BoringCrypto Android

Certificate #4156

Webpage information ?

Status active
Validation dates 16.02.2022
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. No assurance of the minimum strength of generated keys.
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description A software library that contains cryptographic functionality to serve BoringSSL and other user-space applications.
Tested configurations
  • Android 12 running on Google Pixel 3 XL with Qualcomm Snapdragon 845 (SDM845) 32-bit with PAA
  • Android 12 running on Google Pixel 3 XL with Qualcomm Snapdragon 845 (SDM845) 32-bit without PAA
  • Android 12 running on Google Pixel 3 XL with Qualcomm Snapdragon 845 (SDM845) 64-bit with PAA
  • Android 12 running on Google Pixel 3 XL with Qualcomm Snapdragon 845 (SDM845) 64-bit without PAA
  • Android 12 running on Google Pixel 3a XL with Qualcomm Snapdragon 670 (SDM670) 32-bit with PAA
  • Android 12 running on Google Pixel 3a XL with Qualcomm Snapdragon 670 (SDM670) 32-bit without PAA
  • Android 12 running on Google Pixel 3a XL with Qualcomm Snapdragon 670 (SDM670) 64-bit with PAA
  • Android 12 running on Google Pixel 3a XL with Qualcomm Snapdragon 670 (SDM670) 64-bit without PAA
  • Android 12 running on Google Pixel 4 XL with Qualcomm Snapdragon 855 (SDM855) 32-bit with PAA
  • Android 12 running on Google Pixel 4 XL with Qualcomm Snapdragon 855 (SDM855) 32-bit without PAA
  • Android 12 running on Google Pixel 4 XL with Qualcomm Snapdragon 855 (SDM855) 64-bit with PAA
  • Android 12 running on Google Pixel 4 XL with Qualcomm Snapdragon 855 (SDM855) 64-bit without PAA
  • Android 12 running on Google Pixel 4a with Qualcomm Snapdragon 730G (SDM730) 32-bit with PAA
  • Android 12 running on Google Pixel 4a with Qualcomm Snapdragon 730G (SDM730) 32-bit without PAA
  • Android 12 running on Google Pixel 4a with Qualcomm Snapdragon 730G (SDM730) 64-bit with PAA
  • Android 12 running on Google Pixel 4a with Qualcomm Snapdragon 730G (SDM730) 64-bit without PAA
  • Android 12 running on Google Pixel 4a-5G with Qualcomm Snapdragon 765G (SDM765) 32-bit with PAA
  • Android 12 running on Google Pixel 4a-5G with Qualcomm Snapdragon 765G (SDM765) 32-bit without PAA
  • Android 12 running on Google Pixel 4a-5G with Qualcomm Snapdragon 765G (SDM765) 64-bit with PAA
  • Android 12 running on Google Pixel 4a-5G with Qualcomm Snapdragon 765G (SDM765) 64-bit without PAA
  • Android 12 running on Google Pixel 5 with Qualcomm Snapdragon 765G (SDM765) 32-bit with PAA
  • Android 12 running on Google Pixel 5 with Qualcomm Snapdragon 765G (SDM765) 32-bit without PAA
  • Android 12 running on Google Pixel 5 with Qualcomm Snapdragon 765G (SDM765) 64-bit with PAA
  • Android 12 running on Google Pixel 5 with Qualcomm Snapdragon 765G (SDM765) 64-bit without PAA
  • Android 12 running on Google Pixel 6 with Google Tensor/Mali-G78 MP20 32-bit with PAA
  • Android 12 running on Google Pixel 6 with Google Tensor/Mali-G78 MP20 32-bit without PAA (single-user mode)
  • Android 12 running on Google Pixel 6 with Google Tensor/Mali-G78 MP20 64-bit with PAA
  • Android 12 running on Google Pixel 6 with Google Tensor/Mali-G78 MP20 64-bit without PAA
Vendor Google, LLC.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-256, DES, Triple-DES, TDEA, HMAC, HMAC-SHA-384, HMAC-SHA-512, HMAC-SHA-256
Asymmetric Algorithms
ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-384, SHA-512, SHA-256, MD4, MD5
Schemes
MAC, Key Agreement
Protocols
SSL, TLS, TLS 1.0, TLS v1.2
Randomness
DRBG
Libraries
BoringSSL
Elliptic Curves
P-224, P-256, P-384, P-521, Curve P-256
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM

