Kernel Mode Cryptographic Primitives Library

Certificate #3527

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition
Validation dates 16.09.2019
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with modules Windows OS Loader validated to FIPS 140-2 under Cert. #3090 operating in FIPS mode or Windows Resume validated to FIPS 140-2 under Cert. #3091 operating in FIPS mode
Exceptions
  • Physical Security: N/A
  • Design Assurance: Level 2
Description Kernel Mode Cryptographic Primitives Library (cng.sys) runs as a kernel mode export driver, and provides cryptographic services, through their documented interfaces, to Windows kernel components. It supports several cryptographic algorithms accessible via a FIPS function table request IRP (I/O request packet).
Tested configurations
  • Surface Hub (x64) running on a Microsoft Surface Hub with an Intel Core i5 with PAA
  • Windows 10 Education Creators Update (x64) running on a Microsoft Surface Pro with an Intel Core m3 with PAA
  • Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface 3 with an Intel Atom x7 with PAA
  • Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Book with an Intel Core i7 with PAA
  • Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Laptop with an Intel Core i5 with PAA
  • Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Pro 4 with an Intel Core i5 with PAA
  • Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Pro with an Intel Core m3 with PAA
  • Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Studio with an Intel Core i7 with PAA
  • Windows 10 Enterprise Creators Update (x64) running on an HP Pro x2 612 G2 Detachable PC with LTE with an Intel Core i7 with PAA
  • Windows 10 Home Creators Update (x86) running on a Dell Inspiron 660s with an Intel Core i3 without PAA
  • Windows 10 Mobile Creators Update (ARMv7) running on a Microsoft Lumia 650 with a Qualcomm Snapdragon 212 (A7)
  • Windows 10 Mobile Creators Update (ARMv7) running on a Microsoft Lumia 950 with a Qualcomm Snapdragon 808 (A57, A53)
  • Windows 10 Mobile Creators Update (ARMv7) running on a Microsoft Lumia 950 XL with a Qualcomm Snapdragon 810 (A57, A53)
  • Windows 10 Mobile Creators Update (ARMv7) running on an HP Elite x3 with a Qualcomm Snapdragon 820 (Kryo)
  • Windows 10 Pro Creators Update (x64) on Hyper-V on Windows Server 2016 running on a Surface Pro 4 with an Intel Core i5 with PAA
  • Windows 10 Pro Creators Update (x64) running on a Dell Latitude 5285 with an Intel Core i5 with PAA
  • Windows 10 Pro Creators Update (x64) running on a Dell PowerEdge R630 Server with an Intel Xeon with PAA
  • Windows 10 Pro Creators Update (x64) running on a Dell Precision Tower 5810MT with an Intel Xeon with PAA
  • Windows 10 Pro Creators Update (x64) running on a Microsoft Surface 3 with LTE with an Intel Atom x7 with PAA
  • Windows 10 Pro Creators Update (x64) running on a Microsoft Surface Laptop with an Intel Core i5 with PAA
  • Windows 10 Pro Creators Update (x64) running on a Microsoft Surface Pro 3 with an Intel Core i7 with PAA
  • Windows 10 Pro Creators Update (x64) running on a Microsoft Surface Pro with an Intel Core m3 with PAA
  • Windows 10 Pro Creators Update (x64) running on a Panasonic Toughbook with an Intel Core i5 with PAA (single-user mode)
  • Windows 10 Pro Creators Update (x64) running on an HP Compaq Pro 6305 with an AMD A4 with PAA
  • Windows 10 Pro Creators Update (x64) running on an HP Slimline Desktop with an Intel Pentium with PAA
  • Windows 10 S Creators Update (x64) running on a Microsoft Surface Laptop with an Intel Core i5 with PAA
Vendor Microsoft Corporation
References

This certificate's webpage directly references 2 certificates, transitively this expands into 3 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, AES-, RC2, RC4, DES, Triple-DES, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA-2, SHA2, MD4, MD5, PBKDF, PBKDF2
Schemes
Key Agreement
Protocols
SSL, TLS, TLS 1.2, IKEv1, IKEv2, IKE, IPsec
Randomness
DRBG, RNG
Elliptic Curves
P-256, P-384, P-521, brainpoolP160r1, brainpoolP192r1, brainpoolP192t1, brainpoolP224r1, brainpoolP224t1, brainpoolP256r1, brainpoolP256t1, brainpoolP320r1, brainpoolP320t1, brainpoolP384r1, brainpoolP384t1, brainpoolP512r1, brainpoolP512t1, Curve25519
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTS

Vendor
Qualcomm, Microsoft, Microsoft Corporation

Standards
