FileCloud Cryptographic Module

Certificate #3338

Webpage information ?

Status active
Validation dates 07.12.2018 , 17.12.2018 , 03.03.2022 , 29.03.2023
Sunset date 08-03-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module makes no assurance of the minimum strength of random strings and generated keys. This validation entry is a non-security relevant modification to Cert. #2038
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description The FileCloud Cryptographic Module is a standards-based cryptographic engine for FileCloud Server. FileCloud Server is a hyper-secure content collaboration platform that enables enterprises to sync, share, and govern files from various external clients such as web browsers, native file synchronization clients, or mobile applications. The FileCloud Cryptographic Module for FileCloud Server provides robust encryption support for data in transit and at rest to enable best in class security of enterprise data.
Tested configurations
  • CentOS 6.3 running on a Dell Optiplex 755 with an Intel i7 (single-user mode)
Vendor FileCloud
References

This certificate's webpage directly references 1 certificates, transitively this expands into 1 certificates.

Security policy ?

Symmetric Algorithms
AES, DES, Triple-DES, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-384, SHA-224, SHA-256, SHA-512, SHA512, SHA-2
Schemes
MAC
Protocols
SSL, TLS
Randomness
DUAL_EC_DRBG, PRNG, DRBG, RNG
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, K-233, K-283, K-409, B-233, B-283, B-409, B-571, K-571, K-163, B-163
Block cipher modes
ECB, CBC, CTR, OFB, GCM, CCM, XTS

Security level
Level 1

Standards
FIPS 140-2, FIPS 140, FIPS 186-4, FIPS 186-2, SP 800-90A, NIST SP 800-131A, PKCS #1, PKCS1, PKCS#1, RFC5288, RFC5289, RFC 5246

File metadata

Title Security Policy
Subject FileCloud Cryptographic Module
Author SafeLogic
Creation date D:20230216175432-08'00'
Modification date D:20230216175432-08'00'
Pages 23
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

References

Outgoing
  • 125 - historical - nForce 300, nForce 150and nForce 75 Cryptographic Accelerators

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The module_name property was set to FileCloud Cryptographic Module.
    • The validation_history property was updated, with the [[3, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2023-03-29', 'validation_type': 'Update', 'lab': 'LEIDOS CSTL'}]] values inserted.
    • The vendor_url property was set to http://www.filecloud.com.
    • The vendor property was set to FileCloud.
    • The caveat property was set to When operated in FIPS mode. The module makes no assurance of the minimum strength of random strings and generated keys. This validation entry is a non-security relevant modification to Cert. #2038.
    • The description property was set to The FileCloud Cryptographic Module is a standards-based cryptographic engine for FileCloud Server. FileCloud Server is a hyper-secure content collaboration platform that enables enterprises to sync, share, and govern files from various external clients such as web browsers, native file synchronization clients, or mobile applications. The FileCloud Cryptographic Module for FileCloud Server provides robust encryption support for data in transit and at rest to enable best in class security of enterprise data..
    • The tested_conf property was set to ['CentOS 6.3 running on a Dell Optiplex 755 with an Intel i7 (single-user mode)'].

    The PDF extraction data was updated.

    • The policy_metadata property was updated, with the {'pdf_file_size_bytes': 631460, '/Subject': 'FileCloud Cryptographic Module', '/CreationDate': "D:20230216175432-08'00'", '/ModDate': "D:20230216175432-08'00'", 'pdf_hyperlinks': {'__discard__': {'_type': 'Set', 'elements': ['https://www.codelathe.com/', 'http://www.codelathe.com/']}, '__add__': {'_type': 'Set', 'elements': ['http://www.filecloud.com/']}}} data.

    The state was updated.

