Fact-checked by Grok 2 weeks ago

OpenPGP card

The OpenPGP card is a hardware security module in the form of an ISO/IEC 7816-4 and 7816-8 compatible smart card that implements the OpenPGP standard for the secure storage and management of cryptographic keys, enabling operations such as digital signing, encryption, decryption, and authentication without ever exposing the private keys to the host system. Designed primarily for integration with GnuPG and compatible software, it provides a tamper-resistant environment for key usage, protecting against theft or unauthorized access by keeping private keys confined to the card's secure element. Key features of the OpenPGP card include support for up to three independent key pairs—for signing, , and —with lengths ranging from 1024 to 4096 bits, as well as on-card to ensure keys are created in a secure . Later versions, such as 3.0 and above, extend compatibility to (ECC) algorithms, enhancing efficiency for modern applications. The card also stores additional data like cardholder information, certificates (from version 2.0 onward), a counter to detect replay attacks, and optional details or public key URLs for easy key retrieval. is enforced through PIN-based , with user (PW1) and admin (PW3) PINs requiring minimum lengths of 6 and 8 characters, respectively, along with retry counters limited to three attempts before lockout, and a option via a resetting code. It operates over the T=1 protocol, ensuring broad compatibility with standard readers, and supports secure messaging with algorithms like Triple-DES or for protected communication. Development of the OpenPGP card began with version 1.0 in 2003, followed by 1.1 in 2004, 2.0 in 2009, and the latest 3.4.1 specification released in 2020, all maintained as open standards without licensing restrictions to promote widespread adoption. The project originated from efforts by g10 Code and is closely tied to the GnuPG ecosystem, with initial support integrated into GnuPG versions 1.4 and 2.0 as early as 2004. Implementations are available in various form factors, including standard ID-1 cards, SIM-sized modules, and USB tokens like those from Nitrokey, produced by manufacturers such as ZeitControl cardsystems and distributed through vendors like FLOSS-Shop. Software support extends beyond GnuPG to tools like OpenSC for PKCS#15 compatibility and pkcs15-init for , making it a versatile tool for privacy-focused users in , software signing, and secure .

Overview

Definition and Purpose

The OpenPGP card is an ISO/IEC 7816-4 and -8 compatible that implements the OpenPGP application for performing cryptographic operations such as digital signing, decryption, and . This integrates the non-proprietary OpenPGP standard, defined in 4880, which specifies the format and methods for , including key generation, message encryption, and digital signatures. By adapting OpenPGP protocols to a environment, the device provides a portable and tamper-resistant platform for secure key handling in various computing ecosystems. The primary purpose of the OpenPGP card is to store secret key material securely within the card's protected memory, allowing users to conduct hardware-accelerated cryptographic operations without ever exposing private keys to the host computer or external systems. This design ensures that sensitive operations, such as signing or decrypting messages, are executed entirely on the card, minimizing risks associated with software-based on potentially compromised devices. As a result, the card serves as a robust for enhancing and integrity in applications ranging from to secure protocols. A fundamental of the OpenPGP card is that private keys and associated passwords (or PINs) cannot be extracted or read from the card using any standard command, a requirement enforced across all versions of the application protocol. This non-exportability feature, rooted in the smart card's hardware isolation, protects against unauthorized access even if the host system is breached, thereby upholding the confidentiality and guarantees of OpenPGP .

Historical Development

The development of the OpenPGP card began in the early with the initial commercial implementation on the BasicCard platform by ZeitControl cardsystems GmbH, which provided a programmable foundation for the OpenPGP application. This marked the first hardware realization of the standard, enabling secure key storage and cryptographic operations on ISO 7816-compliant cards. The evolved through successive versions to enhance functionality while maintaining . Version 1.0 was released in 2003, followed by version 1.1 in 2004, which introduced optional data objects for private use with varying access conditions. Version arrived in 2009, adding support for longer keys and improved application identifiers. The specification progressed to version 3.0 in 2010 and culminated in version 3.4.1 by 2020, incorporating enhancements like extended length information and additional private use data objects. Open-source implementations expanded accessibility, particularly through JavaCard-based applets that allow deployment on generic smart cards, including those with NFC capabilities for contactless operation. Projects such as SmartPGP and the Java Card OpenPGP Card provide free, verifiable code compliant with the specification, enabling broader adoption without proprietary hardware dependencies. The Free Software Foundation Europe (FSFE) played a key role in standardizing manufacturer identification by assigning unique vendor IDs to registered producers, ensuring interoperability and promoting open standards without cost barriers. Advancements in cryptography drove specification updates, notably the addition of elliptic curve cryptography (ECC) support in version 3.0 alongside traditional , allowing for more efficient key sizes and reflecting shifts toward modern elliptic curves like NIST and Brainpool. This evolution has facilitated seamless integration with tools like GnuPG from its early versions onward.