FIPS 140, FIPS 140-2, FIPS 180-4, FIPS 198-1, FIPS 197, FIPS 186-4, NIST SP 800-132, NIST SP 800-38F, NIST SP 800-38B, SP 800-38C, NIST SP 800-38D, NIST SP 800-38E, SP 800-131A, SP 800-56A, NIST SP 800-56B, NIST SP 800-90A, NIST SP 800-108, NIST SP 800-135, NIST SP 800-133, NIST SP 800-56A, SP 800-135, SP 800-38E, SP 800-90A, NIST SP 800-131A, SP 800-132, SP 800-38F, SP 800-56B, SP 800-108, PKCS#1, RFC 2898

File metadata

Creation date D:20190911095829-04'00'
Modification date D:20190911095829-04'00'
Pages 46

References

Outgoing
  • 3090 - historical - Windows OS Loader
  • 3091 - historical - Windows Resume
Incoming
  • 3544 - historical - Cryptographic Primitives Library

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3527.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2019-09-16', 'validation_type': 'Initial', 'lab': 'LEIDOS CSTL'}], 'vendor_url': 'http://www.microsoft.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/SeptConsolidated.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The mentioned_certs property was updated, with the {'3090': 1, '3091': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 1688628, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 46, '/CreationDate': "D:20190911095829-04'00'", '/ModDate': "D:20190911095829-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.gbstandards.org/GB_standards/GB_standard.asp?id=900', 'http://www.ecc-brainpool.org/download/Domain-parameters.pdf', 'https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fnvlpubs.nist.gov%2Fnistpubs%2FSpecialPublications%2FNIST.SP.800-131Ar2.pdf&data=04%7C01%7CGarrett.Burk%40microsoft.com%7Ce72d6f89ccda4fb0561208d6f652ef9f%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C636967233425545545%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C-1&sdata=zGiCL2ZVl7eTljavMdjbqL7E84hSvYXMDBcN1xB9PNs%3D&reserved=0', 'http://csrc.nist.gov/groups/ST/toolkit/documents/dss/NISTReCur.pdf', 'https://cr.yp.to/ecdh/curve25519-20060209.pdf', 'https://msdn.microsoft.com/en-us/library/aa375534.aspx', 'https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fnvlpubs.nist.gov%2Fnistpubs%2FSpecialPublications%2FNIST.SP.800-56Ar3.pdf&data=04%7C01%7CGarrett.Burk%40microsoft.com%7Ce72d6f89ccda4fb0561208d6f652ef9f%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C636967233425535552%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C-1&sdata=JMIt0oKHS8L1PbZTYZvVzlxLq3MSn0ehv4IyWt1E3J8%3D&reserved=0', 'http://www.secg.org/sec2-v2.pdf', 'http://creativecommons.org/licenses/by-nd-nc/1.0/', 'https://msdn.microsoft.com/library/windows/desktop/aa379916.aspx', 'https://global.ihs.com/doc_detail.cfm?&item_s_key=00325725&item_key_date=941231&input_doc_number=ANSI%20X9%2E62&input_doc_title', 'https://msdn.microsoft.com/', 'http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf', 'https://www.microsoft.com/en-us/howtotell/default.aspx', 'https://docs.microsoft.com/en-us/windows/client-management/mdm/policy-csp-cryptography#cryptography-allowfipsalgorithmpolicy', 'http://www.openmobilealliance.org/tech/affiliates/wap/wap-261-wtls-20010406-a.pdf', 'http://www.commoncriteriaportal.org/files/epfiles/Windows%2010%20AU%20and%20Server%202016%20GP%20OS%20Security%20Target%20-%20Public.pdf', 'https://www.microsoft.com/en-us/windows', 'https://www.microsoft.com/en-us/research/wp-content/uploads/2016/02/curvegen.pdf', 'https://technet.microsoft.com/en-us/library/cc750357.aspx']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['3090', '3091']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['3090', '3091']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3544']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3544']}, 'directly_referencing': {'_type': 'Set', 'elements': ['3090', '3091']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3089', '3090', '3091']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3544']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3544']}, 'directly_referencing': {'_type': 'Set', 'elements': ['3090', '3091']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3089', '3090', '3091']}}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['KTS#5317', 'KBKDF#187', 'RSA#2846', 'AES#5300', 'ECDSA#1386', 'HMAC#3499', 'Triple-DES#2677', 'KAS#173', 'CVL#1764', 'DSA#1373', 'RSA#2836', 'CVL#1765', 'AES#5317', 'DRBG#2037', 'SHS#4253']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'e8cb52c9c103f84bcf21d9285ec41a21a87f61510817a5eb5cfdd2d9489dd05b', 'policy_txt_hash': '02f64bc496a93a7708f008f5162b8747fdd496216e80fee903bd05b95c1a2c24'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was updated, with the {'# 2677': 1, '# 2836': 2, '# 1765': 1, '# 1764': 2, '#2846': 1} values inserted.