    • The policy_pdf_hash property was set to fa00adf929bcb5cb98130001fc59969f8bea270a6f527122cead8c8eb25bb051.
    • The policy_txt_hash property was set to f62d435f7f2654b7e67ef556edb01d5f889c99959f91c48064b020ac821429f4.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3338.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-12-07', 'validation_type': 'Initial', 'lab': 'ÆGISOLVE'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-12-17', 'validation_type': 'Update', 'lab': 'ÆGISOLVE'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-03-03', 'validation_type': 'Update', 'lab': 'ÆGISOLVE'}], 'vendor_url': 'http://www.getfilecloud.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/Dec2018Cert.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The mentioned_certs property was updated, with the {'2038': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 631239, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/Title': 'Security Policy', '/Author': 'SafeLogic', '/Subject': 'CodeLathe Cryptographic Module', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20211116132246-08'00'", '/ModDate': "D:20211116132246-08'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.codelathe.com/', 'http://www.safelogic.com/', 'http://www.codelathe.com/', 'http://csrc.nist.gov/groups/STM/cmvp/index.html']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['125']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['2038']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['125']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['125']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['2038']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2038']}}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['AES#2273', 'RSA#1166', 'SHS#1954', 'Triple-DES#1420', 'HMAC#1391', 'DRBG#281', 'DSA#709', 'ECDSA#368']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '9bb5c054a24e060bfd99173c958e243f15e07c20ef57846c7a13718a3ff309ee', 'policy_txt_hash': 'a461d0996cd95e6e070a6d1a2c7e75c1dad911eb14f31629dfe10e26ad9780fe'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1954', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1166', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#709', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1420', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#281', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#368', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1391', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2273', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#1': 2}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 21, 'SHA-224': 2, 'SHA-256': 3, 'SHA512': 1}, '__delete__': ['SHA-512 1391', 'SHA1', 'SHA224', 'SHA256', 'SHA384']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 13}, '__delete__': ['AES-']}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 3}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 13}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 1, 'Diffie-Hellman': 1}}, 'DSA': {'__update__': {'DSA': 13}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 22}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-224': 2, 'SHA-256': 3, 'SHA-512': 2, 'SHA512': 1, 'SHA-2': 12}, '__delete__': ['SHA224', 'SHA256', 'SHA384', 'SHA2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 3}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 15}}, 'RNG': {'__update__': {'RNG': 3}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 3}}, 'CBC': {'__update__': {'CBC': 3}}, 'CTR': {'__update__': {'CTR': 2}}, 'OFB': {'__update__': {'OFB': 1}}, 'GCM': {'__update__': {'GCM': 4}}, 'XTS': {'__update__': {'XTS': 1}}}, '__delete__': ['CFB']}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-192': 6}}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 18}, '__delete__': ['FIPS140-2']}, 'NIST': {'SP 800-90A': 2, 'NIST SP 800-131A': 2}, 'RFC': {'RFC5288': 2, 'RFC5289': 2, 'RFC 5246': 1}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1536', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1954', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 281', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '31', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1166', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1420', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1536', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3072', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1954', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4096', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1024', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 281', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '64', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '31', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1166', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1420', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.