Trusted Execution Environments
SSC
Vendor
Qualcomm

Security level
Level 1

Standards
FIPS 140-2, FIPS 140, FIPS 197, FIPS 186-4, FIPS 198-1, FIPS 180-4, FIPS PUB 140-2, SP 800-38A, SP 800-38D, SP 800-38C, SP 800-38F, SP 800-67, SP 800-135, NIST SP 800-133, NIST SP 800-90A, SP 800-90A, NIST SP 800-52, NIST SP 800-38D, NIST SP 800-131A, SP 800-56A, SP 800-131A, SP 800-133, PKCS 1, RFC 5288, RFC 5246

File metadata

Creation date D:20220202234505-08'00'
Modification date D:20220202234505-08'00'
Pages 24
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 4156.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-02-16', 'validation_type': 'Initial', 'lab': 'ACUMEN SECURITY, LLC'}], 'vendor_url': 'http://www.google.com/', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/February 2022_010322_0121_Signed.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 545060, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Producer': 'Microsoft® Word for Microsoft 365', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220202234505-08'00'", '/ModDate': "D:20220202234505-08'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/groups/STM/cmvp/index.html']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['HMAC#A1109', 'RSA#A1109', 'Triple-DES#A1109', 'AES#A1109', 'SHS#A1109', 'KTS#A1109', 'KAS-SSC#A1109', 'ECDSA#A1109', 'DRBG#A1109', 'CVL#A1109', 'KAS#A1109']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'a3917ff90a6334c5129ab6955bbaf1e7a7324c7becacdb383ee533161e96133c', 'policy_txt_hash': 'b8ffc2f4428d9d33046c225ee3aefaf512d18979b60ca311a149f16844ba0fc4'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 02.12.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to {'fips_cert_id': {}, 'fips_security_level': {'Level': {'Level 1': 2}}, 'fips_certlike': {'Certlike': {'HMAC-SHA-1': 4, 'HMAC- SHA-224': 1, 'HMAC-SHA- 256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 4, 'HMAC-SHA-256': 4, 'SHA-224': 2, 'SHA-1': 2, 'SHA- 256': 1, 'SHA-384': 1, 'SHA-512': 2, 'SHA-256': 1, 'PKCS 1': 2, 'AES-256': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 24}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 17, 'AES-256': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 17, 'TDEA': 2}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 2, 'HMAC-SHA-256': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 18}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 8, 'Diffie-Hellman': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-224': 2, 'SHA-384': 1, 'SHA-512': 2, 'SHA-256': 1}}, 'MD': {'MD4': {'MD4': 4}, 'MD5': {'MD5': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KA': {'Key Agreement': 4}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 13, 'TLS 1.0': 1, 'TLS v1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 6}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 3}, 'CTR': {'CTR': 2}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-224': 6, 'P-256': 9, 'P-384': 6, 'P-521': 4, 'Curve P-256': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'BoringSSL': {'BoringSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 21, 'FIPS 140': 4, 'FIPS 197': 2, 'FIPS 186-4': 3, 'FIPS 198-1': 2, 'FIPS 180-4': 2, 'FIPS PUB 140-2': 1}, 'NIST': {'SP 800-38A': 2, 'SP 800-38D': 2, 'SP 800-38C': 1, 'SP 800-38F': 2, 'SP 800-67': 2, 'SP 800-135': 2, 'NIST SP 800-133': 1, 'NIST SP 800-90A': 1, 'SP 800-90A': 2, 'NIST SP 800-52': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-131A': 1, 'SP 800-56A': 1, 'SP 800-131A': 1, 'SP 800-133': 1}, 'PKCS': {'PKCS 1': 1}, 'RFC': {'RFC 5288': 1, 'RFC 5246': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1109', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A1109', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 545060, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Producer': 'Microsoft® Word for Microsoft 365', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220202234505-08'00'", '/ModDate': "D:20220202234505-08'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/groups/STM/cmvp/index.html']}}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1109', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A1109', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The state was updated.