Technical Specifications

Standards Compliance

The OpenPGP card is designed to comply with ISO/IEC 7816-4, which specifies the organization, security, and commands for interchange in cards, ensuring standardized application structures and protocol handling for operations. Additionally, it adheres to ISO/IEC 7816-8, which defines interindustry commands and mechanisms for security operations, including secure messaging and key establishment protocols to support cryptographic functions on the card. These compliances enable consistent interoperability across diverse readers and host systems. The OpenPGP card application follows the OpenPGP Card Application specification, a functional developed by the GnuPG project that outlines mandatory Application Protocol Data Units (APDUs) for core cryptographic operations, such as the PSO: command (INS 2A) for signing and the PSO: DECIPHER command (INS 2A) for decryption. Key pair loading and overwriting are supported through specific APDUs like PUT DATA (with odd INS values for extended headers per ISO/IEC 7816-8) and GENERATE ASYMMETRIC KEY PAIR, which require via PW3 and maintain stateless operation by limiting user PIN (PW1) validity to a single command unless configured otherwise. Feature evolution in the specification ensures while introducing enhancements; for instance, version 3.0 added support for (ECC) operations like ECDSA for signing and ECDH for key derivation, building on prior RSA-focused capabilities without disrupting existing implementations. Interoperability with the broader OpenPGP ecosystem is achieved through alignment with 4880, which standardizes message formats, algorithm identifiers (e.g., for SHA-256 hashing), and packet structures used in signing and encryption processes on the card.

Key Management and Storage

The OpenPGP card supports the generation of up to three asymmetric pairs directly on : one for signing ( Reference 1), one for encryption and decryption ( Reference 2), and one for authentication ( Reference 3). This process uses the GENERATE ASYMMETRIC KEY PAIR command (CLA=00/0C, =47), which requires verification of the admin PIN (PW3) and returns the public portion for external use, while the private remains securely on the card. The generation resets the digital counter and allows the terminal to compute and store fingerprints afterward. Alternatively, starting with version 3.2, pairs can be imported from external sources using the PUT DATA command with an odd value (0xDB) and an Extended Header List (DO 4D), supporting both and algorithms; this requires PW3 verification and follows ISO 7816-8 formatting with a Control Template (e.g., 0xB6 for keys) and a Cardholder Private Template (DO 7F48). Private keys are stored in the card's secure and are non-extractable, meaning no command allows reading or exporting the private components to prevent compromise. Public keys, however, are exportable via the GET DATA command and can be retrieved in formats such as DER-encoded for (DO 7F49) or raw for (DO 86). The card supports key sizes of 2048 bits or higher, with implementations allowing up to 4096 bits, and curves starting at 256 bits, including secp256r1, secp384r1, secp521r1, and Brainpool variants up to 521 bits, as specified for operations like ECDSA and ECDH. Key management involves overwriting existing keys during new generation or import, where mismatched algorithm attributes trigger internal deletion or disablement of prior keys. There is no dedicated on-card revocation procedure for OpenPGP keys, which are typically revoked off-card via standard PGP methods; instead, the card can be reset to its initial state using the TERMINATE DF command (INS=), which erases all keys, PINs, and data after PW3 verification, or the ACTIVATE FILE command to restore defaults. Updates, such as changing key attributes or PINs, require admin PIN (PW3) modification via the CHANGE REFERENCE DATA command (). For key identification, the card stores fingerprints—20-byte SHA-1 hashes for each of the three keys—in Data Object C5 (60 bytes total). Recovery capabilities include a Reset Code (RC, stored in DO D3, minimum 8 characters), which serves as a backup mechanism to reset the user PIN (PW1) retry counter after failed attempts, preventing permanent lockout without full card erasure. This RC must be set during initialization and acts as a recovery token for PIN-related access issues.