    • The web_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['2038']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2038']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1954', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1166', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#709', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1420', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#281', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#368', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1391', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2273', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References', 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 186-4', 'FIPS 186-2']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 140': {'__update__': {'count': 1}}}}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-131A': {'__update__': {'count': 1}}}}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS1': {'__update__': {'count': 1}}}}, 'RFC[ ]*[0-9]+?': {'__update__': {'RFC5289': {'__update__': {'count': 1}}}, '__delete__': ['RFC5288']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'K-233': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-224': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384', 'P-521', 'P-192']}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 186-4', 'FIPS 186-2']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 140': {'__update__': {'count': 1}}}}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-131A': {'__update__': {'count': 1}}}}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS1': {'__update__': {'count': 1}}}}, 'RFC[ ]*[0-9]+?': {'__update__': {'RFC5289': {'__update__': {'count': 1}}}, '__delete__': ['RFC5288']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'K-233': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-224': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384', 'P-521', 'P-192']}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The caveat property was set to When operated in FIPS mode. The module makes no assurance of the minimum strength of random strings and generated keys. This validation entry is a non-security relevant modification to Cert. #2038..
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['2038']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2038']}}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['2038']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2038']}}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 04.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Active.
    • The date_sunset property was set to 2026-03-08.
    • The date_validation property was updated, with the [[2, '2022-03-03']] values inserted.
    • The algorithms property was updated.
    • The historical_reason property was set to None.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 05.02.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_fips_algorithms': {'__insert__': {'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{4})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC-SHA-512 1391': {'count': 1}}, 'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC-SHA-224': {'count': 1}, 'HMAC-SHA-256': {'count': 1}, 'HMAC- SHA-384': {'count': 1}, 'HMAC SHA- 224': {'count': 1}, 'HMAC SHA-256': {'count': 1}, 'HMAC SHA-384': {'count': 1}, 'HMAC SHA-512': {'count': 1}, 'HMAC-SHA224': {'count': 1}, 'HMAC-SHA256': {'count': 1}, 'HMAC-SHA384': {'count': 1}, 'HMAC-SHA512': {'count': 1}}, 'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{2})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC SHA-25': {'count': 1}}, 'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{1})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC-SHA-1': {'count': 1}, 'HMAC SHA-1': {'count': 1}, 'HMAC SHA-2': {'count': 1}, 'HMAC-SHA1': {'count': 5}}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{4})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'SHA-512 1954': {'count': 1}}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{2})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'SHA-25': {'count': 1}, 'SHA-51': {'count': 1}}}, '__update__': {'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'__insert__': {'SHA-224': {'count': 2}, 'SHA-256': {'count': 4}, 'SHA-384': {'count': 3}, 'SHA-512': {'count': 1}}, '__delete__': ['SHA224', 'SHA256', 'SHA384']}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{1})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'SHA-2': {'count': 13}, 'SHA-1': {'count': 20}, 'SHA-12': {'count': 1}, 'SHA-5': {'count': 1}}, '(?:RSA)?[-– ]?(?:SSA)?[- ]?PKCS\\s?#?\\d(?:-[Vv]1_5| [Vv]1[-_]5)?[\\s#]*?(\\d{4})?': {'__insert__': {'PKCS#1': {'count': 1}}, '__update__': {'PKCS #1': {'__update__': {'count': 2}}, 'PKCS1': {'__update__': {'count': 3}}}}}, '__delete__': ['DSA[ –-]*((?:;|\\/|160|224|256|384|512)?