    • The tables_done property was set to True.
    • The txt_state property was set to True.
  • 01.12.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to None.
    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
    • The st_metadata property was set to None.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The state was updated.

    • The tables_done property was set to False.
    • The txt_state property was set to False.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 2, 'SHA- 256': 1, 'SHA-384': 1, 'SHA-512': 2, 'SHA-256': 1}, '__delete__': ['PKCS#1', 'AES (128', 'DES (3']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__delete__': ['AES-']}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 3}, '__delete__': ['DEA']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 6}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 2}}}}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 6}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 2}}, 'SHA2': {'__update__': {'SHA-384': 1, 'SHA-512': 2, 'SHA-256': 1}, '__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}}, '__delete__': ['bcrypt']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 13, 'TLS 1.0': 1}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 6}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 2}}, 'CBC': {'__update__': {'CBC': 3}}, 'CTR': {'__update__': {'CTR': 2}}, 'CFB': {'__update__': {'CFB': 4}}, 'GCM': {'__update__': {'GCM': 5}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-224': 6, 'P-256': 9, 'P-384': 6, 'P-521': 4}}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SSC': 2}, '__delete__': ['SE']}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 21}}, 'NIST': {'SP 800-38A': 2, 'SP 800-38D': 2, 'SP 800-38C': 1, 'SP 800-38F': 2, 'SP 800-67': 2, 'SP 800-135': 2, 'NIST SP 800-133': 1, 'NIST SP 800-90A': 1, 'SP 800-90A': 2, 'NIST SP 800-52': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-131A': 1, 'SP 800-56A': 1, 'SP 800-131A': 1, 'SP 800-133': 1}, 'PKCS': {'__delete__': ['PKCS#1']}, 'RFC': {'RFC 5288': 1, 'RFC 5246': 2}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1109', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A1109', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1109', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '135', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '56', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A1109', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.

    The state was updated.