    • The st_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1764', '1765', '2846', '2836', '2677']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['2675', '315', '1915', '2337', '261', '1764', '1648', '135', '3269', '2836', '1765', '2846', '2430', '382', '159', '102', '3267', '649', '2674', '2214', '101', '2677']}}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was updated, with the {'# 2677': 1, '# 5300': 4, '# 2836': 2, '# 1386': 1, '# 1373': 1, '# 173': 2, '# 1765': 1, '# 187': 1, '# 5317': 1, '# 1764': 2, '#2846': 1, '#5300': 1} values inserted.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__delete__': ['#1']}}}, 'fips_certlike': {'__update__': {'Certlike': {'__insert__': {'PKCS1-v1_5': 1}, '__update__': {'SHA1': 3}, '__delete__': ['SHA256', 'SHA384', 'SHA512', 'RSA 1024', '- PKCS1-v1_5', 'PKCS1', 'AES (128', 'DES (2']}}}, 'eval_facility': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 24, 'AES-': 5}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 7}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 20, 'CMAC': 6}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 10}}, 'DSA': {'__update__': {'DSA': 5}}}}}, '__delete__': ['RSA']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 15, 'SHA1': 3}}, 'SHA2': {'__update__': {'SHA-2': 2, 'SHA2': 1}, '__delete__': ['SHA256', 'SHA384', 'SHA512']}}, '__delete__': ['SHA3']}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 2}}}}, 'PBKDF': {'__update__': {'PBKDF2': 1, 'PBKDF': 7}}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 5}, '__delete__': ['TLS 1.0']}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 1}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'CTR': {'__update__': {'CTR': 5}}, 'XTS': {'__update__': {'XTS': 2}}}, '__delete__': ['CFB']}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'NIST SP 800-132': 4, 'NIST SP 800-38F': 4, 'NIST SP 800-38B': 1, 'SP 800-38C': 1, 'NIST SP 800-38D': 2, 'NIST SP 800-38E': 1, 'SP 800-131A': 3, 'SP 800-56A': 5, 'NIST SP 800-56B': 1, 'NIST SP 800-90A': 3, 'NIST SP 800-108': 1, 'NIST SP 800-135': 2, 'NIST SP 800-133': 1, 'NIST SP 800-56A': 2, 'SP 800-135': 3, 'SP 800-38E': 1, 'SP 800-90A': 3, 'NIST SP 800-131A': 2, 'SP 800-132': 5, 'SP 800-38F': 1, 'SP 800-56B': 1, 'SP 800-108': 3}, 'PKCS': {'__delete__': ['PKCS1']}, 'RFC': {'RFC 2898': 1}}}, 'javacard_api_const': {}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3544']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3544']}, 'directly_referencing': {'_type': 'Set', 'elements': ['3090', '3091']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3089', '3090', '3091']}} data.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3544']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3544']}, 'directly_referencing': {'_type': 'Set', 'elements': ['3090', '3091']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3089', '3090', '3091']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#3090': 1, '#3091': 1}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2846', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5317', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#187', 'algorithm_type': 'KBKDF', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5317', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1386', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2677', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3499', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1765', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2836', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2037', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1373', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5300', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#173', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1764', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4253', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References', 'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['3090']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['3090']}}} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to SP 800-56Arev3 transition.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 180-4', 'FIPS 198-1', 'FIPS 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 140': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 197']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-56A': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-132', 'NIST SP 800-38F', 'NIST SP 800-38B', 'NIST SP 800-38D', 'NIST SP 800-38E', 'NIST SP 800-56B', 'NIST SP 800-90A', 'NIST SP 800-108', 'NIST SP 800-135', 'NIST SP 800-133', 'NIST SP 800-131A']}, 'PKCS[ #]*[1-9]+': {'__delete__': ['PKCS#1']}}}, 'rules_security_assurance_components': {'__update__': {'ATE(?:_[A-Z]{3,4}){1,2}(?:\\.[0-9]|\\.[0-9]\\.