Acme Packet 1100 [1] and Acme Packet 3900 [2]

Certificate #3490

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition - replaced by certificate #4532
Validation dates 15.07.2019 , 18.12.2019
Standard FIPS 140-2
Security level 1
Type Hardware
Embodiment Multi-Chip Stand Alone
Caveat When installed, initialized and configured as specified in the Security Policy Section 9 and operated in FIPS mode
Exceptions
  • Roles, Services, and Authentication: Level 2
  • Design Assurance: Level 3
  • Mitigation of Other Attacks: N/A
Description The Acme Packet 1100 and Acme Packet 3900 appliances are specifically designed to meet the unique price performance and manageability requirements of the small to medium sized enterprise and remote office/ branch office. Ideal for small site border control and Session Initiation Protocol (SIP) trunking service termination applications, the Acme Packet 1100 and Acme Packet 3900 appliances delivers Oracle’s industry leading ESBC capabilities in a small form factor appliance.
Version (Hardware) 1100 [1] and 3900 [2]
Version (Firmware) S-Cz8.2.0
Vendor Oracle Communications
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-256, AES128, AES256, AES-128, AES-, Rijndael, DES, Triple-DES, TDEA, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, ECDH, ECDSA, Diffie-Hellman, DH, DHE, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, MD5
Schemes
Key Exchange, Key agreement
Protocols
SSH, TLS, TLSv1.2, IKEv1, IKEv2, IKE, IPsec
Randomness
DRBG
Elliptic Curves
P-256, P-384
Block cipher modes
ECB, CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Security level
Level 1, Level 2

Standards
FIPS 140-2, FIPS 140, FIPS186-2, FIPS186-4, FIPS PUB 140-2, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 186-4, FIPS PUB 180-4, NIST SP 800-90A, SP 800-90a, SP 800-90A, NIST SP 800-135, SP 800-133, NIST SP 800-67, NIST SP 800-131A, PKCS1, PKCS#1, RFC 4251, RFC 5246, RFC 5288

File metadata

Author chris brych
Creation date D:20191206140710-05'00'
Modification date D:20191206140710-05'00'
Pages 36
Creator Microsoft® Word for Office 365
Producer Microsoft® Word for Office 365

