SlideShare uma empresa Scribd logo
1 de 5
Specification Sheet




                      Bloombase Spitfire KeyCastle Payment
                      Systems Security Server



                      Features
                      Rich Cryptographic Support for Payment Systems
                      Bloombase Spitfire KeyCastle Payment Systems Security Server provides unrivaled industry standard-
                      based protection for payment system and various banking and financial service institution cryptographic
                      keys, safeguarding valued electronic transactions.

                      Cryptographic Key Life-Cycle Management
                      Bloombase Spitfire KeyCastle Payment Systems Security Server supports key generation, storage and
                      protection, and is equipped with rich cryptographic cipher algorithms for enterprises and organizations
                      meeting stringent information security compliance standards.

                      Tamper-proof and Tamper-resistant
                      Bloombase Spitfire KeyCastle Payment Systems Security Server is built based on NIST FIPS 140-2 validated
                      Bloombase Cryptographic Module and supports large variety of tamper-proof and tamper-resistant hard-
                      ware security modules (optional).

                      High Performance
                      Cryptographic processing can further improve with optional PKCS#11 hardware cryptographic acceleration
                      modules to minimize performance impact to your mission-critical systems.




                      Security
                      NIST FIPS 197 AES encryption and decryption (NIST certificate #1041)
                      RSA public key cryptography (NIST certificate #496)
                      SHA-1, SHA-256, SHA-384, SHA-512 hash generation (NIST certificate #991)
                      Proven keyed-hash message authentication code generation (NIST certificate #583)
                      Proven random number generator (NIST certificate #591)
                      Japan NTT/Mitsubishi Camellia encryption and decryption
                      Chinese National SCB2(SM1), SSF33, SSF28 encryption and decryption
                      NIST FIPS 46-3 3DES and DES encryption and decryption
                      RC2, RC4, RC5 and RC6 encryption and decryption
                      CAST5 encryption and decryption
                      Twofish and Blowfish encryption and decryption
                      IDEA encryption and decryption
                      Serpent and Skipjack encryption and decryption
                      DSA public key cryptography
                      MD5 and Chinese National SCH(SM3) hash generation
                      Pluggable cipher architecture for future cipher upgrade or custom cipher support
                      Hardware ASIC cryptographic acceleration (optional)




                                                                www.bloombase.com
Payment Systems Cryptographic Support
ANSI X3.92 and X3.106 DES, two-key and three-key Triple-DES
ISO 10126-2 Banking Procedures for Message Encipherment, General Principles
ANSI X9.8, ISO 9564-1 and ISO 9564-2 Pin Management and Security
ANSI X9.9, ISO 8730 and ISO 8731 DES-MAC Message Authentication
ANSI X9.19, ISO 9807 and ISO 9797 3DES-MAC Message Authentication
ANSI X.24 Unique Key Per Transaction
Visa 3-D Secure Cardholder Authentication Verification Value (CAVV)
Visa CVV (Card Verification Value)
MasterCard CVC (Card Validation Code) and CVC2
American Express CSC (Card Security Code)
EMV Authorization Request Cryptogram (ARQC) Verification
EMV Authorization Response Cryptogram (ARPC) Generation
EMV Transaction Certificate/Application Authorization Cryptogram TC/AAC Generation




Payment Systems Pin Verification
IBM 3624
Visa PVV (Pin Verification Value)
Diebold
NCR




Payment Systems Pin Block Formats
ANSI X9.8-1982
PIN Pad
Diebold
Visa Derived Unique Key Per Transaction




Payment Systems Key Management
ANSI X9.17 Financial Institution Key Management (Wholesale) Standard
ANSI X9.24 Retail Financial Services Symmetric Key Management
ANSI X9.28
ANSI X9.52




                                          www.bloombase.com
Key Management
Multiple certificate authority (CA) support
Hardware true random (optional) or software pseudo-random key generation, inquiry and deletion
No limitation on number of cryptographic keys managed or scales with system storage infrastructure
Built-in certificate request and revocation check (CRL/OCSP)
X.509 and PKCS#12 DER and PEM key import and export
Key Usage Profiling
RDBMS and Generic LDAP Support and Integration
Industry Standard PKCS#11
NIST FIPS-140-1 level 2 cryptographic module support (optional)
Automatic Certificate Retrieval via HTTP or LDAP
Certificate Validity Check
Certificate Revocation Check via HTTP or LDAP
Certificate Revocation List (CRL)
Certificate Revocation List Distribution Point (CRLDP)
Online Certificate Status Protocal (OCSP)
CRL scheduled download, caching and automatic retry
OCSP scheduled request, caching and automatic retry