[0-9]|)': {'__update__': {'ATE_BLOB': {'__update__': {'count': 1}}}, '__delete__': ['ATE_KEY_BLOB']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-521': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-521': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384']}, '(?:brainpool|BRAINPOOL)P[0-9]{3}[rkt][12]': {'__update__': {'brainpoolP512t1': {'__update__': {'count': 1}}}, '__delete__': ['brainpoolP160r1', 'brainpoolP192r1', 'brainpoolP192t1', 'brainpoolP224r1', 'brainpoolP224t1', 'brainpoolP256r1', 'brainpoolP256t1', 'brainpoolP320r1', 'brainpoolP320t1', 'brainpoolP384r1', 'brainpoolP384t1', 'brainpoolP512r1']}, 'Curve(25519|1174|4417|22103|67254|383187|41417)': {'__update__': {'Curve25519': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {'__delete__': ['(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{4})(?!\\d)', '(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{3})(?!\\d)']}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 180-4', 'FIPS 198-1', 'FIPS 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 140': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 197']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-56A': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-132', 'NIST SP 800-38F', 'NIST SP 800-38B', 'NIST SP 800-38D', 'NIST SP 800-38E', 'NIST SP 800-56B', 'NIST SP 800-90A', 'NIST SP 800-108', 'NIST SP 800-135', 'NIST SP 800-133', 'NIST SP 800-131A']}, 'PKCS[ #]*[1-9]+': {'__delete__': ['PKCS#1']}}}, 'rules_security_assurance_components': {'__update__': {'ATE(?:_[A-Z]{3,4}){1,2}(?:\\.[0-9]|\\.[0-9]\\.[0-9]|)': {'__update__': {'ATE_BLOB': {'__update__': {'count': 1}}}, '__delete__': ['ATE_KEY_BLOB']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-521': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-521': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384']}, '(?:brainpool|BRAINPOOL)P[0-9]{3}[rkt][12]': {'__update__': {'brainpoolP512t1': {'__update__': {'count': 1}}}, '__delete__': ['brainpoolP160r1', 'brainpoolP192r1', 'brainpoolP192t1', 'brainpoolP224r1', 'brainpoolP224t1', 'brainpoolP256r1', 'brainpoolP256t1', 'brainpoolP320r1', 'brainpoolP320t1', 'brainpoolP384r1', 'brainpoolP384t1', 'brainpoolP512r1']}, 'Curve(25519|1174|4417|22103|67254|383187|41417)': {'__update__': {'Curve25519': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3091']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3091']}}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3090', '3091']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3090', '3091']}}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3527,
  "dgst": "152bf02d1a3d3094",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "AES#5300",
        "DRBG#2037",
        "RSA#2846",
        "AES#5317",
        "SHS#4253",
        "DSA#1373",
        "CVL#1764",
        "ECDSA#1386",
        "KBKDF#187",
        "KAS#173",
        "RSA#2836",
        "CVL#1765",
        "Triple-DES#2677",
        "HMAC#3499",
        "KTS#5317"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3544"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "3091",
          "3090"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3544"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "3091",
          "3089",
          "3090"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "3091",
        "3090"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3544"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "3091",
          "3090"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3544"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "3091",
          "3089",
          "3090"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "3091",
        "3090"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 13
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 10,
            "Diffie-Hellman": 8
          },
          "DSA": {
            "DSA": 5
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 5
        },
        "CTR": {
          "CTR": 5
        },
        "ECB": {
          "ECB": 7
        },
        "GCM": {
          "GCM": 5
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv1": 5,
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 4
          },
          "TLS": {
            "TLS": 5,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP160r1": 2,
          "brainpoolP192r1": 2,
          "brainpoolP192t1": 2,
          "brainpoolP224r1": 2,
          "brainpoolP224t1": 2,
          "brainpoolP256r1": 2,
          "brainpoolP256t1": 2,
          "brainpoolP320r1": 2,
          "brainpoolP320t1": 2,
          "brainpoolP384r1": 2,
          "brainpoolP384t1": 2,
          "brainpoolP512r1": 2,
          "brainpoolP512t1": 2
        },
        "Curve": {
          "Curve25519": 2
        },
        "NIST": {
          "P-256": 12,
          "P-384": 14,
