Secure Server End-to-End Key Guardian

En/Decryption & Signature Verification

Secure Server Key Management System

Secure Server centrally manages keys across integrated services and applications. Besides offering comprehensive Key Management System (KMS) functionality, it includes encryption/decryption, signature verification mechanisms, and Code Signing program protection. This ensures unified and real-time key control, preventing software tampering through Code Signing. It not only maintains the efficiency and availability of enterprise systems but also effectively reduces security threats, complying with relevant regulations. It is applicable to cybersecurity protection in industries such as IoT, finance, and healthcare.

Highly secure key lifecycle management

  • Combining key generation, usage, management, and audit functions, ensuring secure utilization throughout the key's lifecycle. Comprehensive recording of who, when, and how the key is used.

  • Generating and storing necessary key pairs, creating Certificate Signing Request (CSR) data, and importing certificates issued by the Certificate Authority (CA).




HSM (Hardware Security Module), where security and efficiency coexist

  • Various private keys can be stored in the HSM, ensuring the protection of keys throughout their lifecycle.

  • Utilizing HSM accelerates the process of signature verification and en/decryption, efficiently handling extensive computations.

  • Equipped with High Availability (HA) mechanisms, providing automatic failover and load balancing functions while maintaining key synchronization among HSMs.

  • Supports hardware security modules compliant with the PKCS#11 standard, including HSM brands such as THALES, Utimaco, AEP Networks, IBM, CyberARK, and offers integration services.




Data signing & encryption,ensuring data integrity & confidentiality

  • Through integration with security components and application systems, system developers can invoke Secure Server for data signing, signature verification, and encryption/decryption.

  • Compliant with international standards such as PKCS7 and W3C XML signature encryption, and offers optional end-to-end encryption (E2EE) modules.

  • Supports ECC, RSA, DES, 3DES, and AES encryption algorithms, with symmetric key import functionality. Keys can be imported through AB code sheets or AB master cards, facilitating key exchange.




Diverse API functionalities,seamless program communication

APIs compliant with TCP/IP, linking functions executed with different private keys.



Code Signing, boosting trust

We offer Code Signing services where software developers can use code signing certificates to digitally sign programs, executables, firmware, etc. Users can verify the authenticity (source) and integrity of the code, preventing tampering.

Web-based management interface, unrestricted remote management.

  • Online operational features, including key addition/import/export, HSM, Cluster, application systems, system settings, system audit logs, etc.

  • Seamlessly integrate with various application servers, compatible with servers such as Apache Tomcat, IBM WebSphere, ensuring compatibility with existing systems.

  • In case of system anomalies, email alerts will be sent to notify administrators, allowing them to promptly detect and address abnormal situations.




Comprehensive system audit records, ensuring compliance

  • Providing logs and records of device and software operations, serving as an audit trail for future reference, ensuring the system's legality in legal and security standards.

  • Supporting RESTful API for seamless integration and access to information within Secure Server. Additionally, it allows restricting IP lists to ensure system security.




Diverse applications, comprehensive information security

IoT (Internet of Things) Field
  • Tamper-proof Protection

    Utilize digital signatures to verify the integrity of commands and data transmitted by IoT devices, preventing information tampering.

  • System Integrity

    Apply signatures to system programs to ensure the overall integrity of the entire IoT system, effectively preventing intrusions and attacks.

  • Compliance and Audit Tracking

    Provide detailed logs and records of IoT operations to meet regulatory requirements, while also supporting system audit functionality.

  • Secure Upgrade Assurance

    Ensure the security of hardware and software upgrades using digital signatures, preventing attacks and unauthorized changes during the upgrade process.



Financial Industry

Utilize digital signatures to verify the authenticity of financial documents, contracts, and transactions, ensuring transaction security and information integrity.

Medical Industry

Digital signatures contribute to safeguarding the authenticity and tamper-proof nature of medical documents, protecting patient data, and ensuring the security of medical records and reports.