Hardware Security Module Support
Gemalto/Schlumberger/Axalto Cryptoflex
Gemalto/Schlumberger/Axalto Cyberflex
Gemalto/Schlumberger/Axalto e-gate
Gemalto/Gemplus GPK
Aladdin eToken PRO
Hifn Express DS cards
Sun Microsystems Crypto Accelerator cards
Siemens CardOS M4
IBM JCOP
Micardo
Oberthur 64k Java-card
OpenPGP 1.0 card
Setcos 4.4.1 cards
RSA SecurID 3100 cards
Giesecke & Devrient Starcos
Eutrom CryptoIdendity IT-SEC
Rainbow iKey 3000



Standard Support and Certification
OASIS Key Management Interoperability Protocol (KMIP) compliant
IEEE 1619.3 Enterprise Key Management Infrastructure standard
NIST FIPS 140-2 compliant Bloombase Cryptographic Module




                                              www.bloombase.com
Management
Web based management console
Central administration and configuration
User security
Serial console
SNMP v1, v2c, v3
syslog, auto log rotation and auto archive
Heartbeat and keep alive



Client Accessibility
PKCS#11
OpenSSL
Java JCA/JCE
Web services
Plain socket
HTTP/HTTPS
Java HTTP tunneling
Java Remote Method Invocation (RMI)
Native language support: C, C++, Java
PKI-based client authentication and identity management
PKI-based channel encryption



Disaster Recovery
Configurations backup and restore
FIPS 140 hardware security module recovery key or software recovery key vault for settings restoration
Customer-defined recovery quorum (e.g. 2 of 5)
FIPS 140 hardware security module operator key or operator pin for daily Spitfire KeyCastle operation
High-availability option for active-active or active-standby operationStateless active-standby failover



Platform Support
Bloombase SpitfireOS
Solaris
HP-UX
OpenVMS
IBM AIX
Linux
Microsoft Windows
Mac OS X




                                             www.bloombase.com
Hardware Support
                                                                            i386-base architecture
                                                                            AMD 32 and 64 architecture
                                                                            Intel Itanium-2 architecture
                                                                            IBM Power6 architecture
                                                                            PA-RISC architecture
                                                                            UltraSPARC architecture



                                                                            System Requirements
                                                                            System free memory 512MB
                                                                            Free storage space 512MB



                                                                            Warranty and Maintenance
                                                                            Software maintenance and support services are available.




Bloombase Technologies - Information Security Company

email info@bloombase.com
web http://www.bloombase.com


Bloombase, Spitfire, Keyparc, StoreSafe, and other Bloombase products
and services mentioned herein as well as their respective logos are
trademarks or registered trademarks of Bloombase Technologies Ltd in
Hong Kong, China and in several other countries all over the world. All
other product and service names mentioned are the trademarks of their
respective companies.

The information contained herein is subject to change without notice.
The only warranties for Bloombase products and services are set forth in
the express warranty statements accompanying such products and
services. Nothing herein should be construed as constituting an addi-
tional warranty. Bloombase shall not be liable for technical or editorial
errors or omissions contained herein.

Copyright 2008 Bloombase Technologies. All rights reserved.

Specification Sheet
H87998                                                                                                               www.bloombase.com

Mais conteúdo relacionado

Mais procurados

Configuring Secure Shell on Routers and Switches Running Cisco IOS - Cisco Sy...
Configuring Secure Shell on Routers and Switches Running Cisco IOS - Cisco Sy...Configuring Secure Shell on Routers and Switches Running Cisco IOS - Cisco Sy...
Configuring Secure Shell on Routers and Switches Running Cisco IOS - Cisco Sy...Hoàng Hải Nguyễn
 
Cisco asr 1000 series embedded services processors data sheet.
Cisco asr 1000 series embedded services processors data sheet.Cisco asr 1000 series embedded services processors data sheet.
Cisco asr 1000 series embedded services processors data sheet.Amanda Meng
 
ACOS3 product presentation by Advanced Card Systems Ltd.
ACOS3 product presentation by Advanced Card Systems Ltd.ACOS3 product presentation by Advanced Card Systems Ltd.
ACOS3 product presentation by Advanced Card Systems Ltd.Advanced Card Systems Ltd.
 