          "P-521": 14
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "# 1373": 1,
          "# 1386": 1,
          "# 173": 2,
          "# 1764": 2,
          "# 1765": 1,
          "# 187": 1,
          "# 2037": 1,
          "# 2677": 1,
          "# 2836": 2,
          "# 3499": 1,
          "# 4253": 1,
          "# 5300": 4,
          "# 5317": 1,
          "#2846": 1,
          "#3090": 1,
          "#3091": 1,
          "#4253": 1,
          "#5300": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES CBC 128 and 256": 1,
          "AES- 256": 4,
          "AES-128": 13,
          "AES-192": 8,
          "AES-256": 10,
          "DRBG (Cert. # 2037": 1,
          "HMAC (Cert. # 3499": 1,
          "HMAC-SHA1": 4,
          "HMAC-SHA256": 2,
          "HMAC-SHA384": 2,
          "HMAC-SHA512": 2,
          "PKCS#1": 1,
          "PKCS1-v1_5": 1,
          "RSA PKCS#1": 1,
          "RSASSA-PKCS1-v1_5": 1,
          "SHA- 256": 2,
          "SHA-1": 15,
          "SHA-15": 1,
          "SHA-19": 1,
          "SHA-2": 2,
          "SHA-256": 14,
          "SHA-384": 12,
          "SHA-512": 13,
          "SHA-512 (Cert. # 4253": 1,
          "SHA1": 3,
          "SHA2": 1
        }
      },
      "fips_security_level": {},
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 2
          }
        },
        "PBKDF": {
          "PBKDF": 7,
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 15,
            "SHA1": 3
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 14,
            "SHA-384": 12,
            "SHA-512": 14,
            "SHA2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 29
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 5,
          "FIPS 140-2": 10,
          "FIPS 180-4": 4,
          "FIPS 186-4": 7,
          "FIPS 197": 2,
          "FIPS 198-1": 1
        },
        "NIST": {
          "NIST SP 800-108": 1,
          "NIST SP 800-131A": 2,
          "NIST SP 800-132": 4,
          "NIST SP 800-133": 1,
          "NIST SP 800-135": 2,
          "NIST SP 800-38B": 1,
          "NIST SP 800-38D": 2,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 4,
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 3,
          "SP 800-108": 3,
          "SP 800-131A": 3,
          "SP 800-132": 5,
          "SP 800-135": 3,
          "SP 800-38C": 1,
          "SP 800-38E": 1,
          "SP 800-38F": 1,
          "SP 800-56A": 5,
          "SP 800-56B": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2898": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 24,
            "AES-": 5,
            "AES-128": 13,
            "AES-192": 8,
            "AES-256": 10
          },
          "RC": {
            "RC2": 6,
            "RC4": 6
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 12
          },
          "DES": {
            "DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "HMAC": 20
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 84,
          "Microsoft Corporation": 3
        },
        "Qualcomm": {
          "Qualcomm": 8
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20190911095829-04\u002700\u0027",
      "/ModDate": "D:20190911095829-04\u002700\u0027",
      "pdf_file_size_bytes": 1688628,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fnvlpubs.nist.gov%2Fnistpubs%2FSpecialPublications%2FNIST.SP.800-131Ar2.pdf\u0026data=04%7C01%7CGarrett.Burk%40microsoft.com%7Ce72d6f89ccda4fb0561208d6f652ef9f%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C636967233425545545%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C-1\u0026sdata=zGiCL2ZVl7eTljavMdjbqL7E84hSvYXMDBcN1xB9PNs%3D\u0026reserved=0",
          "https://cr.yp.to/ecdh/curve25519-20060209.pdf",
          "http://www.gbstandards.org/GB_standards/GB_standard.asp?id=900",
          "https://msdn.microsoft.com/en-us/library/aa375534.aspx",
          "https://msdn.microsoft.com/library/windows/desktop/aa379916.aspx",
          "https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fnvlpubs.nist.gov%2Fnistpubs%2FSpecialPublications%2FNIST.SP.800-56Ar3.pdf\u0026data=04%7C01%7CGarrett.Burk%40microsoft.com%7Ce72d6f89ccda4fb0561208d6f652ef9f%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C636967233425535552%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C-1\u0026sdata=JMIt0oKHS8L1PbZTYZvVzlxLq3MSn0ehv4IyWt1E3J8%3D\u0026reserved=0",
          "https://docs.microsoft.com/en-us/windows/client-management/mdm/policy-csp-cryptography#cryptography-allowfipsalgorithmpolicy",
          "https://www.microsoft.com/en-us/research/wp-content/uploads/2016/02/curvegen.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://msdn.microsoft.com/",
          "https://www.microsoft.com/en-us/windows",
          "http://www.commoncriteriaportal.org/files/epfiles/Windows%2010%20AU%20and%20Server%202016%20GP%20OS%20Security%20Target%20-%20Public.pdf",
