IBM 4767
   HOME

TheInfoList



OR:

The IBM 4767 PCIe Cryptographic Coprocessor is a hardware security module (HSM) that includes a secure cryptoprocessor implemented on a high-security, tamper resistant, programmable PCIe board. Specialized cryptographic electronics, microprocessor, memory, and random number generator housed within a tamper-responding environment provide a highly secure subsystem in which
data processing Data processing is the collection and manipulation of digital data to produce meaningful information. Data processing is a form of ''information processing'', which is the modification (processing) of information in any manner detectable by an ...
and cryptography can be performed. Sensitive key material is never exposed outside the physical secure boundary in a clear format. The IBM 4767 is validated to FIPS PUB 140-2 Level 4, the highest level of certification achievable for commercial cryptographic devices. The IBM 4767 data sheet describes the coprocessor in detail. IBM supplies two cryptographic-system implementations: * The PKCS#11 implementation creates a high-security solution for application programs developed for this industry-standard API. * The IBM Common Cryptographic Architecture (CCA) implementation provides many functions of special interest in the finance industry, extensive support for distributed key management, and a base on which custom processing and cryptographic functions can be added. Toolkits for custom application development are also available. Applications may include financial PIN transactions, bank-to-clearing-house transactions, EMV transactions for integrated circuit (chip) based credit cards, and general-purpose cryptographic applications using symmetric key algorithms, hashing algorithms, and public key algorithms. The operational keys (symmetric or RSA private) are generated in the coprocessor and are then saved either in a keystore file or in application memory, encrypted under the master key of that coprocessor. Any coprocessor with an identical master key can use those keys. Performance benefits include the incorporation of elliptic curve cryptography (ECC) and format preserving encryption (FPE) in the hardware.


Supported systems

IBM supports the 4767 on certain IBM Z, IBM Power Systems, and x86 servers ( Linux or
Microsoft Windows Windows is a group of several proprietary graphical operating system families developed and marketed by Microsoft. Each family caters to a certain sector of the computing industry. For example, Windows NT for consumers, Windows Server for serv ...
). * IBM Z: Crypto Express5S (CEX5S) - feature code 0890 * IBM Power Systems: feature codes EJ32 and EJ33 * x86: Machine type-model 4767-002


History

As of April 2016, the IBM 4767 superseded the
IBM 4765 The IBM 4765 PCIe Cryptographic Coprocessor is a hardware security module (HSM) that includes a secure cryptoprocessor implemented on a high-security, tamper resistant, programmable PCIe board. Specialized cryptographic electronics, microprocessor, ...
that was discontinued. The IBM 4767 is supported on all platforms listed above. The successor to the 4767, the IBM 4768, was introduced on IBM Z, where it is called the Crypto Express6S (CEX6S) and is available as feature code 0893.


References

{{reflist


External links

These links point to various relevant cryptographic standards. * ISO 13491 - Secure Cryptographic Devices: https://www.iso.org/standard/61137.html * ISO 9564 - PIN security: https://www.iso.org/standard/68669.html * ANSI X9.24 Part 1: Key Management using Symmetric Techniques: https://webstore.ansi.org/RecordDetail.aspx?sku=ANSI+X9.24-1-2017 * ANSI X9.24 Part 2: Key Management using Asymmetric Techniques: https://webstore.ansi.org/RecordDetail.aspx?sku=ANSI+X9.24-2-2016 * FIPS 140-2: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf Cryptographic hardware Banking technology 4767