(?: |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[,\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{1})']}, 'rules_to_remove': {}, 'rules_standard_id': {'__insert__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'FIPS 140-2': {'count': 36}, 'FIPS 186-4': {'count': 3}, 'FIPS 186-2': {'count': 5}}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'NIST SP 800-131A': {'count': 2}}, 'RFC[ ]*[0-9]+?': {'RFC5288': {'count': 2}, 'RFC5289': {'count': 2}}}, '__update__': {'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 140': {'__update__': {'count': 4}}}}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS1': {'__update__': {'count': 3}}}}}}, 'rules_crypto_algs': {'__insert__': {'SHA[-]*(?:160|224|256|384|512)': {'SHA-224': {'count': 3}, 'SHA-256': {'count': 4}, 'SHA-384': {'count': 4}, 'SHA-512': {'count': 2}}, 'SHA-1': {'SHA-1': {'count': 9}}, 'HMAC-SHA-(?:160|224|256|384|512)': {'HMAC-SHA-224': {'count': 1}, 'HMAC-SHA-256': {'count': 1}, 'HMAC-SHA-512': {'count': 1}}}, '__update__': {'AES[-]*(?:128|192|256|)': {'__update__': {'AES': {'__update__': {'count': 12}}}}, 'HMAC': {'__update__': {'HMAC': {'__update__': {'count': 12}}}}, '(Diffie-Hellman|DH)': {'__update__': {'DH': {'__update__': {'count': 2}}}}, 'ECDSA': {'__update__': {'ECDSA': {'__update__': {'count': 6}}}}, '[3T]?DES': {'__update__': {'DES': {'__update__': {'count': 9}}}}, 'ECC': {'__update__': {'ECC': {'__update__': {'count': 1}}}}, 'RBG': {'__update__': {'RBG': {'__update__': {'count': 19}}}}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 4}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 4}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 5}}}}}}, 'rules_ecc_curves': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'P-224': {'count': 5}, 'P-256': {'count': 6}, 'P-384': {'count': 4}, 'P-521': {'count': 6}, 'P-192': {'count': 3}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_fips_algorithms': {'__insert__': {'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{4})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC-SHA-512 1391': {'count': 1}}, 'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC-SHA-224': {'count': 1}, 'HMAC-SHA-256': {'count': 1}, 'HMAC- SHA-384': {'count': 1}, 'HMAC SHA- 224': {'count': 1}, 'HMAC SHA-256': {'count': 1}, 'HMAC SHA-384': {'count': 1}, 'HMAC SHA-512': {'count': 1}, 'HMAC-SHA224': {'count': 1}, 'HMAC-SHA256': {'count': 1}, 'HMAC-SHA384': {'count': 1}, 'HMAC-SHA512': {'count': 1}}, 'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{2})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC SHA-25': {'count': 1}}, 'HMAC(?:[- –]*SHA)?(?:[- –]*1)?[– -]*((?:;|\\/|160|224|256|384|512)?(?:;|\\/| |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[, ]*?\\(?(?: |hardware|firmware)*?[\\s(\\[]*?(?:#|cert\\.?|Cert\\.?|Certificate|sample)?[\\s#]*?)?[\\s#]*?(\\d{1})(?:[\\s#]*and[\\s#]*\\d+)?': {'HMAC-SHA-1': {'count': 1}, 'HMAC SHA-1': {'count': 1}, 'HMAC SHA-2': {'count': 1}, 'HMAC-SHA1': {'count': 5}}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{4})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'SHA-512 1954': {'count': 1}}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{2})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'SHA-25': {'count': 1}, 'SHA-51': {'count': 1}}}, '__update__': {'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{3})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'__insert__': {'SHA-224': {'count': 2}, 'SHA-256': {'count': 4}, 'SHA-384': {'count': 3}, 'SHA-512': {'count': 1}}, '__delete__': ['SHA224', 'SHA256', 'SHA384']}, 'SH[SA][-– 123]*(?:;|\\/|160|224|256|384|512)?(?:[\\s(\\[]*?(?:KAT|[Bb]yte [Oo]riented)*?[\\s,]*?[\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{1})(?:\\)?\\[#?\\d+\\])?(?:[\\s#]*?and[\\s#]*?\\d+)?': {'SHA-2': {'count': 13}, 'SHA-1': {'count': 20}, 'SHA-12': {'count': 1}, 'SHA-5': {'count': 1}}, '(?:RSA)?[-– ]?(?:SSA)?[- ]?PKCS\\s?#?\\d(?:-[Vv]1_5| [Vv]1[-_]5)?[\\s#]*?(\\d{4})?': {'__insert__': {'PKCS#1': {'count': 1}}, '__update__': {'PKCS #1': {'__update__': {'count': 2}}, 'PKCS1': {'__update__': {'count': 3}}}}}, '__delete__': ['DSA[ –-]*((?:;|\\/|160|224|256|384|512)?(?: |[Dd]ecrypt|[Ee]ncrypt|KAT)*?[,\\s(\\[]*?(?:#|cert\\.?|sample|Cert\\.?|Certificate)?[\\s#]*?)?[\\s#]*?(\\d{1})']}, 'rules_to_remove': {}, 'rules_standard_id': {'__insert__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'FIPS 140-2': {'count': 36}, 'FIPS 186-4': {'count': 3}, 'FIPS 186-2': {'count': 5}}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'NIST SP 800-131A': {'count': 2}}, 'RFC[ ]*[0-9]+?': {'RFC5288': {'count': 2}, 'RFC5289': {'count': 2}}}, '__update__': {'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 140': {'__update__': {'count': 4}}}}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS1': {'__update__': {'count': 3}}}}}}, 'rules_crypto_algs': {'__insert__': {'SHA[-]*(?:160|224|256|384|512)': {'SHA-224': {'count': 3}, 'SHA-256': {'count': 4}, 'SHA-384': {'count': 4}, 'SHA-512': {'count': 2}}, 'SHA-1': {'SHA-1': {'count': 9}}, 'HMAC-SHA-(?:160|224|256|384|512)': {'HMAC-SHA-224': {'count': 1}, 'HMAC-SHA-256': {'count': 1}, 'HMAC-SHA-512': {'count': 1}}}, '__update__': {'AES[-]*(?:128|192|256|)': {'__update__': {'AES': {'__update__': {'count': 12}}}}, 'HMAC': {'__update__': {'HMAC': {'__update__': {'count': 12}}}}, '(Diffie-Hellman|DH)': {'__update__': {'DH': {'__update__': {'count': 2}}}}, 'ECDSA': {'__update__': {'ECDSA': {'__update__': {'count': 6}}}}, '[3T]?DES': {'__update__': {'DES': {'__update__': {'count': 9}}}}, 'ECC': {'__update__': {'ECC': {'__update__': {'count': 1}}}}, 'RBG': {'__update__': {'RBG': {'__update__': {'count': 19}}}}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 4}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 4}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 5}}}}}}, 'rules_ecc_curves': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'P-224': {'count': 5}, 'P-256': {'count': 6}, 'P-384': {'count': 4}, 'P-521': {'count': 6}, 'P-192': {'count': 3}}}} data.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3338,