          "https://technet.microsoft.com/en-us/library/cc750357.aspx",
          "http://csrc.nist.gov/groups/ST/toolkit/documents/dss/NISTReCur.pdf",
          "http://www.secg.org/sec2-v2.pdf",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "http://www.ecc-brainpool.org/download/Domain-parameters.pdf",
          "https://www.microsoft.com/en-us/howtotell/default.aspx",
          "https://global.ihs.com/doc_detail.cfm?\u0026item_s_key=00325725\u0026item_key_date=941231\u0026input_doc_number=ANSI%20X9%2E62\u0026input_doc_title",
          "http://www.openmobilealliance.org/tech/affiliates/wap/wap-261-wtls-20010406-a.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 46
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "e8cb52c9c103f84bcf21d9285ec41a21a87f61510817a5eb5cfdd2d9489dd05b",
    "policy_txt_hash": "02f64bc496a93a7708f008f5162b8747fdd496216e80fee903bd05b95c1a2c24"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with modules Windows OS Loader validated to FIPS 140-2 under Cert. #3090 operating in FIPS mode or Windows Resume validated to FIPS 140-2 under Cert. #3091 operating in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/SeptConsolidated.pdf",
    "date_sunset": null,
    "description": "Kernel Mode Cryptographic Primitives Library (cng.sys) runs as a kernel mode export driver, and provides cryptographic services, through their documented interfaces, to Windows kernel components. It supports several cryptographic algorithms accessible via a FIPS function table request IRP (I/O request packet).",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Design Assurance: Level 2"
    ],
    "fw_versions": null,
    "historical_reason": "SP 800-56Arev3 transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "3090": 1,
      "3091": 1
    },
    "module_name": "Kernel Mode Cryptographic Primitives Library",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "10.0.15063.728",
    "tested_conf": [
      "Surface Hub (x64) running on a Microsoft Surface Hub with an Intel Core i5 with PAA",
      "Windows 10 Education Creators Update (x64) running on a Microsoft Surface Pro with an Intel Core m3 with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface 3 with an Intel Atom x7 with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Book with an Intel Core i7 with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Laptop with an Intel Core i5 with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Pro 4 with an Intel Core i5 with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Pro with an Intel Core m3 with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Studio with an Intel Core i7 with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on an HP Pro x2 612 G2 Detachable PC with LTE with an Intel Core i7 with PAA",
      "Windows 10 Home Creators Update (x86) running on a Dell Inspiron 660s with an Intel Core i3 without PAA",
      "Windows 10 Mobile Creators Update (ARMv7) running on a Microsoft Lumia 650 with a Qualcomm Snapdragon 212 (A7)",
      "Windows 10 Mobile Creators Update (ARMv7) running on a Microsoft Lumia 950 with a Qualcomm Snapdragon 808 (A57, A53)",
      "Windows 10 Mobile Creators Update (ARMv7) running on a Microsoft Lumia 950 XL with a Qualcomm Snapdragon 810 (A57, A53)",
      "Windows 10 Mobile Creators Update (ARMv7) running on an HP Elite x3 with a Qualcomm Snapdragon 820 (Kryo)",
      "Windows 10 Pro Creators Update (x64) on Hyper-V on Windows Server 2016 running on a Surface Pro 4 with an Intel Core i5 with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Dell Latitude 5285 with an Intel Core i5 with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Dell PowerEdge R630 Server with an Intel Xeon with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Dell Precision Tower 5810MT with an Intel Xeon with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Microsoft Surface 3 with LTE with an Intel Atom x7 with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Microsoft Surface Laptop with an Intel Core i5 with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Microsoft Surface Pro 3 with an Intel Core i7 with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Microsoft Surface Pro with an Intel Core m3 with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Panasonic Toughbook with an Intel Core i5 with PAA (single-user mode)",
      "Windows 10 Pro Creators Update (x64) running on an HP Compaq Pro 6305 with an AMD A4 with PAA",
      "Windows 10 Pro Creators Update (x64) running on an HP Slimline Desktop with an Intel Pentium with PAA",
      "Windows 10 S Creators Update (x64) running on a Microsoft Surface Laptop with an Intel Core i5 with PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2019-09-16",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}