    • The tables_done property was set to True.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A1109', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 186-4', 'FIPS 198-1', 'FIPS 180-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-90A', 'NIST SP 800-52']}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.2': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-224', 'P-256', 'P-384', 'P-521']}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__delete__': ['FIPS 140-2', 'FIPS 186-4', 'FIPS 198-1', 'FIPS 180-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__delete__': ['NIST SP 800-90A', 'NIST SP 800-52']}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.2': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__delete__': ['P-224', 'P-256', 'P-384', 'P-521']}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The certificate_www property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/February 2022_010322_0121_Signed.pdf.
  • 26.02.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was set to {'rules_fips_algorithms': {'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC-SHA-256': {'count': 3}, 'HMAC-SHA-384': {'count': 1}, 'HMAC-SHA-512': {'count': 2}}, 'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{2})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC-SHA-25': {'count': 1}}, 'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{1})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC-SHA-1': {'count': 2}, 'HMAC-SHA-2': {'count': 1}}, 'HMAC(?:-SHA)?(?:-1)?[ -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{3})': {'HMAC-SHA-256': {'count': 1}}, 'HMAC(?:-SHA)?(?:-1)?[ -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{2})': {'HMAC-SHA-25': {'count': 1}}, 'HMAC(?:-SHA)?(?:-1)?[ -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{1})': {'HMAC-SHA-2': {'count': 1}}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'SHA-224': {'count': 2}, 'SHA-256': {'count': 3}, 'SHA-384': {'count': 1}, 'SHA-512': {'count': 3}}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{2})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'SHA-25': {'count': 2}}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{1})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'SHA-2': {'count': 2}, 'SHA-1': {'count': 2}}, '(?:RSA)?[-– ]?(?:SSA)?[- ]?PKCS\\s?#?\\d(?:-[Vv]1_5| [Vv]1[-_]5)?[\\s#]*?(\\d{4})?': {'PKCS 1': {'count': 1}, 'PKCS#1': {'count': 1}}, 'AES[-– ]*((?: |;|\\/|bit|key|128|192|256|CBC)*(?: |\\/|;|[Dd]ecrypt|[Ee]ncrypt|KAT|CMAC|CTR|GCM|IV|CBC)*?[,\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:\\)?[\\s#]*?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?(\\d+))?': {'AES-256': {'count': 1}, 'AES (128': {'count': 3}}, 'DES[ –-]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT|CBC|(?:\\d(?: and \\d)? keying options?))*?[,\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)*?[\\s#]*?)?[\\s#]*?(\\d{1})(?:[\\s#]*?and[\\s#]*?(\\d+))?': {'DES (3': {'count': 1}}}, 'rules_to_remove': {'#?\\d+ and #?\\d+': {'1 and 1': {'count': 2}, '0 and 1': {'count': 1}}}, 'rules_security_level': {}, 'rules_cert_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'FIPS 140-2': {'count': 19}, 'FIPS 186-4': {'count': 3}, 'FIPS 198-1': {'count': 2}, 'FIPS 180-4': {'count': 2}, 'FIPS PUB 140-2': {'count': 1}}, 'FIPS ?(?:PUB )?[0-9]+?': {'FIPS 140': {'count': 3}, 'FIPS 197': {'count': 1}}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'NIST SP 800-90A': {'count': 1}, 'NIST SP 800-52': {'count': 1}, 'NIST SP 800-38D': {'count': 1}}, 'TLS[ ]*v[0-9\\.]+': {'TLS v1.2': {'count': 2}}, 'RFC[ ]*[0-9]+?': {'RFC 5246': {'count': 1}}, 'RFC [0-9]+': {'RFC 5246': {'count': 1}}}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'SHA[-]*(?:160|224|256|384|512)': {'SHA-224': {'count': 2}, 'SHA-384': {'count': 2}, 'SHA-512': {'count': 3}, 'SHA-256': {'count': 1}}, 'AES[-]*(?:128|192|256|)': {'AES': {'count': 17}, 'AES-256': {'count': 1}}, 'SHA-1': {'SHA-1': {'count': 4}}, 'MD5': {'MD5': {'count': 4}}, 'HMAC': {'HMAC': {'count': 6}}, 'HMAC-SHA-(?:160|224|256|384|512)': {'HMAC-SHA-384': {'count': 1}, 'HMAC-SHA-512': {'count': 1}}, '(Diffie-Hellman|DH)': {'DH': {'count': 8}, 'Diffie-Hellman': {'count': 5}}, 'ECDSA': {'ECDSA': {'count': 16}}, '[3T]?DES': {'DES': {'count': 16}}, 'ECC': {'ECC': {'count': 2}}, 'RN[GD]': {'RNG': {'count': 1}}, 'RBG': {'RBG': {'count': 13}}}, 'rules_block_cipher_modes': {'ECB': {'ECB': {'count': 3}}, 'CBC': {'CBC': {'count': 7}}, 'CTR': {'CTR': {'count': 1}}, 'CFB': {'CFB': {'count': 4}}, 'OFB': {'OFB': {'count': 4}}, 'GCM': {'GCM': {'count': 11}}}, 'rules_ecc_curves': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'P-224': {'count': 3}, 'P-256': {'count': 4}, 'P-384': {'count': 3}, 'P-521': {'count': 4}, 'Curve P-256': {'count': 1}}}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {'BoringSSL': {'BoringSSL': {'count': 1}}}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {'library': {'library': {'count': 3}}}}.

