Fact-checked by Grok 2 weeks ago

Secure element

A secure element (SE) is a tamper-resistant platform, typically implemented as a one-chip secure microcontroller, capable of securely hosting applications and their confidential and cryptographic data in accordance with rules established by trusted authorities. It serves as a dedicated secure subsystem within larger devices, providing hardware-level protection for sensitive operations such as authentication, encryption, and key management against both physical and logical attacks. Secure elements are integral to modern digital security ecosystems, featuring components like a , for , and a specialized operating system that enforces and controls. These elements support standardized management protocols, such as those defined by GlobalPlatform specifications, enabling secure provisioning and lifecycle management of applications. Their design emphasizes tamper resistance, including mechanisms for secure boot and detection of unauthorized modifications, ensuring the integrity of stored assets like private keys and certificates. Available in diverse form factors, secure elements include embedded variants integrated directly into host devices like smartphones and wearables, integrated SEs combined with other chip functions, for , and removable options such as microSD cards or smart cards. They enable critical applications across industries, including mobile payments (e.g., NFC-based transactions), , secure communications in and machine-to-machine systems, transportation ticketing, and healthcare data protection. In recent years, secure elements have gained prominence in European Wallets and secure Software Defined Vehicles. From 2010 to 2016, over 22 billion SEs compliant with GlobalPlatform standards were deployed worldwide, with the market continuing to expand into the 2020s.

Overview

Definition and Purpose

A Secure Element (SE) is a tamper-resistant platform, typically implemented as a one-chip secure , capable of securely hosting applications and their confidential and cryptographic data in accordance with rules established by trusted authorities. It serves as a dedicated secure subsystem within a host device, such as smartphones, payment cards, or endpoints, designed to isolate sensitive operations from the less secure main and operating . The primary purpose of a Secure Element is to provide a for security-critical functions, including the storage of cryptographic keys, execution of protocols, digital signatures, and (PIN) management. By leveraging hardware-enforced and resistance to physical and logical attacks, it ensures the , , and of sensitive even if the host device is compromised. This makes SEs essential for enabling secure transactions and identity verification in resource-constrained environments. SEs support a wide range of applications across industries, such as contactless payments via standards like EMVCo, authentication through SIM/UICC integration, automotive digital car keys, and government-issued digital identities. Their deployment has grown significantly, with over 62 billion units shipped worldwide as of 2024 based on GlobalPlatform specifications, reflecting their role in fostering trust in connected ecosystems.

Key Characteristics

A secure element (SE) is a tamper-resistant platform, typically implemented as a one-chip secure , designed to securely host applications and confidential or cryptographic data in accordance with rules established by trusted authorities. This provides a protected for sensitive operations, such as storing private keys, performing cryptographic computations, and enabling trusted services like and digital signatures, while isolating them from the host device's main to mitigate risks from software vulnerabilities. Key security properties include high resistance to both physical and logical attacks, ensuring the confidentiality, integrity, and availability of stored assets through mechanisms like secure boot, anomaly detection, and active countermeasures against tampering. SEs support multi-application environments via security domains, allowing multiple issuers (e.g., device manufacturers, mobile network operators, or banks) to manage distinct applets without interference, with life cycle phases spanning development, personalization, and operational use. Tamper resistance is achieved through hardware features such as voltage and frequency monitoring, side-channel attack protections (e.g., unobservability of cryptographic operations), and compliance with evaluation assurance levels like EAL4 augmented with advanced vulnerability analysis (AVA_VAN.5). In terms of form factors, SEs are versatile, including embedded SEs (eSE) integrated into devices like smartphones, integrated SEs (iSE) for applications, SIM cards (UICC) for cellular , removable cards, and microSD adapters, enabling deployment across mobile, , and connected device ecosystems. They operate in a -, OS-, -, and application-neutral manner, supporting dynamic post-issuance management for loading, updating, or deleting applications remotely via secure channels. Cryptographic capabilities are robust, encompassing symmetric algorithms like (128-256 bits) and TDES (112 bits), asymmetric schemes such as (up to 4096 bits) and (256-512 bits) for , (e.g., ECDH), and signatures (e.g., ECDSA), along with hashing (SHA-256/384/512) and message authentication (CMAC/). and destruction follow standards like FCS_CKM.1 and FCS_CKM.4, with per FCS_RNG.1 to support secure operations. is facilitated by protocols such as SCP02, SCP03, and SCP80, ensuring encrypted and authenticated data exchange. SEs adhere to established standards for and , including the GlobalPlatform Card Specification v2.3.1 for framework management, Java Card System (2.2.x or 3.x.x Classic Edition) for applet execution, EMVCo for payment applications, for security evaluation, ETSI TS 103 645 V3.1.1 (2024) for security, and GSMA guidelines for mobile deployments. These characteristics collectively enable SEs to serve as a root of in high-stakes environments, with over 62 billion units shipped worldwide as of 2024 leveraging GlobalPlatform specifications.

History

Origins in Smart Card Technology

The origins of secure elements trace back to the invention of technology in the late 1960s, driven by the need for secure, portable data storage and processing. In , engineers Helmut Grötrupp and Jürgen Dethloff filed the first for an "identification circuit" embedded in a , which included foundational security features such as encrypted data transmission via , tamper detection through charge pumps, and self-destructive mechanisms against unauthorized access. This , granted in and later in in 1969, introduced the concept of integrating a with non-volatile memory like to protect sensitive information, marking the conceptual birth of the secure element as a tamper-resistant component. Building on these ideas, the 1970s saw practical advancements in secure chip design amid rising fraud in financial and sectors. inventor Moreno patented the modern in 1974, describing a contact-based () for secure data handling, which received U.S. Patent 4,092,524 in 1978. By 1977, company , in collaboration with Semiconductor, developed the first microcontroller-based chip (CP8), enabling on-chip cryptographic operations and protected memory access to prevent and . This was followed in 1979 by 's production of the first secure single-chip microcontroller specifically tailored for bank cards, incorporating hardware-level protections like secure key storage and anti-tampering circuits to address vulnerabilities in magnetic stripe systems. Early commercialization in the 1980s solidified the secure element's role within smart cards, with manufacturing the first units in 1979 under license from the original patentees. led adoption, deploying memory-based telephone cards in 1983 for prepaid services and transitioning to microcontroller-based banking cards by 1988, which reduced fraud by approximately 9% through enhanced and . These initial secure elements prioritized conceptual principles—such as isolated execution environments and physical attack resistance—over raw processing power, influencing subsequent standards for applications beyond payments, like cards in the early 1990s.

