and reliable solutions to safeguard sensitive information. Our team of security experts continuously works towards developing cutting-edge technologies that address the evolving challenges of the digital landscape.

At Freemindtronic Andorra, we understand the critical importance of securing keys and sensitive data, and our flagship product, EviCore HSM, stands as a testament to our commitment. EviCore HSM offers advanced features such as key generation, secure key storage, entropy control, key backup and recovery, and segmented key management. With its robust security measures and compatibility with various services and clients, EviCore HSM provides organizations and individuals with a comprehensive solution for protecting their valuable assets.

We take pride in our customer-centric approach, providing exceptional support and assistance to our clients. Our dedicated support team is readily available to address any inquiries or concerns, ensuring a smooth and seamless experience for our users.

By choosing Freemindtronic Andorra and EviCore HSM, you can rest assured that your keys and sensitive data are in safe hands. We strive to empower our customers with the highest level of security and privacy, allowing them to operate in a trusted and protected environment. Together, let’s unlock the potential of secure key management and data protection.