Header Image

Protects

emails, files, hard drives, server certificates and online accounts

Nitrokeys

Nitrokey enables

  • Secure Login

    Login to websites (e.g. Google, Facebook) using secure One Time Passwords (OTP), U2F or ordinary static passwords. Login to computers and network services (e.g. SSH) using certificates.

    read more
  • Email Encryption

    Encrypt your emails with GnuPG, OpenPGP, S/MIME or your favourite email client. Keep your secret keys secure on your Nitrokey.

    read more
  • Encrypted Mobile Storage

    Carry important data with you, hardware-encrypted on your Nitrokey Storage device (16-64 GB). Compatible with Windows, Linux and Mac OS.

    read more
  • Hard Disk & File Encryption

    Encrypt your hard disks and files using TrueCrypt/VeraCrypt, GnuPG Tools and more. Keep your secret keys secure on your Nitrokey.

    read more
  • Key and Certificate Management

    Protect your server certificates by using up to 300 cryptographic keys with the Nitrokey HSM. Ideal for security servers, Public Key Infrastructures (PKI) and Certificate Authorities (CA).

    read more
  • Server Administration with SSH

    Manage your servers, critical infrastructure, and Internet of Things (IoT) not just securely but also more easily. Administrators no longer require to synchronize key files between their desktops or remember complex passwords. Nitrokey acts as a mobile latch key to your servers by using Secure Shell (SSH), providing 2FA always at hand.

Nitrokey is better

  • High Security

    Your secret keys are stored in the tamper-resistant and PIN-protected device and are secured against computer viruses, other malware, phishing, loss, theft and brute-force attacks.

    read more
  • Made in Germany

    Nitrokey is developed and produced in Germany, primarily in Berlin. For the sake of higher quality and security, we do not use cheap overseas manufacturing.

  • Independent Security Assessment

    The auditing company Cure53 performed an intensive security review of the Nitrokey Storage. The security experts summarize their results with "Nitrokey is capable of functioning properly and securely" (see final report available here FirmwareHardware).

    read more
  • Open Source

    Both hardware and software are open-source, free software and allow independent security reviews. Customisable, no vendor lock-in, no security via obfuscation, no hidden security issues!

    read more
  • Complete USB plug

    Unlike some competitors, Nitrokey contains a complete and standard compliant USB plug. This ensures thousands of insertions without connectivity issues.

  • No Backdoors - No NSA

    Installed firmware can be exported and verified, preventing attackers from inserting backdoors into products during shipping. Nitrokey is open-source and free of backdoors. Secret keys are generated only by you and we have no access to your private information.

  • Plausible Deniability

    The only hardware solution with hidden encrypted storage. This allows you to plausibly deny the existence of encrypted data, for example during border controls.

  • Easy Integration

    Nitrokey uses open interfaces and open drivers to enable its easy integration with your personal requirements. Custom solution can be provided on request.

  • Better Than Software

    The Nitrokey hardware functions independently of any operating systems and protects your secret keys against theft, loss, user mistakes, phishing, brute-force attacks, computer viruses and other malware.

  • Sustainability

    Regional production in Berlin, casings made from recycled plastic granulate, plastic-free shipping bags, green electricity, and refurbished laptops are examples we take for granted.

    read more
Illustration: So funktioniert der Nitrokey

How Nitrokey works

Protect emails, files, hard drives, server certificates and online accounts using cryptography. Your private keys are always stored securely in the Nitrokey hardware and can't be stolen. The device is PIN-protected and is secured against brute force and hardware attacks. Backups protect against loss.

The Nitrokey Family

  Nitrokey 3 Nitrokey Storage 2 Nitrokey Pro 2 Nitrokey Start Nitrokey HSM 2 Nitrokey Passkey
  Nitrokey 3 Nitrokey Storage Nitrokey Pro Nitrokey Start Nitrokey HSM Nitrokey Passkey
Open source
Firmware updates
Tamper-resistant smart card    
FIDO2, U2F, passkeys        
One Time Passwords (OTP)      
Password Manager      
S/MIME email and hard disk encryption (X.509, PKCS#11)  
OpenPGP/ GnuPG email encryption    
Encrypted mass storage          
Hidden volumes          
PKI/CA management features          
Touch Button
RSA key length [bit] 2048 - 4096 2048 - 4096 2048 - 4096 2048** 1024 - 4096  
Number of RSA key pairs 3* 3* 3* 3x3* 55  
ECC key length [bit] 256 (384, 521 planned) 256 - 521 256 - 521 256 192 - 521  
Elliptic curves NIST P, Curve25519 (SECG/Koblitz, Brainpool, Barreto-Naehrig are planned) NIST P, Brainpool NIST P, Brainpool NIST P, Curve25519, SECG/Koblitz NIST P, Brainpool, SECG/Koblitz  
Number of ECC key pairs 3* 3* 3* 3x3* 55  
Interfaces USB-A, USB-C, NFC USB-A USB-A USB-A USB-A USB-A
Factsheet   Nitrokey Storage 2 Nitrokey Pro 2 Nitrokey Start Nitrokey HSM 2
Price Starting from € 49 Starting from € 109 € 99 € 29 € 99 € 29
  Buy Buy Buy Buy Buy Buy

* Stores the key pair (RSA or ECC, if available) for one person/identity only. Technically these are 3 key pairs because GnuPG uses subkeys.

** 4096 bit are supported but each operation takes ca. 8 seconds.