Features and Capabilities

Supported Cryptographic Operations

The OpenPGP card performs private key cryptographic operations to ensure secure handling of sensitive computations offloaded from the host system. These include of , decryption of encrypted payloads, and via challenge-response mechanisms, all executed using keys stored on the card. and verification utilize the card's or private keys through the PSO:COMPUTE DIGITAL SIGNATURE command, which processes pre-computed hash values to generate signatures compliant with OpenPGP formats. signing employs v1.5 padding and supports key sizes of at least 2048 bits, while optional support uses the ECDSA algorithm on curves such as NIST P-256 or Brainpool P-256 with key sizes of at least 256 bits. Verification of these signatures occurs off-card using the corresponding public keys. Encryption and decryption operations leverage the card for private key decryption via the PSO:DECIPHER command, handling with v1.5 padding (minimum 2048 bits), optional ECDH for (minimum 256 bits) to derive shared secrets, and optional symmetric decryption (minimum 128 bits in mode). Public key encryption and symmetric encryption are performed off-card, with the card focusing on secure decryption of the resulting ciphertexts. These operations ensure compliance with OpenPGP message structures as defined in RFC 4880. Authentication operations support secure login protocols through the INTERNAL AUTHENTICATE command, enabling challenge-response sequences with (minimum 2048 bits) or optional (ECDSA, minimum 256 bits) private keys. The card generates responses to host-provided challenges, facilitating applications such as SSH without exposing private keys. The card supports specific hash algorithms for input to signing operations, which vary by application version: earlier versions (e.g., 2.0) include (20 bytes) and RIPEMD-160 alongside SHA-224, SHA-256, SHA-384, and SHA-512, while version 3.0 and later emphasize SHA-256 (32 bytes), SHA-384 (48 bytes), and SHA-512 (64 bytes) for enhanced security. Padding schemes for operations adhere to standards to align with OpenPGP's probabilistic encryption and deterministic signing requirements. These functions rely on private keys generated or imported onto the card for execution.

Integration with Software Tools

To interface with an OpenPGP card, users require a compatible reader, typically connected via USB, along with such as pcsc-lite for communication between the operating system and the card. OpenSC provides additional libraries and tools that support the OpenPGP card's ISO/IEC 7816-4 and 7816-8 compliance, enabling operations like key management through utilities such as pkcs15-init. GnuPG offers native support for OpenPGP cards through its scdaemon component, which handles interactions for tasks including key discovery, digital signing, and . Commands like gpg --card-status allow users to retrieve card details, such as the application ID, manufacturer information, and , confirming proper detection and functionality. For SSH authentication, the GnuPG agent (gpg-agent) can emulate an when enabled with the --enable-ssh-support option, facilitating passwordless logins using keys stored on the OpenPGP card. This integration supports the protocol by providing access to active keys without requiring additional passphrase entry beyond the card's PIN. OpenPGP card integration is cross-platform: on , it relies on the pcscd daemon from pcsc-lite for reader management; on Windows, the built-in service handles communications; and on macOS, scdaemon utilizes the system's implementation or pcsc-lite installed via package managers like Homebrew. Card administration is performed using tools like gpg --card-edit, which provides an interactive menu for tasks such as changing the user PIN or Admin PIN, loading or generating keys, and configuring like the cardholder's name or . This command enables admin mode for secure modifications, with PIN retry limits enforced to prevent unauthorized access.

