Thales

Thales

What are Payment HSMs?

  • HSM products specialized for cryptographic processing used for payment purposes
  • Secure card payment processing
  • card issue
  • Coordination with major global payment applications
  • Flexible scalability, customization
  • High reputation within the industry

Supports a set of APIs such as

  • ATM/POS transactions
  • VISA/MasterCard/AMEX/JCB Transaction
  • card issue

Guaranteed HSM Reliability

Various certification standards for certifying safe HSMs

  • FIPS140-2
  • United States Federal Information Standard that defines security requirements for cryptographic modules
  • 4 types of certification according to security strength (Level 1 to 4)
  • Common Criteria
  • International standard that defines security evaluation criteria for information systems (ISO/IEC 15408)
  • PCI HSMs
  • HSM security standards required for payment systems defined by PCI SSC

payShield10K Function Overview

transaction processing

  • PIN verification and translation
  • Card Verification Values verification
  • Contactless transaction processing
  • EMV transaction processing

key management

  • Master/Session Key
  • DUKPT
  • Asymmetric Remote Key Loading
  • Public Keys (RSA)
  • TR-31
  • Secure Master Key caching
  • Key separation

card issue

  • PIN generation
  • Card Verification Value generation
  • Pin Mailer printing
  • Contactless and EMV support

data protection

  • Message encryption (AES, 3-DES, DES)
  • Message authentication (MAC)
  • Digital signatures and verification

ユーザー認証

  • HMAC and CAP for 3D Secure
  • Web-based with WebPIN

customization

  • User defined functionality developed on request

Achieve a secure payment system with payShield9000

Inquiry/Document request

In charge of Macnica Thales Co., Ltd.

Mon-Fri 8:45-17:30