Standardization and Evolution

The standardization of secure elements traces its roots to the development of smart card technology in the late . The ISO/IEC 7816 series, first introduced in 1987 with subsequent parts evolving through the 1990s and 2000s, established the foundational specifications for cards, including physical characteristics, electrical interfaces, and command structures for secure data interchange. This standard defined the core protocols for contact-based s, enabling tamper-resistant storage and cryptographic operations, which became the basis for secure elements in applications like identification and payments. By the mid-1990s, the series had expanded to include security mechanisms such as application protocol data units (APDUs) and file structures, facilitating across devices. In parallel, the standards emerged to address payment-specific security needs, building directly on ISO/IEC 7816. Developed jointly by Europay, , and starting in 1994, the initial EMV specifications were released in 1996, mandating chip-based cards with dynamic authentication to replace vulnerable magnetic stripes. EMVCo, formed in 1999, has since managed the evolution of these standards, incorporating contactless capabilities via ISO/IEC 14443 (published in 2000) for proximity cards and NFC-enabled secure elements. This progression reduced payment fraud by introducing cryptographic challenges and responses, with global adoption accelerating in the 2000s; for instance, EMV chip penetration reached over 90% in by 2011. EMV compliance now requires secure elements to support and secure messaging, ensuring robust protection in point-of-sale transactions. The formation of GlobalPlatform in 1999 marked a pivotal shift toward multi-application secure elements, extending beyond single-purpose smart cards. Founded by industry leaders including , , , and telecom operators, GlobalPlatform developed open specifications for secure element operating systems, enabling dynamic application loading and lifecycle management. Key early releases included the Card Specification 2.1 in 2001, which defined a Java Card-based platform compliant with ISO/IEC 7816, and subsequent versions adding support for remote management and trusted execution. Over the next two decades, GlobalPlatform certified over 50 billion secure components, with shipments exceeding 7.6 billion in 2019 alone. Evolution continued into the 2010s with adaptations for mobile and ecosystems. The introduction of embedded secure elements (eSE) and integrated secure elements (iSE) in smartphones, standardized under GlobalPlatform's specifications, facilitated payments and digital identities. In 2019, GlobalPlatform launched IoTopia, a framework integrating secure elements with trusted execution environments (TEEs) for , emphasizing secure and lifecycle management. Recent advancements include the 2022 Secure Element Broker Interface for simplified and the Virtual Primary Platform (VPP) specification, which enables a standardized virtual secure area within tamper-resistant hardware platforms such as secure elements. evaluations have also standardized, with the Secure Element Protection Profile (version 1.0, 2021) providing assurance levels up to EAL5+ for certified implementations. These developments reflect a shift from isolated hardware to ecosystem-integrated solutions, supporting billions of deployments across payments, , and emerging connected devices. Continuing this evolution, in 2024 GlobalPlatform released Secure Channel Protocol #11 to improve and remote provisioning for -connected secure elements. In 2025, the organization introduced the Secure Application for Mobile (SAM) model in collaboration with and ENISA, supporting secure deployment of digital identities via secure elements.

Technical Architecture

Hardware Components

A secure element (SE) is fundamentally a tamper-resistant , typically implemented as a dedicated one-chip secure designed to host applications and protect confidential cryptographic data. This hardware platform provides physical isolation from the host system, ensuring that sensitive operations occur in a controlled resistant to external interference. At its core, the SE features a specialized , often based on SecurCore architectures such as the SC000 or SC300 cores, optimized for low-power, secure execution of cryptographic algorithms and application logic. These processors support isolated execution domains, enabling secure boot processes and runtime protection against unauthorized . Complementing the processor is a of memory components, including (ROM) for immutable , volatile (RAM) for temporary data processing, and non-volatile memory such as electrically erasable programmable (EEPROM) or for persistent storage of keys and credentials. These memory areas are often encrypted or protected by hardware mechanisms like physically unclonable functions (PUF) to prevent key extraction, with examples including 1 MB modules in advanced SEs. Security-specific hardware modules enhance the SE's resilience, incorporating cryptographic accelerators for operations like AES encryption, , and , alongside true generators (TRNG) for generating unpredictable keys. Tamper detection features, such as environmental sensors monitoring voltage, temperature, and light exposure, trigger protective responses like upon detecting invasive probes. Additionally, active shielding and countermeasures, including resistance to glitches and laser attacks, are integrated to safeguard against physical and side-channel exploits. For integration, SEs include communication interfaces tailored to their , such as ISO 7816-compliant contact pads for smart cards, (NFC) for contactless applications, or serial protocols like and for embedded variants connected to host microcontrollers. These components collectively form a robust foundation, certified under standards like EAL5+ or higher, enabling deployment in diverse environments from mobile devices to endpoints.