    The computed heuristics were updated.

    • The keywords property was set to {'rules_fips_algorithms': {'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC-SHA-256': {'count': 3}, 'HMAC-SHA-384': {'count': 1}, 'HMAC-SHA-512': {'count': 2}}, 'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{2})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC-SHA-25': {'count': 1}}, 'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{1})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC-SHA-1': {'count': 2}, 'HMAC-SHA-2': {'count': 1}}, 'HMAC(?:-SHA)?(?:-1)?[ -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{3})': {'HMAC-SHA-256': {'count': 1}}, 'HMAC(?:-SHA)?(?:-1)?[ -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{2})': {'HMAC-SHA-25': {'count': 1}}, 'HMAC(?:-SHA)?(?:-1)?[ -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{1})': {'HMAC-SHA-2': {'count': 1}}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'SHA-224': {'count': 2}, 'SHA-256': {'count': 3}, 'SHA-384': {'count': 1}, 'SHA-512': {'count': 3}}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{2})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'SHA-25': {'count': 2}}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{1})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'SHA-2': {'count': 2}, 'SHA-1': {'count': 2}}, '(?:RSA)?[-– ]?(?:SSA)?[- ]?PKCS\\s?#?\\d(?:-[Vv]1_5| [Vv]1[-_]5)?[\\s#]*?(\\d{4})?': {'PKCS 1': {'count': 1}, 'PKCS#1': {'count': 1}}, 'AES[-– ]*((?: |;|\\/|bit|key|128|192|256|CBC)*(?: |\\/|;|[Dd]ecrypt|[Ee]ncrypt|KAT|CMAC|CTR|GCM|IV|CBC)*?[,\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:\\)?[\\s#]*?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?(\\d+))?': {'AES-256': {'count': 1}, 'AES (128': {'count': 3}}, 'DES[ –-]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT|CBC|(?:\\d(?: and \\d)? keying options?))*?[,\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)*?[\\s#]*?)?[\\s#]*?(\\d{1})(?:[\\s#]*?and[\\s#]*?(\\d+))?': {'DES (3': {'count': 1}}}, 'rules_to_remove': {'#?\\d+ and #?\\d+': {'1 and 1': {'count': 2}, '0 and 1': {'count': 1}}}, 'rules_security_level': {}, 'rules_cert_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'FIPS 140-2': {'count': 19}, 'FIPS 186-4': {'count': 3}, 'FIPS 198-1': {'count': 2}, 'FIPS 180-4': {'count': 2}, 'FIPS PUB 140-2': {'count': 1}}, 'FIPS ?(?:PUB )?[0-9]+?': {'FIPS 140': {'count': 3}, 'FIPS 197': {'count': 1}}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'NIST SP 800-90A': {'count': 1}, 'NIST SP 800-52': {'count': 1}, 'NIST SP 800-38D': {'count': 1}}, 'TLS[ ]*v[0-9\\.]+': {'TLS v1.2': {'count': 2}}, 'RFC[ ]*[0-9]+?': {'RFC 5246': {'count': 1}}, 'RFC [0-9]+': {'RFC 5246': {'count': 1}}}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'SHA[-]*(?:160|224|256|384|512)': {'SHA-224': {'count': 2}, 'SHA-384': {'count': 2}, 'SHA-512': {'count': 3}, 'SHA-256': {'count': 1}}, 'AES[-]*(?:128|192|256|)': {'AES': {'count': 17}, 'AES-256': {'count': 1}}, 'SHA-1': {'SHA-1': {'count': 4}}, 'MD5': {'MD5': {'count': 4}}, 'HMAC': {'HMAC': {'count': 6}}, 'HMAC-SHA-(?:160|224|256|384|512)': {'HMAC-SHA-384': {'count': 1}, 'HMAC-SHA-512': {'count': 1}}, '(Diffie-Hellman|DH)': {'DH': {'count': 8}, 'Diffie-Hellman': {'count': 5}}, 'ECDSA': {'ECDSA': {'count': 16}}, '[3T]?DES': {'DES': {'count': 16}}, 'ECC': {'ECC': {'count': 2}}, 'RN[GD]': {'RNG': {'count': 1}}, 'RBG': {'RBG': {'count': 13}}}, 'rules_block_cipher_modes': {'ECB': {'ECB': {'count': 3}}, 'CBC': {'CBC': {'count': 7}}, 'CTR': {'CTR': {'count': 1}}, 'CFB': {'CFB': {'count': 4}}, 'OFB': {'OFB': {'count': 4}}, 'GCM': {'GCM': {'count': 11}}}, 'rules_ecc_curves': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'P-224': {'count': 3}, 'P-256': {'count': 4}, 'P-384': {'count': 3}, 'P-521': {'count': 4}, 'Curve P-256': {'count': 1}}}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {'BoringSSL': {'BoringSSL': {'count': 1}}}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {'library': {'library': {'count': 3}}}}.