Security Considerations

Key Protection Mechanisms

The OpenPGP card implements PIN-based as a primary mechanism to safeguard private keys and authorize cryptographic operations. The User PIN (PW1) must be verified for all signing, decryption, and actions, with a minimum length of six alphanumeric characters and an initial allowance of three incorrect attempts before lockout. Upon exhaustion of attempts, the User PIN enters a blocked state, halting operations until unblocked via the Admin PIN (PW3) or an optional Resetting Code (RC) of at least eight characters. The Admin PIN, requiring a minimum of eight characters, governs tasks such as generating or terminating key pairs, similarly protected by a three-attempt error counter to thwart brute-force attacks. Private keys on the OpenPGP card are stored within a secure memory architecture that prohibits external readout, enforced by the underlying operating system. This design ensures keys remain inaccessible without proper PIN verification, mitigating risks from unauthorized access even if the physical device is compromised. Many compliant implementations are certified to security standards (e.g., EAL4+), which may include countermeasures against physical attacks. Key generation and related operations leverage on-card to produce cryptographically secure values, invoked through the GET command for challenges up to the length announced in the card's Extended Capabilities (e.g., 256 bytes or more). Where random number generators (RNGs) are integrated into the card's platform, they provide high-entropy sources. Some OpenPGP card implementations support verification via touch or confirmation, enabled by the User Interaction Flag (UIF) in extended capabilities. When activated, this requires physical input—such as pressing a —prior to sensitive operations like signing or decryption, adding a tangible layer of authorization to counter remote or automated misuse.

Known Vulnerabilities and Mitigations

Early implementations of cryptographic operations on s, including those compliant with pre-v2.0 OpenPGP card specifications, were susceptible to attacks. These side-channel attacks exploit variations in power consumption during key operations to recover private keys, as demonstrated in foundational on smart card vulnerabilities. Such risks have been mitigated in later implementations through techniques like constant-time algorithms, which ensure uniform execution timing and power usage regardless of input data, thereby reducing leakage. More recent side-channel threats include timing attacks on USB-connected OpenPGP cards, particularly targeting ECDSA signature operations. Attackers can measure execution times via kernel-level monitoring (e.g., using on USB urb completions) to infer nonce bit lengths in vulnerable Montgomery ladder implementations, enabling private key recovery through lattice-based after collecting signatures from as few as operations. Electromagnetic side-channel attacks have also been identified in certain hardware, such as Infineon's libraries used in devices supporting OpenPGP, allowing extraction of ECDSA private keys from leaked emissions during operations; this affects versions prior to 5.7.0. Fault injection attacks represent another class of physical vulnerabilities affecting OpenPGP cards, as with smart cards generally. Techniques like clock and power glitching, exacerbated by high temperatures (up to 60°C), can induce errors to bypass security checks or reveal secrets on underlying microcontrollers. These are addressed in modern through enhanced error detection mechanisms, which invalidate operations upon detecting anomalies. PIN brute-force risks are inherent due to the potential for repeated attempts to guess access codes, but OpenPGP cards this to three retries per PIN (user or admin), after which the PIN is blocked and operations are disabled. Recovery options include using a Resetting Code (minimum 8 characters) to unblock without data loss or performing a via the TERMINATE DF command, which erases all data and restores initial state. Firmware update processes in some OpenPGP card implementations have exposed vulnerabilities, such as logical flaws allowing PIN bypass in older applets. These are resolved via cryptographically signed updates, ensuring and authenticity before installation, as implemented by vendors like Yubico and Nitrokey. To mitigate these risks, users should apply regular firmware updates from official sources to patch known issues, employ certified card readers compliant with ISO 7816 standards to prevent intermediary tampering, and avoid connecting cards to untrusted hosts that could facilitate side-channel exploitation. These practices complement the cards' built-in key protection mechanisms, such as non-exportable private keys.

