Skip to content

Securize Your Keys

A Personal Secure Key with open hardware and software

Thanks to Raspberry Pico (RP2040), you can use it as a personal secure key for key storage, secure login and much more.

Hardware Secure Module

Deploy an HSM easily to store and keep safe your secret and private keys with Pico-HSM.

Fido2 Key

Looking for a secure login with 2FA? With Pico-Fido you will have a Fido2 Key in your hands.

OpenPGP

Pico-OpenPGP is perfect for encrypting and signing emails with secured PGP keys.

Open Source

Open Source means more security

We believe in open hardware and software for secure communications. It helps to audit the code to find vulnerabilities and increase the robustness.

Do you want to start?

Secure Login

Add a second factor authorization to supported webpage logins.

Secure Email

Add signatures and decrypt emails with GnuPG, OpenPGP, S/MIME or your favorite client.

Deploy a PKI

Manage lots of private and secret keys easily with integration to OpenSSL and other backend clients.

Protect your drives

Encrypt your hard and flash drives using third party programs with a key stored in a Pico Key.

Passwordless SSH

Manage remote server connections without passwords. Just with a public-private key-pair stored in a Pico Key.

Free

Pico Keys is free. You can use whatever Raspberry Pico and transform it into a Secure Personal Key for free.

FAQ

Learn more with Pico Keys

Take a look on these FAQ:

How do I start?

If you have a Raspberry Pico board, download the firmware you want (Pico HSM, Pico Fido or Pico OpenPGP) and load it (plug with BOOTSEL pressed). That’s it.

Is it really free of charge?

We do not charge you anything. You can download the software hosted at Github. Many vendors distribute Pico boards starting at $5.

Which Pico Key do I need? May I change it later?

Yes! It is up to you. You can switch between Pico HSM, Pico Fido and Pico OpenPGP at any time.

hand-picked content

Featured Posts from the blog

  • Pico Fido 5.8

    Pico Fido 5.8

  • Pico HSM 3.6 with EdDSA

    Pico HSM 3.6 with EdDSA

  • Pico HSM 3.6

    Pico HSM 3.6

  • Pico Fido 5.6 with EdDSA

    Pico Fido 5.6 with EdDSA

  • Pico Fido 5.6

    Pico Fido 5.6

  • Pico Patcher

    Pico Patcher

Our Repos

Check for our repositories

No matter where you come from or at what stage you are, we are here to help.