Itn instructor ppt_chapter1 - exploring the network
Itn instructor ppt_chapter1 - exploring the networkItn instructor ppt_chapter1 - exploring the network
Itn instructor ppt_chapter1 - exploring the networkjoehurst87
 
CCNAv5 - S2: Chapter1 Introsuction to switched networks
CCNAv5 - S2: Chapter1 Introsuction to switched networksCCNAv5 - S2: Chapter1 Introsuction to switched networks
CCNAv5 - S2: Chapter1 Introsuction to switched networksVuz Dở Hơi
 
Come gestire l'encryption dei dati con SKLM
Come gestire l'encryption dei dati con SKLMCome gestire l'encryption dei dati con SKLM
Come gestire l'encryption dei dati con SKLMLuigi Perrone
 
Chapter 02 - Configuring a Network Operating System
Chapter 02 - Configuring a Network Operating SystemChapter 02 - Configuring a Network Operating System
Chapter 02 - Configuring a Network Operating SystemYaser Rahmati
 
CCNAv5 - S4: Chapter 1 Hierarchical Network Design
CCNAv5 - S4: Chapter 1 Hierarchical Network DesignCCNAv5 - S4: Chapter 1 Hierarchical Network Design
CCNAv5 - S4: Chapter 1 Hierarchical Network DesignVuz Dở Hơi
 
CCNA 1 Routing and Switching v5.0 Chapter 9
CCNA 1 Routing and Switching v5.0 Chapter 9CCNA 1 Routing and Switching v5.0 Chapter 9
CCNA 1 Routing and Switching v5.0 Chapter 9Nil Menon
 
Itn instructor ppt_chapter1 exploring the network smartskills
Itn instructor ppt_chapter1 exploring the network smartskillsItn instructor ppt_chapter1 exploring the network smartskills
Itn instructor ppt_chapter1 exploring the network smartskillsTiago Monteiro
 
CCNA RS_NB - Chapter 9
CCNA RS_NB - Chapter 9CCNA RS_NB - Chapter 9
CCNA RS_NB - Chapter 9Irsandi Hasan
 
Sca n instructorppt_chapter1_final
Sca n instructorppt_chapter1_finalSca n instructorppt_chapter1_final
Sca n instructorppt_chapter1_finalCamTESOL2015
 
CCNAv5 - S1: Chapter11 It's A Network
CCNAv5 - S1: Chapter11 It's A NetworkCCNAv5 - S1: Chapter11 It's A Network
CCNAv5 - S1: Chapter11 It's A NetworkVuz Dở Hơi
 
CCNAv5 - S3: Chapter9 IOS Images and Licensing
CCNAv5 - S3: Chapter9 IOS Images and LicensingCCNAv5 - S3: Chapter9 IOS Images and Licensing
CCNAv5 - S3: Chapter9 IOS Images and LicensingVuz Dở Hơi
 
Licensing on Cisco 2960, 3560X and 3750X...
Licensing on Cisco 2960, 3560X and 3750X...Licensing on Cisco 2960, 3560X and 3750X...
Licensing on Cisco 2960, 3560X and 3750X...IT Tech
 
CCNA 1 Routing and Switching v5.0 Chapter 1
CCNA 1 Routing and Switching v5.0 Chapter 1CCNA 1 Routing and Switching v5.0 Chapter 1
CCNA 1 Routing and Switching v5.0 Chapter 1Nil Menon
 
Chapter 01 - Exploring the Network
Chapter 01 -  Exploring the NetworkChapter 01 -  Exploring the Network
Chapter 01 - Exploring the NetworkYaser Rahmati
 

Mais procurados (20)

Configuring Secure Shell on Routers and Switches Running Cisco IOS - Cisco Sy...
Configuring Secure Shell on Routers and Switches Running Cisco IOS - Cisco Sy...Configuring Secure Shell on Routers and Switches Running Cisco IOS - Cisco Sy...
Configuring Secure Shell on Routers and Switches Running Cisco IOS - Cisco Sy...
 
Cisco asr 1000 series embedded services processors data sheet.
Cisco asr 1000 series embedded services processors data sheet.Cisco asr 1000 series embedded services processors data sheet.
Cisco asr 1000 series embedded services processors data sheet.
 
Arthur q207
Arthur q207Arthur q207
Arthur q207
 
ACOS3 product presentation by Advanced Card Systems Ltd.
ACOS3 product presentation by Advanced Card Systems Ltd.ACOS3 product presentation by Advanced Card Systems Ltd.
ACOS3 product presentation by Advanced Card Systems Ltd.
 
