Products |  Endpoint Security Modules

Security USB KEY

Overview:

C*Core’s security USB KEY is a composite product of USB KEY and security USB, including two models: Secure USB KEY and large-capacity Security USB KEY. It can be widely used in various fields such as PKI authentication, digital signatures, data (real-time) encryption and decryption, and data secure storage.


 


Features:

USB KEY


The USB KEY, also known as the password key, is a secure carrier for digital certificates and private keys based on the Public Key Infrastructure (PKI). It provides 128K or 256K user space. Key pairs can be generated or imported within the USB KEY while the private key cannot be exported, ensuring the information security of the certificate owner. At the same time, it adopts dual authentication of "hardware + password", to ensure the legitimate use of digital certificates and private keys


Security USB


The Security USB has three default partitions (the number of partitions depends on the mass production scheme), which are ISO CD, general memory area, and secure memory area.

The ISO CD is used to place customer-defined programs, such as login tools, help documents, etc.

The general memory area is a universal memory area where data can be freely read and written.

The secure memory area is an encrypted area that can only be used after entering the password. If the password is entered incorrectly more than 6 times, a protection mechanism is activated, then both the security USB and the password key are locked.

The secure storage area can also be configured as a hidden storage area. The hidden area does not display a drive letter. There is no file system inside, and data in the hidden area can only be read and written through a specific interface library.




Performance Indicators


           Parameter                      Security USB KEY                      KEY Large-Capacity Secure USB KEY            

Processor

C*Core’s 32-bit RISC chip

C*Core’s 32-bit RISC chip

Communication Protocol

USB 2.0 standard protocol

USB 2.0 standard protocol

EFLASH

Available capacity 128KB

Available capacity 128KB

Operating Temperature

Commercial grade: 0℃~70℃ | Industrial grade: -20℃~85℃

Commercial grade: 0℃~70℃ | Industrial grade: -20℃~85℃

Operating Voltage

5V

5V

Power Consumption

Operating current <95mA

Operating current <90mA

Middleware

Supporting the "Smart Card and Smart Token Cryptography Application Interface Specification" issued by the State Cryptography Administration    Supports the unique CSP interface to Windows

Supporting the "Smart Card and Smart Token Cryptography Application Interface Specification" issued by the State Cryptography Administration    Supports the unique CSP interface to Windows

Capacity

8GB/16GB/32GB

32GB/64GB/128GB

Performance

Writing: 6MB/S,reading:13MB/S

Writing: 26MB/S,reading:19MB/S

Algorithm

SM2/SM3/SM4 /RSA1024/RSA2048

SM2/SM3/SM4 /RSA1024/RSA2048




Dimensions:

UDP Version

The standard dimensions of the UDP encapsulation are 24.811.41.4mm, as shown in the figure:





MUDP Version

The standard dimensions of the MUDP encapsulation are 1511.41.4mm, as shown in the figure:





Finished Product

The dimensions of the UDP and MUDP assembled casing are 39.412.24.55mm, as shown in the figure:




                                                       

 



Typical Application

• Online banking

• File encryption

• Certificate Authority

• E-government affairs

• Copyright control

• Secure office

• Secure email

Technical Support

• Complete development environment

• Rich driver library

• Complete application solutions

Explore More