MiniHSM, MiniHSM for nShield Edge F2, and MiniHSM for Time Stamp Master Clock

Certificate #2642

Webpage information ?

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 13.05.2016 , 24.07.2018 , 03.06.2019
Standard FIPS 140-2
Security level 2
Type Hardware
Embodiment Multi-Chip Embedded
Caveat When operated in FIPS mode and initialized to Overall Level 2 per Security Policy. The protocol TLS shall not be used when operated in FIPS mode
Exceptions
  • Roles, Services, and Authentication: Level 3
  • Physical Security: Level 3
  • EMI/EMC: Level 3
  • Design Assurance: Level 3
  • Mitigation of Other Attacks: N/A
Description The MiniHSM, MiniHSM for nShield Edge F2 and MiniHSM for Time Stamp Master Clock are fully featured HSMs supplied in a single chip package. The MiniHSM Modules offer all the security and key management features of other nShield modules - but with reduced processing speed. The MiniHSM modules are OEM parts and will be included within other appliances or products, for example switches or routers. The MiniHSM modules have a real time clock which also makes them suitable for use as a time-stamping engine.
Version (Hardware) nC4031Z-10, nC3021U-10, and TSMC200, Build Standard N
Version (Firmware) 2.61.1-2 and 2.62.1-2
Vendor nCipher Security Limited
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-, AES-256, CAST-256, RC4, DES, Triple-DES, SEED, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, MD5, RIPEMD, RIPEMD160
Schemes
MAC, Key Exchange
Protocols
SSL, TLS
Randomness
PRNG, DRBG
Elliptic Curves
P-521, P-192, P-256, B-163, K-233, K-409, B-283, B-571
Block cipher modes
ECB, CBC, CTR, GCM

Vendor
Microsoft, Microsoft Corporation

Security level
level 2, Level 2, level 3, Level 1, Level 3

Standards
FIPS 140-2, FIPS PUB 140-2, SP 800-108, SP 800-90A, SP 800-131A, NIST SP 800-108, PKCS8, PKCS #8, RFC2612

File metadata

Title MiniHSM F2 Security Policy
Author Thales e-Security
Creation date D:20190405132739+01'00'
Modification date D:20190429121906-04'00'
Pages 52
Producer madbuild