VLSI IEEE 2014 TITLES
VLSI IEEE 2014 TITLESVLSI IEEE 2014 TITLES
VLSI IEEE 2014 TITLES
 
Itn instructor ppt_chapter1 - exploring the network
Itn instructor ppt_chapter1 - exploring the networkItn instructor ppt_chapter1 - exploring the network
Itn instructor ppt_chapter1 - exploring the network
 
CCNAv5 - S2: Chapter1 Introsuction to switched networks
CCNAv5 - S2: Chapter1 Introsuction to switched networksCCNAv5 - S2: Chapter1 Introsuction to switched networks
CCNAv5 - S2: Chapter1 Introsuction to switched networks
 
Come gestire l'encryption dei dati con SKLM
Come gestire l'encryption dei dati con SKLMCome gestire l'encryption dei dati con SKLM
Come gestire l'encryption dei dati con SKLM
 
Chapter 02 - Configuring a Network Operating System
Chapter 02 - Configuring a Network Operating SystemChapter 02 - Configuring a Network Operating System
Chapter 02 - Configuring a Network Operating System
 
CCNAv5 - S4: Chapter 1 Hierarchical Network Design
CCNAv5 - S4: Chapter 1 Hierarchical Network DesignCCNAv5 - S4: Chapter 1 Hierarchical Network Design
CCNAv5 - S4: Chapter 1 Hierarchical Network Design
 
CCNA 1 Routing and Switching v5.0 Chapter 9
CCNA 1 Routing and Switching v5.0 Chapter 9CCNA 1 Routing and Switching v5.0 Chapter 9
CCNA 1 Routing and Switching v5.0 Chapter 9
 
Itn instructor ppt_chapter1 exploring the network smartskills
Itn instructor ppt_chapter1 exploring the network smartskillsItn instructor ppt_chapter1 exploring the network smartskills
Itn instructor ppt_chapter1 exploring the network smartskills
 
CCNA RS_NB - Chapter 9
CCNA RS_NB - Chapter 9CCNA RS_NB - Chapter 9
CCNA RS_NB - Chapter 9
 
Sca n instructorppt_chapter1_final
Sca n instructorppt_chapter1_finalSca n instructorppt_chapter1_final
Sca n instructorppt_chapter1_final
 
CCNAv5 - S1: Chapter11 It's A Network
CCNAv5 - S1: Chapter11 It's A NetworkCCNAv5 - S1: Chapter11 It's A Network
CCNAv5 - S1: Chapter11 It's A Network
 
CCNAv5 - S3: Chapter9 IOS Images and Licensing
CCNAv5 - S3: Chapter9 IOS Images and LicensingCCNAv5 - S3: Chapter9 IOS Images and Licensing
CCNAv5 - S3: Chapter9 IOS Images and Licensing
 
Licensing on Cisco 2960, 3560X and 3750X...
Licensing on Cisco 2960, 3560X and 3750X...Licensing on Cisco 2960, 3560X and 3750X...
Licensing on Cisco 2960, 3560X and 3750X...
 
CCNA 1 Routing and Switching v5.0 Chapter 1
CCNA 1 Routing and Switching v5.0 Chapter 1CCNA 1 Routing and Switching v5.0 Chapter 1
CCNA 1 Routing and Switching v5.0 Chapter 1
 
PAN 5000
PAN 5000PAN 5000
PAN 5000
 
Chapter 01 - Exploring the Network
Chapter 01 -  Exploring the NetworkChapter 01 -  Exploring the Network
Chapter 01 - Exploring the Network
 

Destaque (8)

практика 5
практика 5практика 5
практика 5
 
Eseminar1
Eseminar1Eseminar1
Eseminar1
 
ธรรมะทูเดย์ 3
ธรรมะทูเดย์ 3ธรรมะทูเดย์ 3
ธรรมะทูเดย์ 3
 
103
103103
103
 
OMDFS
OMDFSOMDFS
OMDFS
 
Glenn solomon up presso d 3.pptx
Glenn solomon up presso d 3.pptxGlenn solomon up presso d 3.pptx
Glenn solomon up presso d 3.pptx
 
Up2012edit daniel chalef
Up2012edit daniel chalefUp2012edit daniel chalef
Up2012edit daniel chalef
 
Test
TestTest
Test
 

Semelhante a Bloombase Spitfire KeyCastle Payment Systems Key Server Specifications

Bloombase Spitfire SOA Security Server Specifications
Bloombase Spitfire SOA Security Server SpecificationsBloombase Spitfire SOA Security Server Specifications
Bloombase Spitfire SOA Security Server SpecificationsBloombase
 
Bloombase Spitfire StoreSafe Security Server Specifications
Bloombase Spitfire StoreSafe Security Server SpecificationsBloombase Spitfire StoreSafe Security Server Specifications
Bloombase Spitfire StoreSafe Security Server SpecificationsBloombase
 
Bloombase SpitfireOS Specifications
Bloombase SpitfireOS SpecificationsBloombase SpitfireOS Specifications
Bloombase SpitfireOS SpecificationsBloombase
 
Bloombase Keyparc Business Specifications
Bloombase Keyparc Business SpecificationsBloombase Keyparc Business Specifications
Bloombase Keyparc Business SpecificationsBloombase
 
The Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
The Mainframe's Role in Enterprise Security Management - Jean-Marc DareesThe Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
The Mainframe's Role in Enterprise Security Management - Jean-Marc DareesNRB
 
