Skip to content

OpenPGP in a Secure Key

With an HSM you will have tons of secret and private keys stored and secured.
  • Access them to encrypt and decrypt content
  • Sign and authenticate your communications
  • Set-up your own Public Key Infrastructure
Features

OpenPGP 3.4.1

RSA key generation from 1024 to 4096 bits

ECDSA key generation from 192 to 521 bits

ECC curves: SECP, Brainpool, Koblitz and Edwards

SHA1, SHA224, SHA256, SHA384 and SHA512 digests

RSA-PKCS and raw RSA signatures

ECDSA raw and prehashed signatures

EDDSA pure and prehashed signatures

ECDH symmetric key derivation

PIN authorization

PKCS11 compliant interface

HRNG (integrated Hardware Random Number Generator)

Device Key Encryption (DEK)

USB/CCID interface with OpenSCC, openssl, etc.

Extended APDU support

Lifecycle card (termination and activation)

Press-to-confirm button

User interaction flag (UIF) to enable/disable press-to-confirm button

Key Derivation Function (KDF) for PIN

Manage Security Environment (MSE)

DEK for internal securized storage

AES key generation

AES ciphering and deciphering

Cardholder certificates

Open source: hardware and software

For an open audit by all the community. Hosted at Github.
It runs on any Raspberry Pico.
What is Pico Keys?

Pico Keys is a set of firmwares ready to run on any Raspberry Pico controller with the RP2040 chip. Each firmware (Pico HSM, Pico Fido and Pico OpenPGP) follows separate standardized specifications with different purposes but with a single common premise: having a personal key device.

How to run the firmware?

Just download the firmware for your board and load it. It will convert your Pico device into a personal key. Just plug it in your USB and it will be identified by your OS automatically.

Which firmware do I need?

If you need to generate and store dozens of keys, then go for Pico HSM. If you are looking for a personal token (Fido2) for secure logging, then go for Pico Fido. If you need to interface with PGP keys for secure e-mail, then go for Pico OpenPGP.

Do you provide the hardware?

No. You can acquire multiple boards mounting a RP2040 chip from different vendors. Our firmwares are ready to run on any board.

Start making your keys more secure

Never is too late to start to keep your keys safer. It is time to start to protect yourself, your data, your digital life.

START TODAY

Download