Software and Operating Systems

Secure elements (SEs) employ specialized software architectures designed to ensure secure execution of multiple applications in a tamper-resistant environment. The core software stack typically includes a dedicated operating system layered atop the hardware, providing runtime support for cryptographic operations and application management. This architecture adheres to international standards, enabling interoperability across devices such as smart cards, embedded SEs in mobiles, and IoT modules. The operating system in an , often referred to as the SE OS or GlobalPlatform Environment (OPEN), serves as the foundational runtime layer that manages card resources, command processing, and secure inter-application communication. It operates on a registry-based model to track application states, privileges, and lifecycle events, supporting protocols like ISO 7816 for communication interfaces (T=0, T=1, or contactless). The OPEN ensures hardware-neutral , allowing applications to execute without direct , and enforces policies such as quotas and failure handling to prevent unauthorized operations. In many implementations, the OS integrates with a for applet execution, maintaining states like OP_READY, SECURED, or TERMINATED during sessions. A prominent example of SE software is the Java Card platform, which provides a minimal Java subset optimized for resource-constrained environments. The Java Card System comprises the Java Card Runtime Environment (JCRE), Java Card Virtual Machine (JCVM), and Java Card API (JCAPI), compliant with versions 2.2.x or 3.x.x Classic Edition. It supports multi-tenant execution of applets—small, secure applications loaded as Executable Load Files (ELFs) identified by Application Identifiers (AIDs)—while enforcing a for isolation and integrity checks. Applets are managed through lifecycle states (e.g., LOADED, INSTALLED, PERSONALIZED) via commands like INSTALL and DELETE, with post-issuance updates possible through secure channels. This enables dynamic deployment in SEs, as seen in payment systems and authentication tokens. Security domains form a critical software component, as on-card entities that oversee , secure messaging, and . The Issuer Security Domain (ISD, AID: A000000003000000) is mandatory and handles primary administration, while Supplementary Security Domains (SSDs) allow delegated control for specific applications. These domains support Secure Channel Protocols (SCPs) such as SCP02, SCP03 (symmetric), and SCP10, SCP11 (asymmetric), ensuring authenticated, encrypted communication with levels like AUTHENTICATED or ANY_AUTHENTICATED. Key generation and storage use algorithms including (128-256 bits), (1024+ bits), and , with features like Data Authentication Pattern (DAP) verification for load file integrity. The GlobalPlatform Framework integrates these elements, providing services like the Contactless Registry for interactions and Secure Element Management Services (SEMS) for scripted content updates. Implementations often combine these standards with proprietary extensions, such as native OS layers for low-level , while maintaining compliance with the GlobalPlatform Card Specification v2.3.1. For instance, logical channels (up to 19 supplementary) enable concurrent sessions, processed atomically to avoid interference. Certifications like EAL4+ to EAL7+ validate the software's robustness against vulnerabilities, emphasizing secure boot and recovery mechanisms.

Security Mechanisms

Tamper Resistance Techniques

Secure elements employ a range of tamper resistance techniques to protect against physical and invasive attacks, ensuring the and of stored cryptographic keys and sensitive . These methods are designed to detect unauthorized access attempts, such as probing, drilling, or environmental manipulation, and respond by neutralizing threats, often through or device deactivation. Compliance with standards like and Levels 3 and 4 mandates such protections, including tamper-evident features and active detection mechanisms for cryptographic modules. Physical barriers form the first line of , utilizing tamper-evident enclosures, specialized locks, and potting compounds to hinder and provide visual of intrusion. For instance, secure elements are often encapsulated in or coatings that resist mechanical tampering and , making it difficult to expose internal components without leaving detectable traces. Conductive meshes or active shields, consisting of fine wire loops or ink-based circuits embedded around the chip's perimeter, monitor for breaches by detecting changes in electrical resistance or ; any disruption triggers an immediate response. These meshes, as seen in high-assurance devices like the 4758 cryptographic , prevent invasive attacks such as milling or electromagnetic analysis. Environmental and motion sensors enhance detection capabilities by monitoring anomalies that may indicate tampering. Light sensors (photocells) activate if the device is exposed to unexpected illumination during decapsulation attempts, while temperature, voltage, and tilt sensors identify drilling-induced heat, power glitches, or physical manipulation. In secure elements like those certified under EAL5+, these sensors integrate with the hardware to form a multi-layered perimeter, often combined with internal power regulators to counter attacks. Upon detection, response mechanisms such as key zeroization—erasing cryptographic material using or fusible links—or full device shutdown are invoked to prevent . Advanced implementations, including active shields in chips like the STSAFE-A110, employ real-time monitoring circuits that reinforce perimeter security against sophisticated intrusions.

Cryptographic Functions

Secure elements incorporate a range of cryptographic functions to ensure secure , , and protection against unauthorized access within constrained hardware environments. These functions are essential for operations such as secure messaging, , and digital signatures, adhering to industry standards that specify supported algorithms and security levels. The GlobalPlatform Cryptographic Algorithm Recommendations outline the usage of these primitives for managing secure components, emphasizing algorithms that provide at least 128-bit security strength to future-proof implementations. Symmetric cryptographic functions in secure elements primarily rely on block ciphers for encryption, decryption, and message authentication. The (AES) with key sizes of 128, 192, or 256 bits is the recommended symmetric algorithm, supporting modes such as Cipher Block Chaining (CBC), Counter (CTR), and Ciphertext Stealing (CTS) for data in secure channels. Triple Data Encryption Standard (3DES) with three keys remains in legacy use for but is deprecated for new deployments due to its lower security margin, with full deprecation targeted by 2030 (as of version 3.0, April 2025). modes like AES-GCM and AES-CCM, incorporating additional authenticated data (AAD), are employed for secure messaging protocols such as SCP03 and SCP11, ensuring both and . In the latest recommendations, AES in Offset Codebook Mode with three passes (OCB3) is introduced as a preferred with associated data (AEAD) mode for efficient performance in resource-limited secure elements (as of version 3.0, April 2025). Message authentication codes (MACs) are generated using AES-CMAC or based on SHA-256 or higher, providing checks for commands and responses in protocols like GlobalPlatform's Protocol '02' (SCP02). Asymmetric cryptographic functions enable key exchange, digital signatures, and non-repudiation in secure elements, supporting both classical and emerging post-quantum algorithms. Rivest-Shamir-Adleman (RSA) with moduli of at least 2048 bits is used for encryption and signing via padding schemes like PKCS#1 v1.5 or Optimal Asymmetric Encryption Padding (OAEP), though smaller 1024-bit keys are permitted only for legacy systems. Elliptic Curve Cryptography (ECC) on NIST P-256, P-384, or P-521 curves (with key sizes ≥256 bits) provides efficient alternatives for Elliptic Curve Digital Signature Algorithm (ECDSA) signatures and Elliptic Curve Diffie-Hellman (ECDH) or Elliptic Curve Key Agreement (ECKA-EG) for key derivation, as specified in secure channel protocols like SCP22. Key generation for these primitives occurs internally within the tamper-resistant boundary, often using deterministic methods compliant with NIST SP 800-56A. Recent updates incorporate post-quantum cryptography (PQC), including Module-Lattice-Based Digital Signature Algorithm (ML-DSA) for signatures and Module-Lattice-Based Key Encapsulation Mechanism (ML-KEM) for key exchange, typically in hybrid constructions with classical algorithms to mitigate quantum threats while maintaining compatibility (as of version 3.0, April 2025). These PQC functions are recommended for new secure element designs to address vulnerabilities from large-scale quantum computing. Hashing functions in secure elements support integrity verification and pseudorandom number generation for key derivation. The Secure Hash Algorithm family, particularly SHA-256, SHA-384, and SHA-512 from , is standard for producing fixed-length digests of variable input data, with SHA-3 variants (SHA3-256, SHA3-384, SHA3-512) recommended for enhanced . SHA-1 is deprecated for signature applications but allowed in legacy non-signature contexts until 2030, while SHA-224 is considered legacy. These hashes are integral to operations like Data Authentication Pattern (DAP) verification and receipt generation in delegated management, often combined with for key derivation functions (KDFs) per NIST SP 800-108. Random number generation for cryptographic keys and nonces relies on hardware true random number generators (TRNGs) or deterministic random bit generators (DRBGs) seeded by entropy sources, ensuring unpredictability as required by /3 validations for secure elements. Key management functions in secure elements encompass , , , and destruction of cryptographic keys within the root of trust. Keys are generated on-chip using the aforementioned algorithms, with secure protected by physical tamper resistance and logical access controls. often employs CMAC-based or HMAC-based KDFs from session keys established via ECDH or , supporting secure provisioning in protocols like SCP11. Deprecated algorithms such as and are prohibited for key operations to maintain at least 112-bit security, with transitions to and mandated for compliance with evaluations. These functions collectively enable secure element applications in payment systems (e.g., EMV cryptograms) and IoT authentication, where cryptographic operations are isolated to prevent side-channel attacks.