Implementations

Hardware Vendors and Devices

ZeitControl cardsystems GmbH pioneered the OpenPGP card implementation through its BasicCard series, which consists of programmable ISO 7816-compliant smart cards introduced around 2001 as a platform for custom cryptographic applications, including the original OpenPGP applet. These cards feature user-programmable firmware in BASIC, enabling developers to adapt them for secure key storage and operations, with early models like the ZC5.4 offering 16 KB of EEPROM for data persistence. BasicCards maintain compatibility with standard smart card interfaces and are available in traditional ID-1 form factors, emphasizing flexibility for embedded security solutions. Yubico's 5 series integrates an , with support first introduced in the YubiKey NEO in 2012, allowing the devices to function as versatile hardware tokens alongside support for protocols like FIDO2 and U2F. Available in USB-A, , and variants, these keys emulate behavior via CCID over USB or NFC, providing multi-protocol authentication without batteries or moving parts. The series supports up to 4096 bits and is designed for seamless integration in desktop and mobile environments, with models like the 5 NFC enabling contactless operations. Nitrokey offers open-source alternatives through models like the Nitrokey Start, Pro, and 3C, which are USB tokens that emulate ISO 7816 smart cards for OpenPGP functionality, with development beginning in 2013. These devices use microcontrollers such as the LPC55S6x or STM32F103 for secure operations, incorporating features like TrustZone and physical unclonable functions, and support form factors including USB-A/C with optional in the 3C variant. OpenPGP support on Nitrokey 3 includes integration for key storage since version 1.7.0, allowing encrypted private keys in flash memory with capacities sufficient for multiple and keys. Other vendors provide closed-source options, such as Feitian's ePass series, which includes OpenPGP-compatible smart cards in USB and form factors for multi-protocol use, including and . Feitian models like the K40+ support contactless interfaces and are certified to Level 2, focusing on phishing-resistant authentication across devices. Open hardware options include the FST-01SZ (released 2022) from Foebu Tech, which implements the standard using like Gnuk. OpenPGP cards generally appear in diverse form factors to suit various use cases: traditional ISO 7816 ID-1 smart cards for reader-based systems, USB tokens for direct computer connectivity, and NFC-enabled tags for mobile and contactless access. Storage capacities vary by model, with basic implementations featuring around 32 KB of EEPROM to hold keys, certificates, and user data, while advanced tokens leverage for expanded secure storage. Vendor identification follows standardized processes to ensure , such as unique application identifiers assigned by the OpenPGP Card project.

Vendor Identification

The OpenPGP card employs the Application Identifier (AID) as specified in ISO/IEC 7816-5 to uniquely identify both the application and its vendor within the smart card's file system. The standard AID for the OpenPGP application follows the structure: a 5-byte Registered Application Provider Identifier (RID) of D276000124—registered to FSF Europe e.V. by the International Organization for Standardization—followed by fixed proprietary bytes 01 02, a 2-byte version number in binary-coded decimal (e.g., 02 00 for version 2.0), a 2-byte (16-bit) vendor ID in binary, a 4-byte serial number in binary, and 2 reserved bytes set to 0000, resulting in the base AID D27600012401020200000000000000 for version 2.0 with unassigned vendor and serial fields. This format ensures that each card's OpenPGP instance can be precisely selected and distinguished from other applications on the same hardware. The 16-bit vendor ID portion of the AID is centrally assigned by FSF Europe e.V. (FSFE) through its registry to manufacturers and personalizers implementing the OpenPGP card, with values 0000 and FFFF reserved for testing purposes to prevent overlap. This assignment process originated with the first batch of IDs issued in , coinciding with the early adoption of the OpenPGP specification, and is managed to maintain a public, non-proprietary list for . Representative examples include ZeitControl cardsystems assigned 0x0005 as an early implementer and Yubico AB assigned 0x0006; more recent assignments, such as Nitrokey's 0x000F in 2022, continue this practice to accommodate new entrants. The FSFE registry and corresponding IDs are reflected in reference implementations like GnuPG, where they enable software to map codes to vendor names for diagnostics and compatibility checks. Within the AID, the 4-byte provides per-vendor uniqueness, with manufacturers required to start sequencing from 00000001 and ensure no duplicates across their production; this combines with the vendor ID to yield globally unique identifiers for each card instance. Historical bytes, which may include vendor-specific capabilities or extensions per ISO 7816-4, further aid identification and are stored under tag 5F52. Vendor identification is detected via Application Protocol Data Unit (APDU) commands compliant with ISO 7816-4. The SELECT command (CLA=00, =A4, P1=04, P2=00, followed by the Lc-length AID data field) targets and activates the OpenPGP application, returning success (SW=9000) if present. Once selected, the GET DATA command (CLA=00, =CA, P1/P2=, Le=00) retrieves key details: 4F yields the full (including ID and serial), while 5F52 fetches the historical bytes for additional context. These commands allow host software to parse the AID and confirm the without prior knowledge, supporting seamless integration. By embedding vendor and serial details in the standardized , this system promotes across diverse hardware in multi-vendor setups, preventing application selection conflicts and enabling tools like GnuPG to apply vendor-tailored behaviors—such as handling proprietary extensions—while adhering to the core OpenPGP specification.

