Supported Hardware

Click the product name inside the table to show more details.

● : Feature supported by hardware and fully supported by our SDK
◐ : Feature supported by hardware but not supported by our SDK ( contact us for support)
○ : Feature not supported by hardware

FIDO2
(Passwordless)
FIDO U2F
(Two-factor)
PIV
(SSH, TLS)
OpenPGP Card
(SSH, Encrypt)
NFC USB
Hardware Security SDK Notes
Only FIDO2 support has been tested

At Cotech, we specifically choose a card vendor and develop a firmware for your purpose and cryptographic requirements.

OpenPGP Card algorithms
RSA 4096, ECDSA/ECDH (NIST P-256, NIST P-384, NIST P-521, brainpool p256r1, brainpool p384r1, brainpool p512r1)
Web
https://www.cryptnox.com
OTG¹

NFC works, but the antenna strengh is very low.

USB (vendor: 1ea8, product: fc25)

Web
https://www.excelsecu.com/productdetail/esecufido2secu.html
OTG¹

NFC works, but the antenna strengh is very low.

USB (vendor: 1ea8, product: fc25)

Web
https://www.excelsecu.com/productdetail/esecufido2secu.html
OTG¹
Hardware Security SDK Notes
Please contact us if you like to use biometric fingerprint verification. This is currently not implemented in the SDK.

USB (vendor: 1ea8, product: fc26)

Web
https://www.excelsecu.com/productdetail/esecufido2secu.html
OTG¹
Web
https://www.ftsafe.com/Products/FIDO/Single_Button_FIDO
OTG¹

PIV supported must be requested on purchase!

Web
https://www.ftsafe.com/Products/FIDO/NFC
USB-C
Web
https://www.ftsafe.com/Products/FIDO/Multi
USB-C
Web
https://www.ftsafe.com/Products/FIDO/Bio
OTG¹

Gnuk is a free software implementation of an USB cryptographic token for GnuPG.

Hardware Security SDK Notes
OpenPGP key generation only supported with Gnuk >= 1.2.5
OpenPGP Card algorithms
RSA 2048 (RSA 4096 is too slow), EdDSA, ECDSA (NIST P-256, secp256k1), ECDH (X25519, NIST P-256, secp256k1)
Web
https://www.fsij.org/gnuk/
Source Code
http://git.gniibe.org/gitweb/?p=gnuk/gnuk.git
OTG¹
  • Hardware revision is printed on the back: T1, T2, T3, …
  • NFC does not work prior to revision T3
  • Revision T1 of the BLE Titan Security Key revision is vulnerable
Web
https://cloud.google.com/titan-security-key
Hardware Security SDK Notes
Only FIDO2 support has been tested
Web
https://www.hidglobal.de/products/cards-and-credentials/crescendo/c2300
OTG¹
Web
https://www.key-id.com
OTG¹

Ledger Nano S is a cryptocurrency wallet that also allows cryptographic operations for other purposes.

Hardware Security SDK Notes
Currently buggy FIDO U2F support, OpenPGP card key generation not supported
OpenPGP Card algorithms
RSA 4096, EdDSA, ECDSA (secp256k1, secp256r1, brainpool 256r1 and brainpool 256t1 curves), ECDH (secp256k1, secp256r1, brainpool 256r1, brainpool 256t1 and curve25519 curves)
Web
https://www.ledger.com/products/ledger-nano-s
Source Code
https://github.com/LedgerHQ/blue-app-openpgp-card
OTG¹

Nitrokey Start is a commercial version of the Gnuk token.

OpenPGP Card algorithms
RSA 2048 (RSA 4096 takes 8 seconds), EdDSA, ECDSA (NIST P-256, secp256k1), ECDH (X25519, NIST P-256, secp256k1)
Web
https://www.nitrokey.com
Source Code
https://github.com/Nitrokey/nitrokey-start-firmware
OTG¹

Nitrokey Pro

OpenPGP Card algorithms
RSA 2048
Web
https://www.nitrokey.com
OTG¹

Nitrokey Storage

OpenPGP Card algorithms
RSA 2048 ?
Web
https://www.nitrokey.com
OTG¹

Nitrokey FIDO U2F

Web
https://www.nitrokey.com
OTG¹

A Security Key with a hardware PIN pad.

Web
https://onlykey.io
OTG¹
OpenPGP Card algorithms
RSA 2048 ?
Web
https://www.secalot.com
Source Code
https://github.com/secalot
USB-C / OTG¹

SoloKey

Web
https://solokeys.com
USB-C / OTG¹

SoloKey Tap

Web
https://solokeys.com
OTG¹

Re-branded Excelsecu FIDO2 key.

Web
https://thetis.io/collections/fido2
OTG¹

Trezor One is a cryptocurrency wallet that also allows cryptographic operations for other purposes.

Not OpenPGP Card Spec compatible

U2F Counter is restored automatically on firmwares 1.4.2 or higher.

Web
https://trezor.io
OTG¹

Terzor Model T is a cryptocurrency wallet that also allows cryptographic operations for other purposes.

Web
https://trezor.io

VivoKey is an implanatable NFC chip. It’s still unreleased.

Web
https://www.vivokey.com/apex
OTG¹

YubiKey NEO

OpenPGP Card algorithms
RSA 2048
Web
https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/
Source Code
https://github.com/Yubico/ykneo-openpgp
OTG¹

YubiKey 4

OpenPGP Card algorithms
RSA 2048, RSA 4096
Web
https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/
OTG¹

YubiKey 4 Nano

OpenPGP Card algorithms
RSA 2048, RSA 4096
Web
https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/
USB-C

YubiKey 4C

OpenPGP Card algorithms
RSA 2048, RSA 4096
Web
https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/
USB-C

YubiKey 4C Nano

OpenPGP Card algorithms
RSA 2048, RSA 4096
Web
https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/
OTG¹

YubiKey 5 NFC

OpenPGP Card algorithms
RSA 2048, RSA 4096

Since firmware 5.2.3: secp256r1, secp256k1, secp384r1, secp521r1, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, curve25519

Web
https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/
OTG¹

YubiKey 5 Nano

OpenPGP Card algorithms
RSA 2048, RSA 4096

Since firmware 5.2.3: secp256r1, secp256k1, secp384r1, secp521r1, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, curve25519

Web
https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/
USB-C

YubiKey 5C

OpenPGP Card algorithms
RSA 2048, RSA 4096

Since firmware 5.2.3: secp256r1, secp256k1, secp384r1, secp521r1, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, curve25519

Web
https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/
USB-C

YubiKey 5C Nano

OpenPGP Card algorithms
RSA 2048, RSA 4096

Since firmware 5.2.3: secp256r1, secp256k1, secp384r1, secp521r1, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, curve25519

Web
https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/
OTG¹

Yubico Security Key

Web
https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/
OTG¹

Yubico Security Key 2

Web
https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/
OTG¹

Yubico Security Key 2 NFC

Web
https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/

  1. USB On-The-Go (OTG) adapter can be used to connect USB-A security keys to USB micro or USB-C smartphones.
A lot of different form factors are supported by the Hardware Security SDK.

Does it Support External NFC/Smartcard Reader?

In theory, the SDK can be configured to use external NFC/smartcard readers connected via USB to the phone. As this is a niche use case, only a small number of readers are officially supported. Please contact us, if you plan to use this feature.

Tested readers:

  • ACS ACR1252 (contactless, recommended)
  • SCM Microsystems Inc. SCR 3310 (contact)
  • Gemalto Prox DU (contact + contactless)

Hardware Missing?

If you need support for hardware that is currently missing from this page, please contact us.