Get Started with Virtual Smart Cards - Walkthrough Guide (2024)

  • Article
  • Applies to:
    Windows 11, ✅ Windows 10, ✅ Windows Server 2022, ✅ Windows Server 2019, ✅ Windows Server 2016

Warning

Windows Hello for Business and FIDO2 security keys are modern, two-factor authentication methods for Windows. Customers using virtual smart cards are encouraged to move to Windows Hello for Business or FIDO2. For new Windows installations, we recommend Windows Hello for Business or FIDO2 security keys.

This topic for the IT professional describes how to set up a basic test environment for using TPM virtual smart cards.

Virtual smart cards are a technology from Microsoft that offers comparable security benefits in two-factor authentication to physical smart cards. They also offer more convenience for users and lower cost for organizations to deploy. By utilizing Trusted Platform Module (TPM) devices that provide the same cryptographic capabilities as physical smart cards, virtual smart cards accomplish the three key properties that are desired by smart cards: nonexportability, isolated cryptography, and anti-hammering.

This step-by-step walkthrough shows you how to set up a basic test environment for using TPM virtual smart cards. After you complete this walkthrough, you'll have a functional virtual smart card installed on the Windows computer.

You should be able to complete this walkthrough in less than one hour, excluding installing software and setting up the test domain.

Walkthrough steps

  • Prerequisites
  • Step 1: Create the certificate template
  • Step 2: Create the TPM virtual smart card
  • Step 3: Enroll for the certificate on the TPM Virtual Smart Card

Important

This basic configuration is for test purposes only. It is not intended for use in a production environment.

Prerequisites

You'll need:

  • A computer running Windows 10 with an installed and fully functional TPM (version 1.2 or version 2.0)
  • A test domain to which the computer listed above can be joined
  • Access to a server in that domain with a fully installed and running certification authority (CA)

Step 1: Create the certificate template

On your domain server, you need to create a template for the certificate that you request for the virtual smart card.

To create the certificate template

  1. On your server, open the Microsoft Management Console (MMC). One way to do this is to type mmc.exe from the Start menu, right-click mmc.exe, and select Run as administrator
  2. Select File > Add/Remove Snap-in
  3. In the available snap-ins list, select Certificate Templates, and then select Add
  4. Certificate Templates is now located under Console Root in the MMC. Double-click it to view all the available certificate templates
  5. Right-click the Smartcard Logon template, and select Duplicate Template
  6. On the Compatibility tab, under Certification Authority, review the selection, and change it if needed
  7. On the General tab:
    1. Specify a name, such as TPM Virtual Smart Card Logon
    2. Set the validity period to the desired value
  8. On the Request Handling tab:
    1. Set the Purpose to Signature and smartcard logon
    2. Select Prompt the user during enrollment
  9. On the Cryptography tab:
    1. Set the minimum key size to 2048
    2. Select Requests must use one of the following providers, and then select Microsoft Base Smart Card Crypto Provider
  10. On the Security tab, add the security group that you want to give Enroll access to. For example, if you want to give access to all users, select the Authenticated users group, and then select Enroll permissions for them
  11. Select OK to finalize your changes and create the new template. Your new template should now appear in the list of Certificate Templates
  12. Select File, then select Add/Remove Snap-in to add the Certification Authority snap-in to your MMC console. When asked which computer you want to manage, select the computer on which the CA is located, probably Local Computer
  13. In the left pane of the MMC, expand Certification Authority (Local), and then expand your CA within the Certification Authority list
  14. Right-click Certificate Templates, select New, and then select Certificate Template to Issue
  15. From the list, select the new template that you created (TPM Virtual Smart Card Logon), and then select OK

Note

It can take some time for your template to replicate to all servers and become available in this list.

  1. After the template replicates, in the MMC, right-click in the Certification Authority list, select All Tasks, and then select Stop Service. Then, right-click the name of the CA again, select All Tasks, and then select Start Service.