Applications

In Payment and Identification Systems

Secure elements play a central role in systems by providing a tamper-resistant environment for storing sensitive cardholder data and executing cryptographic operations during transactions. In EMV-compliant cards and devices, the secure element hosts payment applications that generate dynamic cryptograms to authenticate transactions, preventing replay attacks and unauthorized access to primary account numbers. This integration supports contactless payments, where the secure element emulates a to interact with point-of-sale terminals, ensuring compliance with ISO/IEC 14443 standards for secure data exchange. For instance, in mobile wallets like those using GlobalPlatform specifications, the secure element safeguards credentials in embedded s, cards, or universal cards (UICC), enabling seamless provisioning and over-the-air management of payment services. In identification systems, secure elements enhance the of documents and digital credentials by securely storing data, digital signatures, and personal identifiers. Electronic passports (ePassports) incorporate contactless chips functioning as secure elements to hold facial and machine-readable zone data, protected by (PKI) mechanisms such as Basic (BAC) or Extended (EAC) to prevent unauthorized reading. These chips ensure document authenticity through digital signatures verifiable against issuing authority certificates, aligning with ICAO Doc 9303 standards for machine-readable travel documents. Similarly, national ID cards and electronic IDs utilize secure elements to perform secure authentication, such as in personal identity verification () systems where the chip processes data for . The adoption of secure elements in both payment and identification systems benefits from standardized frameworks that promote interoperability and post-issuance updates. GlobalPlatform's Card Specification (v2.3.1 as of 2025) enables multi-application support on a single secure element, allowing coexistence of and ID services while reusing certifications like EMVCo for payments and for security evaluations. In emerging digital identity ecosystems, such as the European Union's Wallets, secure elements serve as the mandated Wallet Secure Cryptographic Device (WSCD) to store and process attributes, supporting privacy-enhanced protocols for selective disclosure and high-assurance digital signatures; the GlobalPlatform Secure Application for Mobile (SAM) standard further standardizes deployment of ID applets on secure elements, with ongoing integration of initiated in 2023 for future resilience. This convergence facilitates secure, user-centric applications, with over 62 billion secure elements deployed globally (as of 2024) to underpin these critical infrastructures.

In Mobile and IoT Devices

Secure elements play a critical role in mobile devices by providing a tamper-resistant for storing sensitive data and executing cryptographic operations, enabling secure applications such as contactless payments and . In smartphones, secure elements are typically implemented as universal cards (UICC) within cards or embedded secure elements (eSE) integrated directly into the device hardware. These components support (NFC) for mobile payments compliant with standards, where the secure element stores payment credentials and performs transaction authorizations to prevent fraud. Additionally, eSEs facilitate digital keys for , such as unlocking vehicles or doors via NFC or (UWB), ensuring of user credentials. In Android-based smartphones, secure elements enhance device security beyond software-based protections by offering isolation for applications like digital wallets and public transit ticketing. For instance, manufacturers like integrate certified eSE chips that comply with GlobalPlatform and EAL5+ standards, supporting Card applets for multiple secure services while maintaining firewalling between applications to protect . This root of trust allows for secure storage and , reducing vulnerability to side-channel attacks common in connected mobile environments. The management of multiple secure elements in a single device follows GlobalPlatform guidelines, enabling user-selectable activation and unified access to services like payments without compromising . In devices, secure elements establish a hardware root of trust at the level, facilitating secure boot, credential provisioning, and encrypted communications in resource-constrained environments such as wearables and smart home systems. For example, the SAFE specification leverages the or as a secure element to enable (D)TLS sessions for and , ensuring scalable security across millions of devices without proprietary hardware dependencies. Devices like smart thermostats or fitness trackers integrate secure elements such as NXP's EdgeLock SE050, which supports () up to 521 bits and Level 4 certification for hardware , for zero-touch cloud onboarding and protection against tampering. In wearables, ' STSAFE-A110 secure elements provide brand protection and secure for data exchange, while in smart home Matter-compatible devices, integrated NFC-enabled secure elements simplify commissioning and maintain session integrity. These applications in mobile and underscore the secure element's versatility in bridging devices to cloud services, with standardized ensuring and compliance with evaluations. By prioritizing hardware-enforced , secure elements mitigate risks in diverse ecosystems, from consumer payments to industrial deployments.