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 2642.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2016-05-13', 'validation_type': 'Initial', 'lab': 'DXC Technology'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-07-24', 'validation_type': 'Update', 'lab': 'DXC Technology'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2019-06-03', 'validation_type': 'Update', 'lab': 'DXC Technology'}], 'vendor_url': 'http://www.thales-esecurity.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertMay2016.pdf', 'hw_versions': 'nC4031Z-10, nC3021U-10, and TSMC200, Build Standard N', 'fw_versions': '2.61.1-2 and 2.62.1-2'}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 2.
    • The embodiment property was set to Multi-Chip Embedded.
    • The tested_conf property was set to None.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 429491, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 52, '/Author': 'Thales e-Security', '/CreationDate': "D:20190405132739+01'00'", '/Keywords': '', '/ModDate': "D:20190429121906-04'00'", '/Producer': 'madbuild', '/Subject': '', '/Title': 'MiniHSM F2 Security Policy', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['RSA#1751', 'AES#3419', 'DSA#963', 'Triple-DES#1930', 'KBKDF#57', 'SHS#2825', 'CVL#515', 'HMAC#2177', 'KTS#3419', 'Triple-DES MAC#1930', 'ECDSA#686', 'DRBG#824']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'a3c8ce87a1b69801ec80307afaa8912f3b952f229d7d2edac98eb5893e042081', 'policy_txt_hash': '62ed62ff1c48fc757624ea3011da0dac915a38a7590eaf6dc78fa2b502747ac3'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['817', '151', '504', '230', '251', '396', '153', '152', '471', '104']}}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was set to {'#1930': 2, '#686': 1, '#1751': 1, '#57': 1, '#824': 1}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
    • The clean_cert_ids property was set to {'#1930': 2, '#1751': 1}.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['1751', '1930']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1535', '1930', '1751']}} data.
  • 27.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'Cert': {'#3419': 4, '#1930': 2, '#2177': 1, '#2825': 1, '#963': 1, '#686': 1, '#1751': 1, '#515': 2, '#57': 1, '#824': 1, '#8': 1}}, 'fips_security_level': {'Level': {'level 2': 14, 'Level 2': 6, 'level 3': 2, 'Level 1': 1, 'Level 3': 1}}, 'fips_certlike': {'Certlike': {'HMAC SHA-1': 7, 'HMAC SHA-224': 2, 'HMAC SHA-256': 6, 'HMAC SHA-384': 2, 'HMAC SHA-512 48': 1, 'HMAC SHA-256 (256': 2, 'HMAC SHA-1 (160': 2, 'HMAC SHA-512 Certificate #2177': 1, 'SHA-1': 41, 'SHA-224': 5, 'SHA-256': 15, 'SHA-384': 5, 'SHA-512 48': 2, 'SHA- 224': 3, 'SHA- 256': 3, 'SHA- 384': 3, 'SHA- 512': 3, 'SHA-1 (160': 2, 'SHA-512': 1, 'SHA-512 Certificate #2177': 1, 'SHA-512 Certificate #2825': 1, 'SHA-512 10': 1, 'RSA 49': 2, 'PKCS8': 4, 'PKCS #8': 2, 'AES 48': 1, 'AES CMAC 48': 1, 'AES 49': 1, 'AES-256': 3, 'AES Certificate #3419': 3, 'Diffie-Hellman 49': 2, 'Diffie-Hellman (CVL Cert. #515': 2, 'DSA 48': 1, 'DSA2': 2, 'DSA Certificate #963': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1, 'Microsoft Corporation': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 66, 'AES-': 1, 'AES-256': 3}, 'CAST': {'CAST-256': 1}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 41}, '3DES': {'Triple-DES': 14}}, 'miscellaneous': {'SEED': {'SEED': 1}}, 'constructions': {'MAC': {'HMAC': 31, 'CMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 12}}, 'FF': {'DH': {'Diffie-Hellman': 14, 'DH': 2}, 'DSA': {'DSA': 27}}}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 43}, 'SHA2': {'SHA-224': 5, 'SHA-256': 15, 'SHA-384': 5, 'SHA-512': 6}}, 'MD': {'MD5': {'MD5': 2}}, 'RIPEMD': {'RIPEMD': 1, 'RIPEMD160': 1}}, 'crypto_scheme': {'MAC': {'MAC': 18}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 3}}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 10}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 5}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-521': 6, 'P-192': 4, 'P-256': 2, 'B-163': 2, 'K-233': 1, 'K-409': 1, 'B-283': 1, 'B-571': 1}}, 'standard_id': {'FIPS': {'FIPS 140-2': 12, 'FIPS PUB 140-2': 1}, 'NIST': {'SP 800-108': 2, 'SP 800-90A': 3, 'SP 800-131A': 1, 'NIST SP 800-108': 1}, 'PKCS': {'PKCS8': 2, 'PKCS #8': 1}, 'RFC': {'RFC2612': 1}}} data.
    • The st_metadata property was set to {'pdf_file_size_bytes': 429491, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 52, '/Author': 'Thales e-Security', '/CreationDate': "D:20190405132739+01'00'", '/Keywords': '', '/ModDate': "D:20190429121906-04'00'", '/Producer': 'madbuild', '/Subject': '', '/Title': 'MiniHSM F2 Security Policy', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 26.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {}, 'fips_security_level': {}, 'fips_certlike': {}, 'vendor': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'standard_id': {}} data.
    • The st_metadata property was set to None.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#8': 1}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'PKCS #8': 2}, '__delete__': ['RSASSA PKCS1', 'DES 48', 'DES Certificate #1930', 'DSA 49', 'DSA Certificate #686', 'PKCS1']}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 41}}}}, 'miscellaneous': {'__update__': {'SEED': {'__update__': {'SEED': 1}}}, '__delete__': ['Camellia']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 14, 'DH': 2}}, 'DSA': {'__update__': {'DSA': 27}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 18}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 2}}, 'TLS': {'__update__': {'TLS': 3}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 10}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'CTR': {'__update__': {'CTR': 1}}}}, 'ecc_curve': {'__update__': {'NIST': {'__delete__': ['P-224', 'P-384', 'K-163', 'K-283', 'K-571', 'B-233', 'B-409']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__delete__': ['FIPS 140', 'FIPS 186-4']}, 'NIST': {'SP 800-108': 2, 'SP 800-90A': 3, 'SP 800-131A': 1, 'NIST SP 800-108': 1}, 'PKCS': {'__update__': {'PKCS #8': 1}, '__delete__': ['PKCS1']}, 'RFC': {'RFC2612': 1}}}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#686', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2825', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#57', 'algorithm_type': 'KBKDF', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1930', 'algorithm_type': 'Triple-DES MAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#515', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3419', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1751', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#963', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2177', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3419', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1930', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#824', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'B-571': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-521': {'__update__': {'count': 1}}}, '__delete__': ['P-192', 'P-224', 'P-256', 'P-384']}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'B-571': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-521': {'__update__': {'count': 1}}}, '__delete__': ['P-192', 'P-224', 'P-256', 'P-384']}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2.61.1', '2.62.1']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Hardware.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 2642,