Step 2: Create the TPM virtual smart card

In this step, you create the virtual smart card on the client computer by using the command-line tool, Tpmvscmgr.exe.

To create the TPM virtual smart card

  1. On a domain-joined computer, open a Command Prompt window with Administrative credentials.
  2. At the command prompt, type the following, and then press ENTER:

tpmvscmgr.exe create /name TestVSC /pin default /adminkey random /generate

This creates a virtual smart card with the name TestVSC, omit the unlock key, and generate the file system on the card. The PIN is set to the default, 12345678. To be prompted for a PIN, instead of /pin default you can type /pin prompt.
For more information about the Tpmvscmgr command-line tool, see Use Virtual Smart Cards and Tpmvscmgr.

  1. Wait several seconds for the process to finish. Upon completion, Tpmvscmgr.exe provides you with the device instance ID for the TPM Virtual Smart Card. Store this ID for later reference because you need it to manage or remove the virtual smart card.

Step 3: Enroll for the certificate on the TPM Virtual Smart Card

The virtual smart card must be provisioned with a sign-in certificate for it to be fully functional.

To enroll the certificate

  1. Open the Certificates console by typing certmgr.msc on the Start menu
  2. Right-click Personal, select All Tasks, and then select Request New Certificate
  3. Follow the prompts and when offered a list of templates, select the TPM Virtual Smart Card Logon check box (or whatever you named the template in Step 1)
  4. If prompted for a device, select the Microsoft virtual smart card that corresponds to the one you created in the previous section. It displays as Identity Device (Microsoft Profile)
  5. Enter the PIN that was established when you created the TPM virtual smart card, and then select OK
  6. Wait for the enrollment to finish, and then select Finish

The virtual smart card can now be used as an alternative credential to sign in to your domain. To verify that your virtual smart card configuration and certificate enrollment were successful, sign out of your current session, and then sign in. When you sign in, you'll see the icon for the new TPM virtual smart card on the Secure Desktop (sign in) screen or you are automatically directed to the TPM smart card sign-in dialog box. Select the icon, enter your PIN (if necessary), and then select OK. You should be signed in to your domain account.

See also

  • Understanding and Evaluating Virtual Smart Cards
  • Use Virtual Smart Cards
  • Deploy Virtual Smart Cards
Get Started with Virtual Smart Cards - Walkthrough Guide (2024)

FAQs

How do virtual smart cards work? ›

Virtual smart card technology offers comparable security benefits to physical smart cards by using two-factor authentication. Virtual smart cards emulate the functionality of physical smart cards, but they use the Trusted Platform Module (TPM) chip that is available on devices.

What is the difference between a high level smart card and a virtual smart card? ›

Comparing virtual smart cards with physical smart cards. Virtual smart cards function much like physical smart cards, but they differ in that they protect private keys by using the TPM of the computer instead of smart card media.

Will Microsoft deprecate virtual smart cards in the near future? ›

Microsoft will be deprecating virtual smart cards in the future, but no date has been set at this time. Customers using Windows 10 and virtual smart cards should move to Windows Hello for Business. Microsoft will publish the date early to ensure customers have adequate lead time to move to Windows Hello for Business.

Which steps do you take to configure a virtual smart card on a standalone Windows 10 computer? ›

  1. Step 1: Create the certificate template. On your domain server, you need to create a template for the certificate that you request for the virtual smart card. ...
  2. Step 2: Create the TPM virtual smart card. ...
  3. Step 3: Enroll for the certificate on the TPM Virtual Smart Card.
Nov 7, 2023

How do I use my virtual card? ›

When you check out on a website or make an in-app purchase:
  1. Choose the virtual card from your payment method options.
  2. Let Chrome or Android fill in the payment info automatically. You may be asked to verify your identity with a code, fingerprint, or other method.
  3. Check out as usual.

Are virtual cards a good idea? ›

Even though a virtual card isn't a permanent replacement for a physical card, it still may be a good idea to use one as protection from fraud or as an emergency backup in case you lose track of a physical card.