Standards and Certifications

International Standards

Secure elements (SEs) are governed by a range of international standards that ensure , , and reliable operation across diverse applications such as payments, , and mobile communications. The (ISO) and the (IEC), through their joint technical committee JTC 1, have developed the ISO/IEC 7816 series, which forms the foundational framework for cards, including SEs. This series specifies the physical, electrical, and command interfaces for contact-based smart cards, enabling secure data exchange and cryptographic operations. A key component, ISO/IEC 7816-4, outlines the organization, security mechanisms, and interchange commands for SEs, including application protocol data units (APDUs) for secure messaging and file management. It supports features like secure channel establishment and , which are essential for protecting sensitive data in multi-application environments. Complementing this, ISO/IEC 14443 defines standards for contactless proximity cards used in (NFC) SEs, specifying modulation schemes, transmission protocols, and anticollision mechanisms to facilitate secure wireless interactions up to 10 cm. The (ETSI) contributes through its Technical Committee on Secure Element Technologies (SET), which develops specifications tailored to SE integration in telecommunication and systems. ETSI TS 103 465, for instance, describes the Smart Secure Platform (SSP), a type of SE that extends traditional functionalities with enhanced management interfaces for multi-stakeholder ecosystems. These ETSI standards align with ISO/IEC 7816 to ensure compatibility in (UICC) deployments, such as cards. GlobalPlatform, an international cross-industry association, provides de facto specifications that build upon ISO/IEC standards to enable secure application lifecycle management in SEs. The GlobalPlatform Card Specification version 2.3.1 defines hardware-neutral protocols for installing, updating, and deleting applications post-issuance, supporting secure channels like SCP03 for AES-based encryption and mutual authentication. This specification has been adopted in billions of SE deployments worldwide, promoting interoperability across vendors and use cases. Additionally, GlobalPlatform's Secure Element Access Control v1.1 enhances resource protection against unauthorized access, integrating with ISO/IEC 7816 commands for granular policy enforcement.

Security Evaluations and Compliance

Secure elements undergo rigorous security evaluations to verify their resistance to attacks and compliance with international standards, ensuring they meet the high assurance levels required for handling sensitive data such as cryptographic keys and personal information. The primary framework for these evaluations is the (CC), an internationally recognized standard that assesses products against predefined Protection Profiles (PPs). For secure elements, evaluations typically target the Secure Element Protection Profile (SE PP), which specifies security functional requirements for Java Card systems and GlobalPlatform frameworks, covering aspects like card management, protocols (e.g., SCP02 and SCP03), and life-cycle protections. Under Common Criteria, secure elements are assigned an Evaluation Assurance Level (EAL), ranging from EAL1 (basic functional testing) to EAL7 (formally verified design and testing), with most commercial secure elements certified at EAL4+ or higher to demonstrate methodical design, testing, and vulnerability analysis. The SE PP conforms to EAL4 augmented by ALC_DVS.2 (sufficiency of security measures during development) and AVA_VAN.5 (advanced methodical vulnerability assessment), addressing threats such as unauthorized card management and communication exploits through functional requirements like authentication (FIA_UAU.1/GP), cryptographic operations (FCS_COP.1/GP-SCP), and secure state preservation (FPT_FLS.1/GP). Independent laboratories accredited by national schemes (e.g., under the Common Criteria Recognition Arrangement) conduct these evaluations, which include source code reviews, penetration testing, and environmental simulations to validate tamper resistance and data integrity. Examples include certifications at EAL6+ for hardware like NXP's EdgeLock SE050, emphasizing physical and logical protections. GlobalPlatform enhances CC evaluations through its Security Certification scheme, which validates secure elements' conformance to the SE PP and promotes for multi-application environments. This scheme defines three assurance levels—Basic, (for trusted execution environments), and High (for secure elements)—focusing on threats, objectives, and functional requirements aligned with CC. The process involves independent lab assessments, vendor qualification, and listing on GlobalPlatform's registry, ensuring secure elements support features like executable load file upgrades and secure element management services without compromising core protections. GlobalPlatform's SE Committee further recommends evaluation processes to maintain high security for embedded applications in smart cards and mobile devices. For payment-specific compliance, secure elements must adhere to EMVCo specifications, particularly for contactless and mobile transactions, where they serve as the trusted root for storing payment credentials and performing cryptographic operations. EMVCo's security evaluation process certifies platforms and operating systems on secure elements, validating conformance through implementation statements, usage, and testing against specifications to prevent in card-not-present scenarios. EMVCo recognizes GlobalPlatform's program, allowing certified secure elements to streamline approval for payment ecosystems, with requirements including establishment and to ensure transaction integrity. Additional compliance frameworks address cryptographic and IoT-specific needs. The Federal Information Processing Standards (FIPS) 140-2 or 140-3 validate secure elements as cryptographic modules, with levels up to 3 or 4 requiring tamper-evident designs and role-based authentication for government and high-security applications; for instance, certain secure elements achieve FIPS 140-3 Level 3 for operating systems and applets. In IoT contexts, the PSA Certified framework, now governed by GlobalPlatform (originally launched by Arm in 2019), uses the Security Evaluation standard for IoT Platforms (SESIP) methodology, offering levels 1–4 with "+ Secure Element" augmentations for physical protections; Level 3+ SE, for example, verifies resistance to substantial hardware attacks on roots of trust. In September 2025, GlobalPlatform assumed full governance of PSA Certified to accelerate its adoption and evolution. These evaluations collectively ensure secure elements provide verifiable, high-assurance security across diverse deployments.

Comparisons with Other Technologies

Versus Trusted Execution Environments (TEE)