References

  1. [1]
    OpenPGP card - g10 Code GmbH
    The OpenPGP Card is a specification of an ISO 7816-4,-8 compatible smartcard and also an actually available implementation of this specification as a standard ...The OpenPGP card · Features of the version 2.0 card
  2. [2]
    [PDF] OpenPGP smart card application - GnuPG
    This functional specification describes the OpenPGP application based on the functionality of ISO smart card operating systems. In principle it defines the ...
  3. [3]
    OpenPGP card · OpenSC/OpenSC Wiki - GitHub
    The OpenPGP Card is an ISO/IEC 7816-4/-8 compatible smart card implementation that is integrated with many GnuPG functions.
  4. [4]
    [PDF] Functional Specification of the OpenPGP application on ISO Smart ...
    Mar 18, 2020 · This application structure is in compliance with the latest additions of. ISO 7816-4, where each DF may have a Virtual Root data object (Tag ' ...
  5. [5]
  6. [6]
    an inexpensive BASIC programmable smart card - BasicCard
    ZeitControl's BasicCard is an inexpensive Basic programmable smart card. ... OpenPGP and BasicCard. The BasicCard has been selected for the first implementation
  7. [7]
    [PDF] Functional Specification of the OpenPGP application on ISO Smart ...
    Sep 27, 2004 · For the OpenPGP application the presence of a DO Card capabilities is relevant. It may be found in a coding of the Historicals according to ISO ...
  8. [8]
    [PDF] openpgp-card-3.0.pdf - GnuPG
    This functional specification describes the OpenPGP application based on the functionality of an ISO smart card operating system. In principle it defines the ...
  9. [9]
    SmartPGP is a JavaCard implementation of the OpenPGP ... - GitHub
    SmartPGP is a free and open source implementation of the OpenPGP card 3.4 specification in JavaCard. The main improvement introduced in OpenPGP card 3.x ...
  10. [10]
    Java Card OpenPGP Card download | SourceForge.net
    Rating 5.0 (1) Jan 13, 2017 · Download Java Card OpenPGP Card for free. Java Card implementation of the OpenPGP card.
  11. [11]
    gpg-card (Using the GNU Privacy Guard)
    Retrieve a key using the URL data object of an OpenPGP card or if that is missing using the stored fingerprint. FORCESIG. Toggle the forcesig flag of an OpenPGP ...
  12. [12]
    [PDF] OpenPGP-smart-card-application-3.4.0.pdf - GnuPG
    This application structure is in compliance with the latest additions of. ISO 7816-4, where each DF may have a Virtual Root data object (Tag '7F70') and any DO.
  13. [13]
    RFC 4880: OpenPGP Message Format
    GnuPG is an OpenPGP implementation that avoids all encumbered algorithms. ... RFC 4880 OpenPGP Message Format November 2007 [ISO10646] ISO/IEC 10646-1:1993.Missing: 7816-4 7816-8 smart-
  14. [14]
    RFC 4880 - OpenPGP Message Format - IETF Datatracker
    It describes only the format and methods needed to read, check, generate, and write conforming packets crossing any network.
  15. [15]
    Chapter 3. Administrating the Card - GnuPG
    To check if your card (and installation) is working please put your OpenPGP card in the reader and run gpg --card-status.
  16. [16]
    Agent Options (Using the GNU Privacy Guard)
    ### Summary: GPG-Agent Acting as SSH-Agent for SSH Authentication with Smart Cards
  17. [17]
    2018-March.txt - GnuPG and GNUTLS Mailing List Archives
    Mar 1, 2018 · I need macOS developers who build GnuPG with libusb. Currently, GnuPG scdaemon uses PC/SC service on macOS and Windows. On GNU/Linux, people ...
  18. [18]
    2019-September.txt - GnuPG and GNUTLS Mailing List Archives
    Sep 1, 2019 · The support for OpenPGP cards in gpg-card is not yet complete. ... Linux and Mac OS X use the open source pcsc-lite package." So this ...
  19. [19]
    [PDF] Investigations of Power Analysis Attacks on Smartcards | USENIX
    This paper investigates power analysis attacks on smartcards, monitoring power signals, reviewing techniques to maximize side-channel information, and ...Missing: OpenPGP | Show results with:OpenPGP