    The state was updated.

    • The txt_state property was set to True.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The keywords property was set to {}.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 17.02.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4156,
  "dgst": "2a31dee3cd372662",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "RSA#A1109",
        "KAS-SSC#A1109",
        "DRBG#A1109",
        "CVL#A1109",
        "AES#A1109",
        "HMAC#A1109",
        "ECDSA#A1109",
        "KTS#A1109",
        "KAS#A1109",
        "Triple-DES#A1109",
        "SHS#A1109"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 18
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "Diffie-Hellman": 6
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 1
        },
        "CFB": {
          "CFB": 4
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 5
        },
        "OFB": {
          "OFB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 13,
            "TLS 1.0": 1,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 4
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "Curve P-256": 1,
          "P-224": 6,
          "P-256": 9,
          "P-384": 6,
          "P-521": 4
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-256": 1,
          "HMAC- SHA-224": 1,
          "HMAC-SHA- 256": 2,
          "HMAC-SHA-1": 4,
          "HMAC-SHA-256": 4,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 4,
          "PKCS 1": 2,
          "SHA- 256": 1,
          "SHA-1": 2,
          "SHA-224": 2,
          "SHA-256": 1,
          "SHA-384": 1,
          "SHA-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 4
          },
          "MD5": {
            "MD5": 5
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 4,
          "FIPS 140-2": 21,
          "FIPS 180-4": 2,
          "FIPS 186-4": 3,
          "FIPS 197": 2,
          "FIPS 198-1": 2,
          "FIPS PUB 140-2": 1
        },
        "NIST": {
          "NIST SP 800-131A": 1,
          "NIST SP 800-133": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-52": 1,
          "NIST SP 800-90A": 1,
          "SP 800-131A": 1,
          "SP 800-133": 1,
          "SP 800-135": 2,
          "SP 800-38A": 2,
          "SP 800-38C": 1,
          "SP 800-38D": 2,
          "SP 800-38F": 2,
          "SP 800-56A": 1,
          "SP 800-67": 2,
          "SP 800-90A": 2
        },
        "PKCS": {
          "PKCS 1": 1
        },
        "RFC": {
          "RFC 5246": 2,
          "RFC 5288": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 17,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 2,
            "Triple-DES": 17
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 2
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 24
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20220202234505-08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220202234505-08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 545060,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/groups/STM/cmvp/index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "a3917ff90a6334c5129ab6955bbaf1e7a7324c7becacdb383ee533161e96133c",
    "policy_txt_hash": "b8ffc2f4428d9d33046c225ee3aefaf512d18979b60ca311a149f16844ba0fc4"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. No assurance of the minimum strength of generated keys.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/February 2022_010322_0121_Signed.pdf",
