top of page
Blog article

Blog article

Swissbit iShield Key First Impressions


We have decided to sell Swissbit's iShield Key, so this time we would like to introduce the FIDO2 version and Pro version.

Swissbit manufactures storage, security, and embedded IoT solutions, headquartered near Zurich, Switzerland, with only one production site in Berlin, Germany. The products manufactured there are of high quality, high reliability, and strong robustness.


Let's take a quick look.

First, here's what it looks like.

●iShield Key FIDO2

​●iShield Key Pro









It is thicker than Yubico's Security Key.














Also, when authenticating, touch the gold part in front.

Since the direction of pressure is the same as the direction of insertion into the USB port, the load on the USB port seems to be small.


By the way, each key is engraved with a QR code(*), and when read, the serial number is output, so it can be used for managing devices.


(*) For iShield Key FIDO2, the serial number and the URL to the Swissbit website are described in the QR code on the key. For iShield Key Pro, the URL to the Swissbit website is written in the QR code on the front, and the serial number is written in another QR code on the back of the key.


And in terms of functionality, iShield Key FIDO2, as its name suggests, only supports FIDO2, and Pro seems to support HOTP and PIV in addition to FIDO2.


This time, I would like to verify that FIDO2 authentication can be performed using these keys.



◯ iShield Key FIDO2


Now, let's use iShield Key FIDO2.

First, set the PIN as the initial setting.


After initial setup, register iShield Key FIDO2 to YubiOn FIDO Logon and try to log on.

After successful registration, "iShield Key FIDO2" appeared on the list.


Logon to Windows with FIDO2 authentication was also successful without any problems.



◯ iShield Key Pro


Next, I will try it with iShield Key Pro.

Logon using YubiOn FIDO Logon should be the same as iShield Key FIDO2.


After setting the PIN, register to YubiOn FIDO Logon.

This time, it was registered as "iShield Key Pro".


Try to log on as well.

iShield Key Pro was also able to perform FIDO2 authentication without any problems.


By the way, during authentication for both FIDO2 and Pro versions, it lights up in red while waiting for the key to be touched, and in green when the authentication is successful and logged on.







We have confirmed that FIDO2 authentication can be performed without problems using iShield Key FIDO2 and Pro.

This time, only FIDO2 authentication was performed, but Pro has a HOTP function and PIV function, and it seems that it can be managed using a dedicated command line tool. I would like to try it again if I have the chance.



In addition to the Swissbit iShield Key introduced this time, we also handle the iShield HSM, a hardware security module that can be retrofitted.


If you are considering purchasing these keys, please contact us using the form.

And our Swissbit keys are guaranteed for 2 years.


Contact


Thank you for reading until the end.


bottom of page