  "dgst": "312e13097f2ab4e2",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "Triple-DES#1420",
        "DSA#709",
        "SHS#1954",
        "ECDSA#368",
        "RSA#1166",
        "DRBG#281",
        "HMAC#1391",
        "AES#2273"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "2038"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "2038"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "2038"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "125"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "125"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "125"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 12
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 13
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 2
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 4
        },
        "OFB": {
          "OFB": 1
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 4,
          "B-233": 4,
          "B-283": 6,
          "B-409": 3,
          "B-571": 6,
          "K-163": 4,
          "K-233": 5,
          "K-283": 6,
          "K-409": 4,
          "K-571": 4,
          "P-192": 6,
          "P-224": 10,
          "P-256": 12,
          "P-384": 8,
          "P-521": 12
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 2,
          "#125": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "Certificate AES": 1,
          "Certificate RSA": 1,
          "HMAC SHA- 224": 1,
          "HMAC SHA- 256": 1,
          "HMAC SHA-1": 1,
          "HMAC SHA-384": 1,
          "HMAC SHA-512": 1,
          "HMAC- SHA-384": 1,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 2,
          "HMAC-SHA-512 1391": 2,
          "HMAC-SHA1": 10,
          "HMAC-SHA224": 2,
          "HMAC-SHA256": 2,
          "HMAC-SHA384": 2,
          "HMAC-SHA512": 2,
          "PKCS #1": 4,
          "PKCS#1": 2,
          "PKCS1": 6,
          "SHA- 224": 1,
          "SHA- 256": 1,
          "SHA- 512": 1,
          "SHA-1": 21,
          "SHA-1 2": 1,
          "SHA-2": 12,
          "SHA-224": 2,
          "SHA-256": 3,
          "SHA-384": 5,
          "SHA-512": 1,
          "SHA-512 1954": 1,
          "SHA512": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 22
          },
          "SHA2": {
            "SHA-2": 12,
            "SHA-224": 2,
            "SHA-256": 3,
            "SHA-384": 5,
            "SHA-512": 2,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "DUAL_EC": {
          "DUAL_EC_DRBG": 1
        },
        "PRNG": {
          "DRBG": 15,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 6,
          "FIPS 140-2": 18,
          "FIPS 186-2": 6,
          "FIPS 186-4": 6
        },
        "NIST": {
          "NIST SP 800-131A": 2,
          "SP 800-90A": 2
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS#1": 1,
          "PKCS1": 3
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC5288": 2,
          "RFC5289": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 8
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "HMAC": 13,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "SafeLogic",
      "/CreationDate": "D:20230216175432-08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230216175432-08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "FileCloud Cryptographic Module",
      "/Title": "Security Policy",
      "pdf_file_size_bytes": 631460,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.safelogic.com/",
          "http://www.filecloud.com/",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "fa00adf929bcb5cb98130001fc59969f8bea270a6f527122cead8c8eb25bb051",
    "policy_txt_hash": "f62d435f7f2654b7e67ef556edb01d5f889c99959f91c48064b020ac821429f4"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module makes no assurance of the minimum strength of random strings and generated keys. This validation entry is a non-security relevant modification to Cert. #2038",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/Dec2018Cert.pdf",
    "date_sunset": "2026-03-08",
    "description": "The FileCloud Cryptographic Module is a standards-based cryptographic engine for FileCloud Server. FileCloud Server is a hyper-secure content collaboration platform that enables enterprises to sync, share, and govern files from various external clients such as web browsers, native file synchronization clients, or mobile applications. The FileCloud Cryptographic Module for FileCloud Server provides robust encryption support for data in transit and at rest to enable best in class security of enterprise data.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "2038": 1
    },
    "module_name": "FileCloud Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "18.1",
    "tested_conf": [
      "CentOS 6.3 running on a Dell Optiplex 755 with an Intel i7 (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-12-07",
        "lab": "\u00c6GISOLVE",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-12-17",
        "lab": "\u00c6GISOLVE",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-03-03",
        "lab": "\u00c6GISOLVE",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-03-29",
        "lab": "LEIDOS CSTL",
        "validation_type": "Update"
      }
    ],
    "vendor": "FileCloud",
    "vendor_url": "http://www.filecloud.com"
  }
}