What are the disadvantages of smart cards? ›

Disadvantages of smart cards
  • Cost. The cards and the smart card readers can be expensive.
  • Compatibility. Not all smart card readers are compatible with all types of smart cards. ...
  • Security vulnerabilities. Smart cards are secure for many applications, but they are still vulnerable to certain types of attack.

Which are the two 2 advantages of smart cards? ›

Advantages of Smart Cards

Larger memory. Ensuring economic operations, 100% effective theft-proof. Falling costs for operators and users.

What are the hazards of smart cards? ›

Weak durability: The chip embedded in a plastic or paper card can bend, causing damage. Cards are often carried in wallets or pockets, which increases the risk of damage due to pressure. Possible risk of hacking: Smart cards aren't theft-proof. Hardware hacking is possible with physical access to the card.

What is the difference between SmartCard and FIDO2? ›

SmartCard implementations typically have a centralized authentication model where FIDO2 uses a decentralized model. The authentication event happens on the FIDO2 authenticator. The server can check the authenticator's assertion response to verify that the authentication meets the server's criteria.

What is the future of virtual cards? ›

Over the forecast period the total volume of virtual card transactions will reach 175 billion by 2028, rising from 36 billion in 2023. Growing by a significant 388%, the market will be accelerated by the adoption of API virtual card issuing platforms.

What is the future of smart card? ›

The rapid development of digital technologies is propelling the growth of the smart card market, which is estimated to reach USD 16.9 Billion by 2026. Because of higher demand from governments, financial institutions, and retailers, the industry demand for various kinds of smart cards is skyrocketing.

What is a TPM virtual smart card? ›

A TPM virtual smart card simulates a physical smart card, using the TPM to provide the same functionality as physical smart card hardware. A virtual smart card appears within the operating system as a physical smart card that is always inserted.

How to remove a virtual smart card? ›

Step-by-step instruction for the operator
  1. Go to the SEARCH page and select Virtual smart card from the drop-down list.
  2. Select the virtual smart card that shall be deleted.
  3. Click Delete virtual smart card. To cancel the process, see "Cancel the process" below.
  4. Click Next and the virtual smart card is deleted.

How to create a smart card certificate? ›

Enroll a Smart Card for a User with MMC
  1. Open the management console by typing mmc in the Start > Run menu.
  2. Add the Certificates snap-in from the File > Add/Remove Snap-in menu.
  3. Right-click on the Certificates node.
  4. Go to All Tasks, then Advanced Operations, and then click Enroll on behalf of.

How do virtual reward cards work? ›

A Virtual Visa Reward Card is a prepaid Visa, complete with unique numbers, that is delivered instantly via email. It can be used anywhere that Visa is accepted, both online or by phone.

How do virtual eCards work? ›

eCards work just like a regular card, but the completion and sending process is done online. Your eCard can be edited right up to the date of sending and you will also be sent a test eCard to make sure you're happy with how it looks.

How does a virtual payables card work? ›

A virtual card payment is a 16-digit number combination that acts as a non-tangible credit card used to pay back a vendor for a specific transaction. Virtual card payments don't require a tangible token to happen—you don't need a physical credit card, cash, or another form of payment.

How does access virtual card work? ›

The virtual card is a digitally generated card, created by you, that enables you to make secure and seamless payments. These cards are created on AccessMore and is available in different currencies to cater to your specific needs.

Top Articles
Latest Posts
Article information

Author: Lakeisha Bayer VM

Last Updated:

Views: 6115

Rating: 4.9 / 5 (69 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Lakeisha Bayer VM

Birthday: 1997-10-17

Address: Suite 835 34136 Adrian Mountains, Floydton, UT 81036

Phone: +3571527672278

Job: Manufacturing Agent

Hobby: Skimboarding, Photography, Roller skating, Knife making, Paintball, Embroidery, Gunsmithing

Introduction: My name is Lakeisha Bayer VM, I am a brainy, kind, enchanting, healthy, lovely, clean, witty person who loves writing and wants to share my knowledge and understanding with you.