Software development in ar mv8 m architecture - yiu
Software development in ar mv8 m architecture - yiuSoftware development in ar mv8 m architecture - yiu
Software development in ar mv8 m architecture - yiuArm
 
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Ramesh Nagappan
 
Intel(r) Quick Assist Technology Overview
Intel(r) Quick Assist Technology OverviewIntel(r) Quick Assist Technology Overview
Intel(r) Quick Assist Technology OverviewMichelle Holley
 
High Performance Object Storage in 30 Minutes with Supermicro and MinIO
High Performance Object Storage in 30 Minutes with Supermicro and MinIOHigh Performance Object Storage in 30 Minutes with Supermicro and MinIO
High Performance Object Storage in 30 Minutes with Supermicro and MinIORebekah Rodriguez
 
Thesis presentation
Thesis presentationThesis presentation
Thesis presentationCHIACHE lee
 
Bloombase StoreSafe Specifications
Bloombase StoreSafe SpecificationsBloombase StoreSafe Specifications
Bloombase StoreSafe SpecificationsBloombase
 
AXONIM 2018 embedded systems development
AXONIM 2018 embedded systems developmentAXONIM 2018 embedded systems development
AXONIM 2018 embedded systems developmentVitaliy Bozhkov ✔
 
Intel® QuickAssist Technology Introduction, Applications, and Lab, Including ...
Intel® QuickAssist Technology Introduction, Applications, and Lab, Including ...Intel® QuickAssist Technology Introduction, Applications, and Lab, Including ...
Intel® QuickAssist Technology Introduction, Applications, and Lab, Including ...Michelle Holley
 
IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...
IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...
IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...IRJET Journal
 
DPDK IPSec performance benchmark ~ Georgii Tkachuk
DPDK IPSec performance benchmark ~ Georgii TkachukDPDK IPSec performance benchmark ~ Georgii Tkachuk
DPDK IPSec performance benchmark ~ Georgii TkachukIntel
 
Bloombase StoreSafe Specifications
Bloombase StoreSafe SpecificationsBloombase StoreSafe Specifications
Bloombase StoreSafe SpecificationsBloombase
 

Semelhante a Bloombase Spitfire KeyCastle Payment Systems Key Server Specifications (20)

Bloombase Spitfire SOA Security Server Specifications
Bloombase Spitfire SOA Security Server SpecificationsBloombase Spitfire SOA Security Server Specifications
Bloombase Spitfire SOA Security Server Specifications
 
Bloombase Spitfire StoreSafe Security Server Specifications
Bloombase Spitfire StoreSafe Security Server SpecificationsBloombase Spitfire StoreSafe Security Server Specifications
Bloombase Spitfire StoreSafe Security Server Specifications
 
Bloombase SpitfireOS Specifications
Bloombase SpitfireOS SpecificationsBloombase SpitfireOS Specifications
Bloombase SpitfireOS Specifications
 
Bloombase Keyparc Business Specifications
Bloombase Keyparc Business SpecificationsBloombase Keyparc Business Specifications
Bloombase Keyparc Business Specifications
 
The Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
The Mainframe's Role in Enterprise Security Management - Jean-Marc DareesThe Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
The Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
 
Intel core i5
Intel core i5Intel core i5
Intel core i5
 
Software development in ar mv8 m architecture - yiu
Software development in ar mv8 m architecture - yiuSoftware development in ar mv8 m architecture - yiu
Software development in ar mv8 m architecture - yiu
 
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
 
Intel(r) Quick Assist Technology Overview
Intel(r) Quick Assist Technology OverviewIntel(r) Quick Assist Technology Overview
Intel(r) Quick Assist Technology Overview
 
High Performance Object Storage in 30 Minutes with Supermicro and MinIO
High Performance Object Storage in 30 Minutes with Supermicro and MinIOHigh Performance Object Storage in 30 Minutes with Supermicro and MinIO
High Performance Object Storage in 30 Minutes with Supermicro and MinIO
 
SlingSecure USB Eng
SlingSecure USB EngSlingSecure USB Eng
SlingSecure USB Eng
 
Thesis presentation
Thesis presentationThesis presentation
Thesis presentation
 
Bloombase StoreSafe Specifications
Bloombase StoreSafe SpecificationsBloombase StoreSafe Specifications
Bloombase StoreSafe Specifications
 
AXONIM 2018 embedded systems development
AXONIM 2018 embedded systems developmentAXONIM 2018 embedded systems development
AXONIM 2018 embedded systems development
 
Intel® QuickAssist Technology Introduction, Applications, and Lab, Including ...
Intel® QuickAssist Technology Introduction, Applications, and Lab, Including ...Intel® QuickAssist Technology Introduction, Applications, and Lab, Including ...
Intel® QuickAssist Technology Introduction, Applications, and Lab, Including ...
 
IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...
IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...
IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...
 
DPDK IPSec performance benchmark ~ Georgii Tkachuk
DPDK IPSec performance benchmark ~ Georgii TkachukDPDK IPSec performance benchmark ~ Georgii Tkachuk
DPDK IPSec performance benchmark ~ Georgii Tkachuk
 
Bloombase StoreSafe Specifications
Bloombase StoreSafe SpecificationsBloombase StoreSafe Specifications
Bloombase StoreSafe Specifications
 
Quickassist adapter-8960-8970-brief
Quickassist adapter-8960-8970-briefQuickassist adapter-8960-8970-brief
Quickassist adapter-8960-8970-brief
 
HSM Basic Training
HSM Basic TrainingHSM Basic Training
HSM Basic Training
 

Mais de Bloombase

a50009291enw - Letter.pdf
a50009291enw - Letter.pdfa50009291enw - Letter.pdf
a50009291enw - Letter.pdfBloombase
 
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...Bloombase
 
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...Bloombase
 
Post-Quantum Security with NVIDIA DPUs and Morpheus
Post-Quantum Security with NVIDIA DPUs and MorpheusPost-Quantum Security with NVIDIA DPUs and Morpheus
Post-Quantum Security with NVIDIA DPUs and MorpheusBloombase
 
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625Bloombase
 
HPE - Additional license authorizations
HPE - Additional license authorizationsHPE - Additional license authorizations
HPE - Additional license authorizationsBloombase
 
HPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop EnvironmentHPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop EnvironmentBloombase
 
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Bloombase
 
4 aa6 8278enw
4 aa6 8278enw4 aa6 8278enw
4 aa6 8278enwBloombase
 
Bloombase store safe bloombase, inc. - oracle cloud marketplace
Bloombase store safe   bloombase, inc. - oracle cloud marketplaceBloombase store safe   bloombase, inc. - oracle cloud marketplace
Bloombase store safe bloombase, inc. - oracle cloud marketplaceBloombase
 
Hpe bloombase store safe kmip integration license - 1 cpu core - with hpe -...
Hpe bloombase store safe kmip integration   license - 1 cpu core - with hpe -...Hpe bloombase store safe kmip integration   license - 1 cpu core - with hpe -...
Hpe bloombase store safe kmip integration license - 1 cpu core - with hpe -...Bloombase
 
The connection forweb p12
The connection forweb p12The connection forweb p12
The connection forweb p12Bloombase
 
Eskm & bloombase integration data security oct 16
Eskm & bloombase integration   data security oct 16Eskm & bloombase integration   data security oct 16
Eskm & bloombase integration data security oct 16Bloombase
 
Bloombase integration with eskm final w alliance cert logo 6_11_15
Bloombase integration with eskm final w alliance cert logo 6_11_15Bloombase integration with eskm final w alliance cert logo 6_11_15
Bloombase integration with eskm final w alliance cert logo 6_11_15Bloombase
 
4 aa6 8278enw
4 aa6 8278enw4 aa6 8278enw
4 aa6 8278enwBloombase
 
Bloombase store safe mf solution brief 2017 pdf
Bloombase store safe   mf solution brief 2017 pdfBloombase store safe   mf solution brief 2017 pdf
Bloombase store safe mf solution brief 2017 pdfBloombase
 
Bloombase store safe 1pager mf solution brief template 2017
Bloombase store safe   1pager mf solution brief template 2017Bloombase store safe   1pager mf solution brief template 2017
Bloombase store safe 1pager mf solution brief template 2017Bloombase
 
The connection beyond non stop encryption
The connection   beyond non stop encryptionThe connection   beyond non stop encryption
The connection beyond non stop encryptionBloombase
 
Blbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-enBlbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-enBloombase
 
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2Bloombase
 

Mais de Bloombase (20)

a50009291enw - Letter.pdf
a50009291enw - Letter.pdfa50009291enw - Letter.pdf
a50009291enw - Letter.pdf
 
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
 
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
HPE and Bloombase – HPE ProLiant and Bloombase StoreSafe Intelligent Storage ...
 
Post-Quantum Security with NVIDIA DPUs and Morpheus
Post-Quantum Security with NVIDIA DPUs and MorpheusPost-Quantum Security with NVIDIA DPUs and Morpheus
Post-Quantum Security with NVIDIA DPUs and Morpheus
 
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
HPE - Additional license authorizations - Ala atalla sep2016_5200-0625
 
HPE - Additional license authorizations
HPE - Additional license authorizationsHPE - Additional license authorizations
HPE - Additional license authorizations
 
HPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop EnvironmentHPE - Enable Productivity and Security In Your NonStop Environment
HPE - Enable Productivity and Security In Your NonStop Environment
 
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
Delivering transparent data_encryption_while_centrally_managing_keys_eskm-blo...
 