  "dgst": "25e4150d8ad59bee",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KBKDF#57",
        "ECDSA#686",
        "HMAC#2177",
        "AES#3419",
        "DSA#963",
        "DRBG#824",
        "CVL#515",
        "KTS#3419",
        "Triple-DES MAC#1930",
        "Triple-DES#1930",
        "RSA#1751",
        "SHS#2825"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.61.1",
        "2.62.1"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 12
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 14
          },
          "DSA": {
            "DSA": 27
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 18
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 2,
          "B-283": 1,
          "B-571": 1,
          "K-233": 1,
          "K-409": 1,
          "P-192": 4,
          "P-256": 2,
          "P-521": 6
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1751": 1,
          "#1930": 2,
          "#2177": 1,
          "#2825": 1,
          "#3419": 4,
          "#515": 2,
          "#57": 1,
          "#686": 1,
          "#8": 1,
          "#824": 1,
          "#963": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 48": 1,
          "AES 49": 1,
          "AES CMAC 48": 1,
          "AES Certificate #3419": 3,
          "AES-256": 3,
          "DSA 48": 1,
          "DSA Certificate #963": 1,
          "DSA2": 2,
          "Diffie-Hellman (CVL Cert. #515": 2,
          "Diffie-Hellman 49": 2,
          "HMAC SHA-1": 7,
          "HMAC SHA-1 (160": 2,
          "HMAC SHA-224": 2,
          "HMAC SHA-256": 6,
          "HMAC SHA-256 (256": 2,
          "HMAC SHA-384": 2,
          "HMAC SHA-512 48": 1,
          "HMAC SHA-512 Certificate #2177": 1,
          "PKCS #8": 2,
          "PKCS8": 4,
          "RSA 49": 2,
          "SHA- 224": 3,
          "SHA- 256": 3,
          "SHA- 384": 3,
          "SHA- 512": 3,
          "SHA-1": 41,
          "SHA-1 (160": 2,
          "SHA-224": 5,
          "SHA-256": 15,
          "SHA-384": 5,
          "SHA-512": 1,
          "SHA-512 10": 1,
          "SHA-512 48": 2,
          "SHA-512 Certificate #2177": 1,
          "SHA-512 Certificate #2825": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "Level 2": 6,
          "Level 3": 1,
          "level 2": 14,
          "level 3": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "RIPEMD": {
          "RIPEMD": 1,
          "RIPEMD160": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 43
          },
          "SHA2": {
            "SHA-224": 5,
            "SHA-256": 15,
            "SHA-384": 5,
            "SHA-512": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10,
          "PRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 12,
          "FIPS PUB 140-2": 1
        },
        "NIST": {
          "NIST SP 800-108": 1,
          "SP 800-108": 2,
          "SP 800-131A": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #8": 1,
          "PKCS8": 2
        },
        "RFC": {
          "RFC2612": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 66,
            "AES-": 1,
            "AES-256": 3
          },
          "CAST": {
            "CAST-256": 1
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 14
          },
          "DES": {
            "DES": 41
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4,
            "HMAC": 31
          }
        },
        "miscellaneous": {
          "SEED": {
            "SEED": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Thales e-Security",
      "/CreationDate": "D:20190405132739+01\u002700\u0027",
      "/Keywords": "",
      "/ModDate": "D:20190429121906-04\u002700\u0027",
      "/Producer": "madbuild",
      "/Subject": "",
      "/Title": "MiniHSM F2 Security Policy",
      "pdf_file_size_bytes": 429491,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 52
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "a3c8ce87a1b69801ec80307afaa8912f3b952f229d7d2edac98eb5893e042081",
    "policy_txt_hash": "62ed62ff1c48fc757624ea3011da0dac915a38a7590eaf6dc78fa2b502747ac3"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and initialized to Overall Level 2 per Security Policy. The protocol TLS shall not be used when operated in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertMay2016.pdf",
    "date_sunset": null,
    "description": "The MiniHSM, MiniHSM for nShield Edge F2 and MiniHSM for Time Stamp Master Clock are fully featured HSMs supplied in a single chip package. The MiniHSM Modules offer all the security and key management features of other nShield modules - but with reduced processing speed. The MiniHSM modules are OEM parts and will be included within other appliances or products, for example switches or routers. The MiniHSM modules have a real time clock which also makes them suitable for use as a time-stamping engine.",
    "embodiment": "Multi-Chip Embedded",
    "exceptions": [
      "Roles, Services, and Authentication: Level 3",
      "Physical Security: Level 3",
      "EMI/EMC: Level 3",
      "Design Assurance: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "2.61.1-2 and 2.62.1-2",
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": "nC4031Z-10, nC3021U-10, and TSMC200, Build Standard N",
    "level": 2,
    "mentioned_certs": {},
    "module_name": "MiniHSM, MiniHSM for nShield Edge F2, and MiniHSM for Time Stamp Master Clock",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2016-05-13",
        "lab": "DXC Technology",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-07-24",
        "lab": "DXC Technology",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2019-06-03",
        "lab": "DXC Technology",
        "validation_type": "Update"
      }
    ],
    "vendor": "nCipher Security Limited",
    "vendor_url": "http://www.thales-esecurity.com"
  }
}