Secure elements (SEs) and trusted execution environments (TEEs) are both hardware-based security technologies designed to protect sensitive data and operations, but they differ fundamentally in their architecture and application scope. An SE is a dedicated, tamper-resistant chip that provides a isolated for storing cryptographic keys and performing secure computations, often embedded in devices like s or . In contrast, a is a secure zone within a general-purpose , such as TrustZone or SGX, that isolates trusted code and data from the untrusted main operating system through hardware-enforced partitioning. These distinctions arise from their origins: SEs evolved from technology for high-assurance, fixed-function , while TEEs emerged to enable flexible, programmable in resource-constrained devices like smartphones. In terms of hardware implementation, SEs operate as standalone chips with their own CPU, , and peripherals, offering physical separation from the host to resist tampering through features like active shielding and self-destruction mechanisms. TEEs, however, leverage extensions within the main CPU, creating a "secure world" isolated from the "normal world" via units and privileged modes, without requiring additional . This makes TEEs more lightweight and cost-effective for into existing processors but potentially exposes them to broader attack surfaces if the host CPU is compromised. SEs typically support limited programmability, focusing on predefined cryptographic operations, whereas TEEs allow dynamic loading of arbitrary trusted applications. Security models highlight key trade-offs: SEs excel in physical and tamper resistance, certified under standards like EAL5+ or higher, making them robust against invasive attacks such as side-channel analysis or . TEEs prioritize logical and runtime protection, ensuring and integrity of code execution through attestation and encryption, but they are more susceptible to software vulnerabilities, speculative execution exploits (e.g., ), and micro-architectural attacks due to shared hardware resources. For instance, while SEs can detect and respond to physical probes in real-time, TEEs rely on the processor's for defense, which has been shown to have flaws in implementations like TrustZone. Use cases reflect these strengths: SEs are prevalent in payment systems (e.g., chip cards) and identity tokens (e.g., e-passports), where immutable for and is paramount. TEEs suit dynamic scenarios like mobile , biometric processing, and secure boot in smartphones, enabling richer applications without dedicated chips. In devices, SEs provide standalone roots of trust for low-power sensors, while TEEs facilitate secure multi-tenant execution on edge processors.
AspectSecure Element (SE)Trusted Execution Environment (TEE)
Hardware FormDiscrete chipIntegrated CPU extension
Tamper ResistanceHigh (physical detection)Moderate (logical isolation)
ProgrammabilityLimited (fixed functions)High (arbitrary code)
Attack ResilienceStrong vs. physical/invasiveStrong vs. software; weaker vs. side-channel
Typical CertificationsCommon Criteria EAL5+GlobalPlatform TEE standards
Overall, SEs offer superior assurance for static, high-stakes security needs, while TEEs provide versatile protection for evolving software ecosystems, though hybrid approaches combining both are increasingly explored to mitigate respective weaknesses.

Versus Hardware Security Modules (HSM) and Trusted Platform Modules (TPM)

Secure elements (SEs), modules (HSMs), and trusted platform modules (TPMs) are specialized hardware solutions that provide tamper-resistant environments for storing cryptographic keys and performing secure operations, serving as roots of trust in various systems. SEs are compact microcontrollers designed for applications, HSMs are robust devices for centralized cryptographic processing, and TPMs are integrated chips focused on integrity. These technologies overlap in their core functions but diverge in design to address different security needs and deployment contexts. All three technologies share fundamental similarities, including the ability to generate, store, and use cryptographic keys in isolated environments protected against physical and logical attacks. They incorporate tamper detection mechanisms, such as self-erasure of keys upon breach attempts, and support standardized cryptographic algorithms for operations like , signatures, and . Compliance with frameworks like for cryptographic module validation is common across implementations, ensuring a baseline of assurance. For example, both SEs and TPMs can function as initial roots of trust during device boot processes, while HSMs often provision keys for them during manufacturing. Key differences emerge in and integration. SEs are small, low-power chips—often smaller than a fingernail—soldered directly onto boards or integrated into system-on-chips (SoCs), making them suitable for space-constrained devices without external interfaces. HSMs, by contrast, are larger, standalone or rack-mounted appliances connected via s (e.g., Ethernet) or buses (e.g., ), requiring dedicated infrastructure for operation. TPMs are discrete, low-cost chips embedded on motherboards or within processors, interfacing via buses like I2C or , and designed for seamless integration into computing platforms. This results in SEs being highly portable but less flexible for updates, HSMs offering scalable connectivity at higher costs, and TPMs providing device-specific isolation without exposure. Applications reflect these design distinctions. SEs are primarily deployed in mobile devices, sensors, and smart cards for secure payment processing (e.g., EMV-compliant transactions) and identity verification, where isolation from the host system prevents credential extraction. TPMs target personal computers, servers, and embedded systems for functions like secure boot, full-disk (e.g., ), and remote attestation, as specified by the Trusted Computing Group (TCG). HSMs serve enterprise and data center environments, handling high-volume tasks such as (PKI) management, certificate signing, and bulk in financial or governmental systems, often supporting multiple users simultaneously. Security capabilities and certifications also vary to match their scopes. SEs emphasize physical tamper resistance and secure memory isolation, often certified under GlobalPlatform specifications and Common Criteria (e.g., EAL4+), with FIPS 140-2 Level 2 or 3 validation for embedded crypto. HSMs provide advanced tamper response (e.g., zeroization) and high-throughput processing, achieving FIPS 140-2/3 Levels 3 or 4 and supporting APIs like PKCS#11 for interoperability. TPMs focus on platform measurement and endorsement keys, adhering to TCG TPM 2.0 standards with Common Criteria EAL4+ and FIPS 140-2 Level 2 certifications, but with limited scalability beyond a single device. Mid-tier SEs and TPMs, such as the NXP SE050 or TPM 2.0, offer balanced security-cost ratios for many applications, while HSMs excel in scenarios demanding enterprise-grade assurance.
AspectSecure Element (SE)Hardware Security Module (HSM)Trusted Platform Module (TPM)
Form FactorEmbedded microcontroller (e.g., SoC-integrated)Rack-mounted appliance or PCI cardDiscrete chip on motherboard
Primary Use CasesIoT, payments, smart cardsEnterprise PKI, bulk cryptoSecure boot, attestation, disk encryption
Key StandardsGlobalPlatform, FIPS 140-2 Level 2/3, Common Criteria EAL4+FIPS 140-2/3 Level 3/4, PKCS#11TCG TPM 2.0, FIPS 140-2 Level 2, Common Criteria EAL4+
ScalabilityDevice-specific, low-powerNetwork/multi-user, high-throughputPlatform-specific, single-device
Cost RangeLow ($1–$10 per unit)High ($1,000–$100,000+)Low ($5–$20 per unit)