4 aa6 8278enw
4 aa6 8278enw4 aa6 8278enw
4 aa6 8278enw
 
Bloombase store safe bloombase, inc. - oracle cloud marketplace
Bloombase store safe   bloombase, inc. - oracle cloud marketplaceBloombase store safe   bloombase, inc. - oracle cloud marketplace
Bloombase store safe bloombase, inc. - oracle cloud marketplace
 
Hpe bloombase store safe kmip integration license - 1 cpu core - with hpe -...
Hpe bloombase store safe kmip integration   license - 1 cpu core - with hpe -...Hpe bloombase store safe kmip integration   license - 1 cpu core - with hpe -...
Hpe bloombase store safe kmip integration license - 1 cpu core - with hpe -...
 
The connection forweb p12
The connection forweb p12The connection forweb p12
The connection forweb p12
 
Eskm & bloombase integration data security oct 16
Eskm & bloombase integration   data security oct 16Eskm & bloombase integration   data security oct 16
Eskm & bloombase integration data security oct 16
 
Bloombase integration with eskm final w alliance cert logo 6_11_15
Bloombase integration with eskm final w alliance cert logo 6_11_15Bloombase integration with eskm final w alliance cert logo 6_11_15
Bloombase integration with eskm final w alliance cert logo 6_11_15
 
4 aa6 8278enw
4 aa6 8278enw4 aa6 8278enw
4 aa6 8278enw
 
Bloombase store safe mf solution brief 2017 pdf
Bloombase store safe   mf solution brief 2017 pdfBloombase store safe   mf solution brief 2017 pdf
Bloombase store safe mf solution brief 2017 pdf
 
Bloombase store safe 1pager mf solution brief template 2017
Bloombase store safe   1pager mf solution brief template 2017Bloombase store safe   1pager mf solution brief template 2017
Bloombase store safe 1pager mf solution brief template 2017
 
The connection beyond non stop encryption
The connection   beyond non stop encryptionThe connection   beyond non stop encryption
The connection beyond non stop encryption
 
Blbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-enBlbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-en
 
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
 

Último

Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 

Último (20)

Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 

Bloombase Spitfire KeyCastle Payment Systems Key Server Specifications

  • 1. Specification Sheet Bloombase Spitfire KeyCastle Payment Systems Security Server Features Rich Cryptographic Support for Payment Systems Bloombase Spitfire KeyCastle Payment Systems Security Server provides unrivaled industry standard- based protection for payment system and various banking and financial service institution cryptographic keys, safeguarding valued electronic transactions. Cryptographic Key Life-Cycle Management Bloombase Spitfire KeyCastle Payment Systems Security Server supports key generation, storage and protection, and is equipped with rich cryptographic cipher algorithms for enterprises and organizations meeting stringent information security compliance standards. Tamper-proof and Tamper-resistant Bloombase Spitfire KeyCastle Payment Systems Security Server is built based on NIST FIPS 140-2 validated Bloombase Cryptographic Module and supports large variety of tamper-proof and tamper-resistant hard- ware security modules (optional). High Performance Cryptographic processing can further improve with optional PKCS#11 hardware cryptographic acceleration modules to minimize performance impact to your mission-critical systems. Security NIST FIPS 197 AES encryption and decryption (NIST certificate #1041) RSA public key cryptography (NIST certificate #496) SHA-1, SHA-256, SHA-384, SHA-512 hash generation (NIST certificate #991) Proven keyed-hash message authentication code generation (NIST certificate #583) Proven random number generator (NIST certificate #591) Japan NTT/Mitsubishi Camellia encryption and decryption Chinese National SCB2(SM1), SSF33, SSF28 encryption and decryption NIST FIPS 46-3 3DES and DES encryption and decryption RC2, RC4, RC5 and RC6 encryption and decryption CAST5 encryption and decryption Twofish and Blowfish encryption and decryption IDEA encryption and decryption Serpent and Skipjack encryption and decryption DSA public key cryptography MD5 and Chinese National SCH(SM3) hash generation Pluggable cipher architecture for future cipher upgrade or custom cipher support Hardware ASIC cryptographic acceleration (optional) www.bloombase.com
  • 2. Payment Systems Cryptographic Support ANSI X3.92 and X3.106 DES, two-key and three-key Triple-DES ISO 10126-2 Banking Procedures for Message Encipherment, General Principles ANSI X9.8, ISO 9564-1 and ISO 9564-2 Pin Management and Security ANSI X9.9, ISO 8730 and ISO 8731 DES-MAC Message Authentication ANSI X9.19, ISO 9807 and ISO 9797 3DES-MAC Message Authentication ANSI X.24 Unique Key Per Transaction Visa 3-D Secure Cardholder Authentication Verification Value (CAVV) Visa CVV (Card Verification Value) MasterCard CVC (Card Validation Code) and CVC2 American Express CSC (Card Security Code) EMV Authorization Request Cryptogram (ARQC) Verification EMV Authorization Response Cryptogram (ARPC) Generation EMV Transaction Certificate/Application Authorization Cryptogram TC/AAC Generation Payment Systems Pin Verification IBM 3624 Visa PVV (Pin Verification Value) Diebold NCR Payment Systems Pin Block Formats ANSI X9.8-1982 PIN Pad Diebold Visa Derived Unique Key Per Transaction Payment Systems Key Management ANSI X9.17 Financial Institution Key Management (Wholesale) Standard ANSI X9.24 Retail Financial Services Symmetric Key Management ANSI X9.28 ANSI X9.52 www.bloombase.com
  • 3. Key Management Multiple certificate authority (CA) support Hardware true random (optional) or software pseudo-random key generation, inquiry and deletion No limitation on number of cryptographic keys managed or scales with system storage infrastructure Built-in certificate request and revocation check (CRL/OCSP) X.509 and PKCS#12 DER and PEM key import and export Key Usage Profiling RDBMS and Generic LDAP Support and Integration Industry Standard PKCS#11 NIST FIPS-140-1 level 2 cryptographic module support (optional) Automatic Certificate Retrieval via HTTP or LDAP Certificate Validity Check Certificate Revocation Check via HTTP or LDAP Certificate Revocation List (CRL) Certificate Revocation List Distribution Point (CRLDP) Online Certificate Status Protocal (OCSP) CRL scheduled download, caching and automatic retry OCSP scheduled request, caching and automatic retry Hardware Security Module Support Gemalto/Schlumberger/Axalto Cryptoflex Gemalto/Schlumberger/Axalto Cyberflex Gemalto/Schlumberger/Axalto e-gate Gemalto/Gemplus GPK Aladdin eToken PRO Hifn Express DS cards Sun Microsystems Crypto Accelerator cards Siemens CardOS M4 IBM JCOP Micardo Oberthur 64k Java-card OpenPGP 1.0 card Setcos 4.4.1 cards RSA SecurID 3100 cards Giesecke & Devrient Starcos Eutrom CryptoIdendity IT-SEC Rainbow iKey 3000 Standard Support and Certification OASIS Key Management Interoperability Protocol (KMIP) compliant IEEE 1619.3 Enterprise Key Management Infrastructure standard NIST FIPS 140-2 compliant Bloombase Cryptographic Module www.bloombase.com
  • 4. Management Web based management console Central administration and configuration User security Serial console SNMP v1, v2c, v3 syslog, auto log rotation and auto archive Heartbeat and keep alive Client Accessibility PKCS#11 OpenSSL Java JCA/JCE Web services Plain socket HTTP/HTTPS Java HTTP tunneling Java Remote Method Invocation (RMI) Native language support: C, C++, Java PKI-based client authentication and identity management PKI-based channel encryption Disaster Recovery Configurations backup and restore FIPS 140 hardware security module recovery key or software recovery key vault for settings restoration Customer-defined recovery quorum (e.g. 2 of 5) FIPS 140 hardware security module operator key or operator pin for daily Spitfire KeyCastle operation High-availability option for active-active or active-standby operationStateless active-standby failover Platform Support Bloombase SpitfireOS Solaris HP-UX OpenVMS IBM AIX Linux Microsoft Windows Mac OS X www.bloombase.com
  • 5. Hardware Support i386-base architecture AMD 32 and 64 architecture Intel Itanium-2 architecture IBM Power6 architecture PA-RISC architecture UltraSPARC architecture System Requirements System free memory 512MB Free storage space 512MB Warranty and Maintenance Software maintenance and support services are available. Bloombase Technologies - Information Security Company email info@bloombase.com web http://www.bloombase.com Bloombase, Spitfire, Keyparc, StoreSafe, and other Bloombase products and services mentioned herein as well as their respective logos are trademarks or registered trademarks of Bloombase Technologies Ltd in Hong Kong, China and in several other countries all over the world. All other product and service names mentioned are the trademarks of their respective companies. The information contained herein is subject to change without notice. The only warranties for Bloombase products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an addi- tional warranty. Bloombase shall not be liable for technical or editorial errors or omissions contained herein. Copyright 2008 Bloombase Technologies. All rights reserved. Specification Sheet H87998 www.bloombase.com