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 26.06.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The status property was set to historical.
    • The historical_reason property was set to SP 800-56Arev3 transition - replaced by certificate #4532.
    • The date_sunset property was set to None.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3490.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2019-07-15', 'validation_type': 'Initial', 'lab': 'ACUMEN SECURITY, LLC'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2019-12-18', 'validation_type': 'Update', 'lab': 'ACUMEN SECURITY, LLC'}], 'vendor_url': 'http://www.oracle.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/JulyConsolidated.pdf', 'hw_versions': '1100 [1] and 3900 [2]', 'fw_versions': 'S-Cz8.2.0'}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The tested_conf property was set to None.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 700191, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 36, '/Author': 'chris brych', '/Creator': 'Microsoft® Word for Office 365', '/CreationDate': "D:20191206140710-05'00'", '/ModDate': "D:20191206140710-05'00'", '/Producer': 'Microsoft® Word for Office 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.oracle.com/industries/communications/enterprise/products/session-border-controller/index.html', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30535', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30534', 'http://csrc.nist.gov/groups/STM/cmvp/index.html']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['KTS#C140', 'Triple-DES#C139', 'SHS#C139', 'CVL#C140', 'HMAC#C139', 'SHS#C140', 'RSA#C140', 'CVL#C139', 'RSA#C139', 'Triple-DES#C140', 'HMAC#C140', 'AES#C139', 'AES#C140', 'DRBG#C140', 'ECDSA#C140']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'cb84c0054f4d5735eb9ba4b71618d4c91a98321f3c42968f1fecd6050d1ebf0c', 'policy_txt_hash': 'f459a112975baf13d841ac7bc30193b2af0c66b0946fbaaca2655c652ccb0a26'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 6, 'SHA-256': 9, 'SHA-384': 4, 'SHA-512': 4, 'RSA 2048': 3, 'AES-128': 17}, '__delete__': ['SHA1', 'SHA384', 'SHA256', 'AES GCM, 192', '#1 RSA']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES-': 5, 'AES': 23, 'AES-128': 17}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 2}, '__delete__': ['DEA']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 9}}}}}, '__delete__': ['miscellaneous']}, 'asymmetric_crypto': {'__update__': {'RSA': {'__update__': {'RSA 2048': 3}}, 'ECC': {'__update__': {'ECDH': {'__delete__': ['ECDHE']}, 'ECDSA': {'__update__': {'ECDSA': 8}}}}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 19, 'DH': 8, 'DHE': 1}}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 6}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 9, 'SHA-384': 4, 'SHA-512': 4}, '__delete__': ['SHA384', 'SHA256', 'SHA-2', 'SHA2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 42}, '__delete__': ['TLS 1.0']}}}, 'IKE': {'__update__': {'IKEv1': 2, 'IKEv2': 5, 'IKE': 17}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 20}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 6}}, 'CTR': {'__update__': {'CTR': 7}}, 'GCM': {'__update__': {'GCM': 6}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 2, 'P-384': 4}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS186-4': 1, 'FIPS PUB 140-2': 8}}, 'NIST': {'NIST SP 800-90A': 2, 'SP 800-90a': 1, 'SP 800-90A': 10, 'NIST SP 800-135': 11, 'SP 800-133': 1, 'NIST SP 800-67': 1, 'NIST SP 800-131A': 1}, 'RFC': {'RFC 4251': 1, 'RFC 5246': 2, 'RFC 5288': 1}}}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C139', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C139', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C140', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C140', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C140', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C140', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C140', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C139', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C139', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C140', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C140', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C139', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C139', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C140', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C140', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C139', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS186-2', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-90A', 'NIST SP 800-135', 'NIST SP 800-67']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLSv1.2': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-384': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-384': {'__update__': {'count': 1}}}, '__delete__': ['P-256']}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS186-2', 'FIPS PUB 140-2', 'FIPS PUB 198-1', 'FIPS PUB 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-90A', 'NIST SP 800-135', 'NIST SP 800-67']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLSv1.2': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-384': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-384': {'__update__': {'count': 1}}}, '__delete__': ['P-256']}}}} data.
    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['8.2.0']}.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Hardware.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3490,
  "dgst": "22fefb3e2c6808a3",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "ECDSA#C140",
        "CVL#C139",
        "KTS#C140",
        "Triple-DES#C140",
        "HMAC#C139",
        "CVL#C140",
        "SHS#C139",
        "DRBG#C140",
        "HMAC#C140",
        "AES#C139",
        "AES#C140",
        "Triple-DES#C139",
        "SHS#C140",
        "RSA#C139",
        "RSA#C140"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.2.0"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 8
          },
          "ECDSA": {
            "ECDSA": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "DHE": 1,
            "Diffie-Hellman": 19
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CTR": {
          "CTR": 7
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 17,
          "IKEv1": 2,
          "IKEv2": 5
        },
        "IPsec": {
          "IPsec": 7
        },
        "SSH": {
          "SSH": 33
        },
        "TLS": {
          "TLS": {
            "TLS": 42,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 4
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES 128": 1,
          "AES 128 and 256": 1,
          "AES- 128": 2,
          "AES- 256": 3,
          "AES-128": 17,
          "AES-256": 8,
          "AES128": 6,
          "AES256": 6,
          "DES1": 1,
          "DES2": 1,
          "HMAC-SHA-1": 16,
          "HMAC-SHA-256": 20,
          "HMAC-SHA-384": 8,
          "HMAC-SHA-512": 18,
          "HMAC-SHA1": 8,
          "PKCS#1": 4,
          "PKCS1": 2,
          "RSA 2048": 3,
          "SHA (1": 2,
          "SHA (256": 2,
          "SHA(1": 6,
          "SHA-1": 6,
          "SHA-256": 9,
          "SHA-384": 4,
          "SHA-512": 4
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4,
          "Level 2": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 6
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-256": 9,
            "SHA-384": 4,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 20
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 27,
          "FIPS PUB 140-2": 8,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1,
          "FIPS186-2": 2,
          "FIPS186-4": 1
        },
        "NIST": {
          "NIST SP 800-131A": 1,
          "NIST SP 800-135": 11,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 2,
          "SP 800-133": 1,
          "SP 800-90A": 10,
          "SP 800-90a": 1
        },
        "PKCS": {
          "PKCS#1": 2,
          "PKCS1": 1
        },
        "RFC": {
          "RFC 4251": 1,
          "RFC 5246": 2,
          "RFC 5288": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 23,
            "AES-": 5,
            "AES-128": 17,
            "AES-256": 8,
            "AES128": 6,
            "AES256": 6
          },
          "Rijndael": {
            "Rijndael": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 16
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 9,
            "HMAC-SHA-256": 10,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 9
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "chris brych",
      "/CreationDate": "D:20191206140710-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20191206140710-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 700191,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.oracle.com/industries/communications/enterprise/products/session-border-controller/index.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30534",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30535",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 36
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "cb84c0054f4d5735eb9ba4b71618d4c91a98321f3c42968f1fecd6050d1ebf0c",
    "policy_txt_hash": "f459a112975baf13d841ac7bc30193b2af0c66b0946fbaaca2655c652ccb0a26"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When installed, initialized and configured as specified in the Security Policy Section 9 and operated in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/JulyConsolidated.pdf",
    "date_sunset": null,
    "description": "The Acme Packet 1100 and Acme Packet 3900 appliances are specifically designed to meet the unique price performance and manageability requirements of the small to medium sized enterprise and remote office/ branch office. Ideal for small site border control and Session Initiation Protocol (SIP) trunking service termination applications, the Acme Packet 1100 and Acme Packet 3900 appliances delivers Oracle\u2019s industry leading ESBC capabilities in a small form factor appliance.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 2",
      "Design Assurance: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "S-Cz8.2.0",
    "historical_reason": "SP 800-56Arev3 transition - replaced by certificate #4532",
    "hw_versions": "1100 [1] and 3900 [2]",
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Acme Packet 1100 [1] and Acme Packet 3900 [2]",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2019-07-15",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2019-12-18",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Update"
      }
    ],
    "vendor": "Oracle Communications",
    "vendor_url": "http://www.oracle.com"
  }
}