  20. [20]
    RFC 9580: OpenPGP
    OpenPGP provides encryption with public key or symmetric cryptographic algorithms, digital signatures, compression, and key management.
  21. [21]
    [PDF] Timing Side-Channel Attacks on USB Devices Using eBPF
    Apr 12, 2024 · We design an eBFP program to collect timings related to digital signatures produced by an OpenPGP smart card connected through USB. To measure ...<|separator|>
  22. [22]
    Security Advisory YSA-2024-03 - Yubico
    Sep 3, 2024 · Firmware updates, while potentially convenient, can introduce new vulnerabilities. By preventing firmware updates, we ensure that your ...
  23. [23]
    [PDF] Smart Card Fault Injections with High Temperatures - UPCommons
    Abstract. Power and clock glitch attacks on smart cards can help an attacker to discover some internal secrets or bypass certain security checks.
  24. [24]
    Implementations of the OpenPGP Card - Incenp.org
    Apr 17, 2023 · The OpenPGP card is a cryptographic application for ISO7816-compliant smartcards. Here is a survey of the available implementations of that specification.Missing: historical development origins
  25. [25]
    ZeitControl BasicCard ZC5.4
    Has 16KB EEPROM and limited processor functions. The card is programmable and customisable to some degree, using the ZeitControl BasicCard development software.Missing: historical origins
  26. [26]
  27. [27]
    Discover YubiKey 5 | Authentication for Secure Login | Yubico
    Multi-protocol security key, eliminate account takeovers with strong two-factor, multi-factor and passwordless authentication, and seamless touch-to-sign.
  28. [28]
    Protocols and Applications — YubiKey Technical Manual ...
    Similar to the PIV / Smart Card touch policy, the OpenPGP application can also be set to require the YubiKey's metal contact be touched to authorize an ...
  29. [29]
    Using Your YubiKey with OpenPGP - Yubico Support
    May 12, 2020 · This article covers how to set up your YubiKey with OpenPGP. Before you begin, decide if you want to generate the private key on the YubiKey directly.Compatible Devices · Generating Keys Externally... · Generating Your Pgp Key...<|separator|>
  30. [30]
    Overview - Nitrokey Documentation
    Secure element support for OpenPGP Card is available since stable firmware v1.7.0. Any new devices will have this automatically activated. For devices ...<|separator|>
  31. [31]
    The New Nitrokey 3 With NFC, USB-C, Rust, Common Criteria EAL 6+
    The hardware is based on the LPC55S6x microprocessor, which has numerous security features, such as Secure Boot, ARM TrustZone, Physical Unclonable Functions ( ...Missing: specifications | Show results with:specifications
  32. [32]
    Milestone for Nitrokey 3 Achieved: OpenPGP Card, One-Time ...
    The new firmware now allows you to securely store your private keys on a Nitrokey 3 and use them on the go. For now your keys will be stored encrypted in flash ...Missing: hardware | Show results with:hardware
  33. [33]
    FIDO Security Keys | FEITIAN
    ### Summary of Feitian OpenPGP Smart Card Products
  34. [34]
    ePass FIDO2-NFC Security Key with PIV | K40 Plus | FEITIAN
    Out of stockThe ePass FIDO NFC Plus USB-C Security Key, model K40+ provides a secure, phishing-resistant authentication scheme to web applications.
  35. [35]
    Security Products and solutions - Cherry
    Cherry offers security solutions including smart card access, NFC, passwordless login, digital identity verification, and secure input devices.
  36. [36]
  37. [37]
    2005-August.txt - GnuPG and GNUTLS Mailing List Archives
    In such an event you must apply for a free manufacture ID from FSF Europe e.V., also ensure that there is some mechanism by which each card can have a different ...
  38. [38]
    gnupg-2.5.13.tar.bz2: gnupg-2.5.13/scd/app-openpgp.c | Fossies
    ... OpenPGP card manufacturer name. */ 314 const char * 315 app_openpgp_manufacturer (unsigned int no) 316 { 317 /* Note: Make sure that there is no colon or ...