SPYRUS Announces Rosetta SPYCOS Product Line Integrating Military Grade Cryptography With Hardware Roots of Trust in microSDHC, Smart Card, and Embedded Devices

FIPS 140-2 Level 3 Certified Family of Hardware Security Modules Brings Seamless Integration of Military Strength Cryptography to Internet of Things, Internet of Vehicles, Mobile Devices and Related Applications


SAN JOSE, CA--(Marketwired - Mar 21, 2016) -  SPYRUS, Inc., a global leader in certified hardware-based identity, authentication and encryption solutions for enterprise and government markets, today announced the latest members of the Rosetta hardware security module product line, a comprehensive suite of FIPS 140-2 Level 3 Security Controllers in multiple form factors all sharing commonality with the SPYRUS Cryptographic Operating System (SPYCOS®). 

The family of hardware, software, and supporting development kits includes the latest Rosetta microSDHC, a high performance self-encrypting microSDHC memory storage device with built in PKI functionality, the Rosetta Micro, an ISO 7816 compliant security element in embedded surface mount package, and variants in ISO 7810 Smart Card and USB device form factors. The family of devices supports elliptic curve cryptography P-384 and P-521, AES 256, SHA-384 and other Suite B enabled algorithms as well as legacy RSA 2048. The devices can serve as foundational authentication mechanisms for the Internet of Things, Cyber-Physical Systems, critical infrastructure control security, and any application requiring auditable, provably secure information assurance. 

The Rosetta microSDHC is particularly useful for establishing roots of trust in mobile devices as well as a secure encrypted storage and authentication element for single board computers acting as sensor communication and collection nodes. 

Internet of Things (IOT) potential use applications include millions of appliances requiring absolute device authentication, defense against cyberattacks to command and control data, and protection for sensitive content which is used in critical power grids, Machine-to-Machine (M2M) command and data storage, vehicle communications, and intelligent monitoring systems.

"The high level of security offered by SPYRUS military-grade secure embedded elements such as the Rosetta microSDHC is the reason we partner with SPYRUS," said Denise Finnance, Chief Security Officer of WidePoint, provider of Certificate-on-Device™ high-assurance person, derived, and device digital certificates. "As a proven leader in crypto-based technologies, SPYRUS provides the critical and necessary level of protection for private keys associated with digital certificates. Customers requiring high assurance levels and the need to identify and protect a variety of devices beyond mobile devices can be assured of the digital identity on the WidePoint Certificate-on-Device™ and SPYRUS Rosetta line of products."

"With the launch of the updated family of Rosetta security products, SPYRUS brings its extensive repertoire of PKI based authentication technologies to the ever growing ecosystem of mobile devices, Internet of Things, and wearable computing applications," said Tom Dickens, SPYRUS COO. "Technical leadership, EAL 5+ certified tamperproof hardware security, and onboard FIPS 140-2 Level 3 PKI capabilities combined with transparent support across all product form factors make the Rosetta family the security mechanisms of choice in today's connected, treacherous world."

The Rosetta SPYCOS FIPS 140-2 Level 3 security element provides the same security services and intrinsic command set as the other members of the SPYRUS hardware token family, including PocketVault P-3X, WorkSafe, WorkSafe Pro, and PocketVault Smart USB 3.0. The Rosetta family members includes built-in smart card capability that secures all keys in tamper-proof hardware and when active in a computer platform, the onboard digital ID is automatically available for higher level PKI digital certificate functions such as encrypted email, multifactor authentication, smart card logon, and VPN access. 

About SPYRUS, Inc.
SPYRUS delivers innovative encryption solutions that offer the strongest protection for data in motion, data at rest and data at work. For over 20 years, SPYRUS has delivered leading hardware-based encryption, authentication, and digital content security products to government, financial, and health care enterprises. To prevent the insertion of untrusted components, patented Secured by SPYRUS™ security technology is proudly designed, engineered, and manufactured in the USA to meet FIPS 140-2 Level 3 standards. SPYRUS has collaborated closely with Microsoft to deliver the first certified hardware encrypted portable platform on USB for Windows 7, Windows 8 and Window 8.1 and now Windows 10. SPYRUS is headquartered in San Jose, California. See www.spyrus.com for more information.

© 2016 SPYRUS, Inc, All rights reserved. SPYRUS, the SPYRUS logo, Rosetta, Rosetta Micro, Rosetta microSDHC, WorkSafe, WorkSafe Pro, P-3X, and PocketVault Smart USB 3.0 are either registered trademarks or trademarks of SPYRUS, Inc., in the U.S. and/or other jurisdictions. All other company, organization, and product names are trademarks of their respective owners.