References

  1. [1]
    [PDF] Introduction to Secure Elements | GlobalPlatform
    A SE is a tamper-resistant platform (typically a one chip secure microcontroller) capable of securely hosting applications and their confidential and ...
  2. [2]
    Secure Element - Trusted Connectivity Alliance
    A Secure Element (SE) is defined by GlobalPlatform as a tamper-resistant platform (typically a one chip secure microcontroller) capable of securely hosting ...
  3. [3]
    [PDF] Secure Element Protection Profile - Common Criteria
    Feb 17, 2021 · One of the characteristics of the TOE is that several entities are represented inside it: • Issuer (e.g. device manufacturer, MNO, or bank) ...
  4. [4]
    Smart card technology and history | G+D Spotlight
    Core components of a smart card: Security, encryption, and EEPROM. Grötrupp and Dethloff filed the original patent in Austria in 1968 and in Germany the ...
  5. [5]
    Smart Card Evolution - Communications of the ACM
    Jul 1, 2002 · Smart cards appeared on the horizon when two German inventors, Jürgen Dethloff and Helmut Grötrupp, patented the idea of having plastic cards ...
  6. [6]
    [PDF] CSCIP Module 1 - Smart Card Fundamentals
    Oct 8, 2010 · Motorola produced the first secure single-chip microcontroller (MCU)1 in 1979 for use in French bank cards.
  7. [7]
    Smart cards, a French invention across the world - BNP Paribas
    Mar 13, 2025 · More secure than the magnetic strip, the chip card was deployed throughout France in 1988. Launched to guarantee the security of transactions, ...
  8. [8]
    About Smart Cards : Introduction : Standards
    ISO/IEC 7816 Part 7 defines a secure relational database approach for smart cards based on the SQL interfaces (SCQL). ISO/IEC 14443 is an international ...
  9. [9]
    EMV - Wikipedia
    EMV is a payment method based on a technical standard for smart payment cards and for payment terminals and automated teller machines which can accept them.History · List of EMV documents and... · Vulnerabilities · Implementation
  10. [10]
    What are EMV® Specifications?
    EMV Specifications are technical requirements for designing payment products to work seamlessly and securely everywhere.Missing: element | Show results with:element
  11. [11]
    GlobalPlatform Specifications Archive
    This document defines a standard that enables the control of sensitive APIs in a Mobile Device Operating system based on access rules stored in a Secure Element ...Card Specification v2.3.1 · Secure Element Configuration... · ID Configuration v1.0
  12. [12]
    Insight series: The Evolution of Secure Components - GlobalPlatform
    For over 20 years, GlobalPlatform has provided the industry with standards and certifications for secure component technologies - Secure Elements (SEs) and ...Missing: history | Show results with:history
  13. [13]
    Secure Element technical roadmap 2022 - GlobalPlatform
    Standardization expert and SE Committee member, Laurence Bringer outlines how GlobalPlatform is evolving Secure Element (SE) technologies in 2022.
  14. [14]
    Reflecting on the evolution of GlobalPlatform
    As the standard for digital services and devices, GlobalPlatform will take its success with more than 30 billion secure components deployed in banking, mobile ...
  15. [15]
    AN2604: Unlocking Secure Elements Advantages Beyond Built-in ...
    Secure elements are dedicated ICs that perform cryptographic functions and provide tamperresistant secure storage for keys and credentials. They are frequently ...
  16. [16]
    Secure hardware platforms - STMicroelectronics
    Built on the Arm® SecurCore® SC000 processor and an architecture optimized for contactless transactions, the ST31 platform is compliant with the highest ...
  17. [17]
    SXF1800 | V2X Secure Element - NXP Semiconductors
    The hardware architecture is based on Arm SC300 core, along with the latest generation of public crypto hardware coprocessor, 2 MB flash module, and hardware ...
  18. [18]
    [PDF] Security Subsystems for System-on-Chip (SoC) Solutions
    To warrant platform integrity, a security subsystem requires control over parts of the IC architecture and may implement validation mechanisms, such as secure ...
  19. [19]
    Secure Elements for mobile platforms - BSI
    Secure Elements are physical components in devices that securely store and protect sensitive data and applications, providing higher security than software.<|control11|><|separator|>
  20. [20]
    [PDF] Card Specification v2.3.1 - GlobalPlatform
    Responsible personnel, secure operating systems, system security policies, and audit procedures are all essential components that secure the back-end systems.
  21. [21]
    Oracle Java Card technology
    The Java Card API is compatible with international standards for secure elements, such as ISO 7816 or mobile communication standards issued by ETSI/3GPP. Major ...Missing: systems | Show results with:systems
  22. [22]
    Secure Element for Developers (Java Card) - GlobalPlatform
    Gain a comprehensive understanding of Java Card technology and GlobalPlatform specifications. · Learn about SE architecture, security domains, and secure ...
  23. [23]
    Hardware Methods for Device Protection Against Attacks
    Examples of tamper-proof methods are the use of cases with tamper-evident labels or security locks, coatings or encapsulation materials that show traces of ...
  24. [24]
    Active shield IP to protect integrated circuits - Secure-IC
    Active Shield can deter intrusive attacks by placing a mesh over the ... Integrated Secure Element (iSE) · Hardware Security Modules · Crypto Solutions ...
  25. [25]
    [PDF] Cryptographic Algorithm Recommendations v1.0 - GlobalPlatform
    The recommendations define the GlobalPlatform technology usage of the cryptographic strengths for the management of a Secure Component and associated content ...
  26. [26]
    Cryptographic Algorithm Recommendations v3.0.1 | GP_TEN_053
    The recommendations define the GlobalPlatform technology usage of the cryptographic strengths for the management of a secure component and associated content.
  27. [27]
    [PDF] Security Requirements for Cryptographic Modules
    Mar 22, 2019 · This standard specifies the security requirements for a cryptographic module utilized within a security system protecting sensitive information ...
  28. [28]
    EMV® Contactless Mobile Payment Secure Element Implementation ...
    Apr 17, 2020 · ... Security's Denied Parties, Unverified or Entity Lists; or (iii) for ... features on the Site, and to block or prevent your future ...
  29. [29]
    Alliance Activities : Publications : NFC Frequently Asked Questions
    What is the secure element? How is NFC different from or related to radio frequency identification (RFID)?; How does NFC relate to EMV payment technology and ...
