Thales TCT Luna PCIe Hardware Security Module

Luna T-Series models offer secure storage of your cryptographic information in a controlled and highly secure environment. All Luna T-Series models can be initialized by the customer to protect proprietary information by using either multifactor (PED) authentication or password authentication.

Industry Leading Performance & Security

  • Industry leading cryptographic performance
  • Performance optimized for government mandated algorithms and key lengths
  • Up to 10 times the performance as compared to Luna PCIe for Government
  • Keys-in-hardware approach protects the entire life-cycle of keys within the FIPS 140-2 validated confines of the HSM
  • Addresses compliance requirements with FIPS 140-2 Level 3 certification
  • Approved by CNSS for use in National Security Systems PKI

Crypto Agility

Thales TCT’s Luna HSMs employ a crypto agile architecture that supports in-field introduction of new crypto algorithms. The Luna HSMs offer large amounts of memory (inside the crypto module) to support growth to larger key sizes. The Luna HSM’s CPU capabilities support new, compute intensive algorithms and features.

Post-Quantum Cryptography (PQC) Algorithms

Thales TCT’s Luna HSMs pre-standards implementations of NIST-selected PQC algorithms to facilitate agency and technology partner PQC testing. As a crypto agile product, Thales TCT will release software and firmware updates that comply with PQC standards once they are released.

Additionally, Thales TCT introduced the Leighton-Micali Signature (LMS) stateful hash-based signature mechanism, along with its multi-tree variant, the Hierarchical Signature Scheme (HSS). LMS/HSS enables customers to transition to quantum-resistant firmware/software signing in accordance with CNSA 2.0. Thales TCT’s Luna HSM implementation of LMS is compliant with SP 800-208 and PKCS#11 v3.1.

Quantum Enhanced Keys

By embedding a quantum random number generator (QRNG) chip within the Luna HSM, Thales TCT is offering the industry’s first FIPS 140-2 compliant HSM capable of generating quantum enhanced keys. Using principles of quantum physics, the QRNG chip produces high quality entropy which is the basis for all random numbers and cryptographic keys generated by the HSM.  With a choice of operating the HSM in FIPS-approved mode using either the embedded, classic physical RNG or the embedded quantum RNG, customers can dynamically change between classical key generation and quantum enhanced keys as threats emerge over time.

LEARN MORE ABOUT QUANTUM ENHANCED KEYS

PQC Algorithms Now Offered in Luna T-Series HSMs

Luna T-Series 7.13.0 now includes pre-standards implementations of NIST-selected PQC algorithms and stateful hash-based signature algorithms.

Easy Transition for Deployed Solutions

  • Backward compatible with deployed applications
  • Zero changes required to applications integrated with Luna PCIe for Government
  • Migrate keys from Luna PCIe for Government to T-Series HSM

Broad Integration Ecosystem

  • Large number of integrations with industry-leading technology vendors
  • Documented, out-of-the-box integrations
  • Video tutorials expedite integration tasks

Security First Company

  • Trusted supplier to U.S government for several decades
  • HSM products are U.S designed, developed and manufactured
  • All employees are U.S citizens
  • All office locations in U.S.
  • All support requests answered from U.S. (no outsourcing or foreign call centers)
  • U.S. government approved Trusted Technology Import process
  • Follow security best practices for all product introduction

Available Models and Performance

Luna PCIe HSM T-2000

Standard performance

Luna PCIe HSM T-5000

Enterprise performance

16MB memory

32 MB memory

RSA 2048 1,400 tps

RSA 2048 1,400 tps

RSA 4096 350 tps

RSA 4096 350 tps

ECC P-256 3,000 tps

ECC P-256 3,000 tps

ECC P-384 2,000 tps

ECC P-384 2,000 tps

Technical Specifications

Feature

Details

Cryptography

  • Full support for NSA Commercial National Security Algorithm (CNSA) Suite

  • Support for FIPS-approved and NIST recommended algorithms, modes, curves, and key sizes for RSA, DSA, Diffie-Hellman, AES, SHA-2, SHA-3 and Elliptic Curve Cryptography (ECC)

  • Pre-standard PQC algorithms CRYSTALS-Dilithium (ML-DSA), CRYSTALS-KYBER (ML-KEM), FALCON (NL-DSA), LMS/HSS

  • NIST 800-90A compliant Hardware Random Number Generator
    Classic hardware RNG entropy
    Quantum RNG entropy

  • Additional non-approved algorithms and key sizes are supported for use with legacy applications

  • Refer to product documentation for complete details

API Support

  • PKCS#11

  • Microsoft CAPI and CNG

  • Java (JCA/JCE)

  • Pycryptoki

Supported Operating Systems

  • Windows 10

  • Windows Server: 2012R2, 2016, 2019

  • Linux: RHEL / CentOS 7, 8. Ubuntu 18, 20. Oracle Linux 7.9

Security Compliance

  • FIPS 140-2 Level 3

  • Approved by CNSS for use in National Security Systems PKI

Physical Characteristics

  • Dimensions: Full Height, Half Length 4.2”x6.6”

  • Weight: 300gm (10.6oz)

  • Host Interface: PCIe Gen 2 x4List Item 3

  • Power Consumption: 20W maximum, 10W typical

  • Temperature: operating 0°C – 50°C, storage -20°C – 60°C

Safety and Environmental Compliance

  • FCC

Reliability

  • Mean Time Between Failure (MTBF) 250,821 hrs

  • HSM Battery Minimally Expected Lifetime: 10 Years

Resources

ImageTitleLink
CTO Sessions Webcast On Demand: Building a Root of Trust in How to Secure the Most Sensitive Data
Luna PCIe HSM Product Brief
On Demand Webinar: Building a Root of Trust to Secure the Most Sensitive Data