    "date_sunset": "2026-09-21",
    "description": "A software library that contains cryptographic functionality to serve BoringSSL and other user-space applications.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "BoringCrypto Android",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "dcdc7bbc6e59ac0123407a9dc4d1f43dd0d117cd",
    "tested_conf": [
      "Android 12 running on Google Pixel 3 XL with Qualcomm Snapdragon 845 (SDM845) 32-bit with PAA",
      "Android 12 running on Google Pixel 3 XL with Qualcomm Snapdragon 845 (SDM845) 32-bit without PAA",
      "Android 12 running on Google Pixel 3 XL with Qualcomm Snapdragon 845 (SDM845) 64-bit with PAA",
      "Android 12 running on Google Pixel 3 XL with Qualcomm Snapdragon 845 (SDM845) 64-bit without PAA",
      "Android 12 running on Google Pixel 3a XL with Qualcomm Snapdragon 670 (SDM670) 32-bit with PAA",
      "Android 12 running on Google Pixel 3a XL with Qualcomm Snapdragon 670 (SDM670) 32-bit without PAA",
      "Android 12 running on Google Pixel 3a XL with Qualcomm Snapdragon 670 (SDM670) 64-bit with PAA",
      "Android 12 running on Google Pixel 3a XL with Qualcomm Snapdragon 670 (SDM670) 64-bit without PAA",
      "Android 12 running on Google Pixel 4 XL with Qualcomm Snapdragon 855 (SDM855) 32-bit with PAA",
      "Android 12 running on Google Pixel 4 XL with Qualcomm Snapdragon 855 (SDM855) 32-bit without PAA",
      "Android 12 running on Google Pixel 4 XL with Qualcomm Snapdragon 855 (SDM855) 64-bit with PAA",
      "Android 12 running on Google Pixel 4 XL with Qualcomm Snapdragon 855 (SDM855) 64-bit without PAA",
      "Android 12 running on Google Pixel 4a with Qualcomm Snapdragon 730G (SDM730) 32-bit with PAA",
      "Android 12 running on Google Pixel 4a with Qualcomm Snapdragon 730G (SDM730) 32-bit without PAA",
      "Android 12 running on Google Pixel 4a with Qualcomm Snapdragon 730G (SDM730) 64-bit with PAA",
      "Android 12 running on Google Pixel 4a with Qualcomm Snapdragon 730G (SDM730) 64-bit without PAA",
      "Android 12 running on Google Pixel 4a-5G with Qualcomm Snapdragon 765G (SDM765) 32-bit with PAA",
      "Android 12 running on Google Pixel 4a-5G with Qualcomm Snapdragon 765G (SDM765) 32-bit without PAA",
      "Android 12 running on Google Pixel 4a-5G with Qualcomm Snapdragon 765G (SDM765) 64-bit with PAA",
      "Android 12 running on Google Pixel 4a-5G with Qualcomm Snapdragon 765G (SDM765) 64-bit without PAA",
      "Android 12 running on Google Pixel 5 with Qualcomm Snapdragon 765G (SDM765) 32-bit with PAA",
      "Android 12 running on Google Pixel 5 with Qualcomm Snapdragon 765G (SDM765) 32-bit without PAA",
      "Android 12 running on Google Pixel 5 with Qualcomm Snapdragon 765G (SDM765) 64-bit with PAA",
      "Android 12 running on Google Pixel 5 with Qualcomm Snapdragon 765G (SDM765) 64-bit without PAA",
      "Android 12 running on Google Pixel 6 with Google Tensor/Mali-G78 MP20 32-bit with PAA",
      "Android 12 running on Google Pixel 6 with Google Tensor/Mali-G78 MP20 32-bit without PAA (single-user mode)",
      "Android 12 running on Google Pixel 6 with Google Tensor/Mali-G78 MP20 64-bit with PAA",
      "Android 12 running on Google Pixel 6 with Google Tensor/Mali-G78 MP20 64-bit without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-02-16",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Google, LLC.",
    "vendor_url": "http://www.google.com/"
  }
}