  30. [30]
    Personal Identity Verification Card 101 - IDManagement.gov
    It holds information very securely and can process data. The chip is also called a secure element. Do you have a debit card with a chip or a smartphone with a ...Middleware · Piv Credential Certificate... · 6 Years<|control11|><|separator|>
  31. [31]
    GlobalPlatform Part One: EU Digital Identity Wallets – Security ...
    EU digital identity wallets securely store identity documents, use secure elements (SEs) for security, and are mandated to use a secure element (SE) within the ...
  32. [32]
    [PDF] Management of Multiple Secure Elements - GlobalPlatform
    A Secure Element is a tamper resistant device with an embedded microprocessor chip. The architecture of mobile handsets may support several Secure Elements of ...
  33. [33]
    Samsung eSE SDK
    Embedded Secure Element (eSE) chips on Samsung devices have been certified by authorities such as GlobalPlatform, EMVCo and Common Criteria. All of them ...
  34. [34]
    The Mission to Secure Android Devices | NXP Semiconductors
    Nov 22, 2021 · A secure element (SE) goes one step further: it is a separate microchip, with its own CPU, storage, RAM, etc. which is designed specifically for ...<|separator|>
  35. [35]
    IoT SAFE | Internet of Things - GSMA
    Leveraging a hardware secure element, or 'Root of Trust', to establish end-to-end, chip-to-cloud security for IoT products and services is a key recommendation ...
  36. [36]
    EdgeLock SE050 | Enhanced IoT Security - NXP Semiconductors
    This ready-to-use secure element for IoT devices provides a root of trust at the IC level and delivers real end-to-end security – from edge to cloud.
  37. [37]
    New STSAFE Secure Element from STMicroelectronics Provides ...
    Feb 17, 2020 · Typical applications for STSAFE-A110 include brand protection for components like consumables, accessories, or power-tool batteries, and the ...
  38. [38]
    Secure Element Protection Profile v1.0 | GPC_SPE_174
    The aim of this document is to list the security functions that SHOULD be considered during the evaluation of a Secure Element (SE) product based on the ...
  39. [39]
    Security Certification - GlobalPlatform
    GlobalPlatform's Security Certification scheme validates conformance of a secure component to a Common Criteria-recognized protection profile.
  40. [40]
    Secure Element (SE) Committee - GlobalPlatform
    The SE Committee defines industry and technology neutral specifications for the secure and interoperable deployment and management of multiple embedded ...
  41. [41]
    GlobalPlatform and EMVCo Align Mobile Payment Certification ...
    Feb 21, 2012 · The GlobalPlatform Compliance Program for validating secure elements (SEs) has been recognized by EMVCo – the EMV® standards body collectively owned by ...
  42. [42]
    EMVCo Security Evaluations | Applus+ Laboratories
    EMVCo can also certify the security of platforms (operative systems) installed on IC for both smartcards and secure elements. Additionally, EMVCo has its own ...<|control11|><|separator|>
  43. [43]
    Cryptographic Module Validation Program | CSRC
    FIPS 140-3 validations are currently being accepted. Upon validation, modules will be placed on the Active list for 5 years (or 2 years for Interim Validations) ...Validated Modules · Modules In Process · FIPS 140-3 Standards · SearchMissing: element | Show results with:element
  44. [44]
    EdgeLock-SE052F-secure-element-with-FIPS-140-3-level-3 ...
    The EdgeLock SE052F is a secure element with FIPS 140-3 Level 3 certification, designed for secure Industrial IoT, with level 3 for OS/applet and level 4 for ...
  45. [45]
    PSA Certified Level 2 + Secure Element
    PSA Certified Level 2 + Secure Element is an additional PSA Certified certification which recognizes solutions that also have substantial physical protection.
  46. [46]
    PSA Certified Level 3 + Secure Element
    PSA Certified Level 3 is used by chip vendors to show that their PSA Root of Trust (PSA-RoT) can protect assets against substantial software and hardware attack ...
  47. [47]
    PSA Certified Level 2 + Secure Element: Enhanced IoT Security
    Nov 14, 2022 · PSA Certified are excited to announce a new IoT security certification level recognising the use of a Secure Element, with protection ...
  48. [48]
    What Is the Difference Between HSM, TPM, Secure Enclave, and ...
    Mar 3, 2022 · A secure element is a tamper-resistant hardware platform, capable of securely hosting applications and storing confidential and cryptographic ...
  49. [49]
    Understanding the Differences Between a Secure Element, TPM ...
    Jun 13, 2025 · A Secure Element is a tamper-resistant chip designed to securely store sensitive data such as cryptographic keys, digital certificates, and ...
  50. [50]
    [PDF] Hardware-Based Trusted Execution for Applications and Data
    These secure and isolated environments prevent unauthorized access or modification of applications and data while they are in use, thereby increasing the ...
  51. [51]
    A survey on the (in)security of trusted execution environments
    This paper provides an extensive analysis and categorization of existing vulnerabilities in TEEs and highlights the design flaws that led to them.
  52. [52]
    Hardware Security Comparison: SE vs TPM vs HSM vs TEE
    Nov 4, 2025 · This article explains the roles and differences of four hardware security solutions: Secure Elements (SE), Trusted Platform Modules (TPM), ...
  53. [53]
    [PDF] Root of Trust Definitions and Requirements v1.0.1 - GlobalPlatform
    Hardware Security Module. (HSM). A physical computing device that safeguards and manages digital keys for strong authentication, and that provides ...<|control11|><|separator|>
  54. [54]
    HSM vs. TPM: What's the Difference? - Entrust
    Sep 9, 2025 · In terms of scale and power, HSMs are generally more secure overall due to their advanced capacity and focus on enterprise-level infrastructures ...Missing: element | Show results with:element
  55. [55]
    What are the differences between HSM and SE?
    Apr 26, 2019 · A secure element is smaller than your nail and soldered to a board or may even be part of a system-on-chip package. It's fully isolated from ...What are the differences between TPM and HSM?Difference between TPM, TEE and SEMore results from security.stackexchange.comMissing: comparison | Show results with:comparison
  56. [56]
    HSM vs TPM vs Secure Enclave - cryptologie.net
    Apr 5, 2020 · If you understood what a secure element was, well a hardware secure module (HSM) is pretty much a bigger secure element. Not only the form ...Missing: comparison | Show results with:comparison