MiniHSM, MiniHSM for nShield Edge and MiniHSM for Time Stamp Master Clock

Certificate #972

Webpage information ?

Status historical
Historical reason RNG SP800-131A Revision 1 Transition
Validation dates 30.06.2008 , 28.05.2010
Standard FIPS 140-2
Security level 3
Type Hardware
Embodiment Multi-Chip Embedded
Caveat When operated in FIPS mode and initialized to Overall Level 3 per Security Policy
Description The nCipher MiniHSM is a fully featured HSM supplied in a single chip package. The MiniHSM offers all the security and key management features of other nCipher modules - but with reduced processing speed. The MiniHSM is an OEM part and will be included within other appliances or products, for example switches or routers. The MiniHSM's real time clock, also makes it suitable for use as a time-stamping engine.
Version (Hardware) nC4031Z-10, nC4031U-10 and TSMC200; Build Standard N
Version (Firmware) 2.33.60-3
Vendor nCipher Corporation Ltd.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, CAST, RC4, DES, Triple-DES, SEED, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-512, SHA-224, SHA-384, MD5, RIPEMD, RIPEMD160
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSL, TLS
Randomness
RNG
Block cipher modes
ECB, CBC, GCM

Trusted Execution Environments
Secure Execution
Vendor
Thales

Security level
level 3, Level 3, Level 2, level 2

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 2, FIPS 140, FIPS 186-2, FIPS 186-3, PKCS8, PKCS #8, RFC2612

File metadata

Title nShield Security Policy
Author nCipher
Creation date D:20100426110457Z00'00'
Modification date D:20100504165836Z00'00'
Pages 50
Creator FrameMaker 7.0
Producer Acrobat Distiller 5.0.5 (Windows)

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 972.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2008-06-30', 'validation_type': 'Initial', 'lab': 'DOMUS'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2010-05-28', 'validation_type': 'Update', 'lab': ''}], 'vendor_url': 'http://www.ncipher.com/cryptographic_hardware/developer_solutions/49/embedded_technology/', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt972.pdf', 'hw_versions': 'nC4031Z-10, nC4031U-10 and TSMC200; Build Standard N', 'fw_versions': '2.33.60-3'}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 3.
    • The embodiment property was set to Multi-Chip Embedded.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 264168, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 50, '/Producer': 'Acrobat Distiller 5.0.5 (Windows)', '/Author': 'nCipher', '/Creator': 'FrameMaker 7.0', '/ModDate': "D:20100504165836Z00'00'", '/Title': 'nShield Security Policy', '/CreationDate': "D:20100426110457Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ncipher.com/support', 'http://www.ncipher.com', 'http://active.ncipher.com/documentation/']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['SHS#713', 'Triple-DES#625', 'ECDSA#76', 'AES GCM#685', 'HMAC#364', 'RSA#320', 'DSA#259', 'AES#685', 'Triple-DES MAC#625', 'RNG#399']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '8e0c4596ec58ca1390ca78bfa60886dd78e1aea286bfb3e00e4f4488e5f48e6b', 'policy_txt_hash': 'fb94a2885d1a9b710dbb553d19c927d272bb3ec6c13143ea391104dc14b3fcbc'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was set to {'#625': 2, '#76': 1, '#320': 1, '#399': 1}.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['1840', '1727', '1865']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3237', '2358', '2461', '3252', '3489', '2957', '3101', '2695', '2414', '2657', '1727', '2399', '2400', '1840', '2460', '1865']}, 'directly_referencing': {'_type': 'Set', 'elements': ['625', '76', '399', '320']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['625', '76', '399', '320']}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was set to {'#625': 2, '#76': 1, '#320': 1, '#399': 1}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#8': 1}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'PKCS #8': 2}, '__delete__': ['DES Certificate #625', 'DSA2', 'DSA Certificate #76']}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 37}}}}, 'miscellaneous': {'__update__': {'SEED': {'__update__': {'SEED': 1}}}, '__delete__': ['Camellia']}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 6}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 2}}, 'DSA': {'__update__': {'DSA': 33}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 3}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 10}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 5}}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 6}}}}, 'tee_name': {'__update__': {'IBM': {'__delete__': ['SE']}}}, 'standard_id': {'__update__': {'PKCS': {'__update__': {'PKCS #8': 1}}, 'RFC': {'RFC2612': 1}}}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#364', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#713', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#399', 'algorithm_type': 'RNG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#76', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#625', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#259', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#320', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#685', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#685', 'algorithm_type': 'AES GCM', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#625', 'algorithm_type': 'Triple-DES MAC', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 186-2', 'FIPS 186-3']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 140': {'__update__': {'count': 1}}}}, 'PKCS[ #]*[1-9]+': {'__delete__': ['PKCS8']}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 186-2', 'FIPS 186-3']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 140': {'__update__': {'count': 1}}}}, 'PKCS[ #]*[1-9]+': {'__delete__': ['PKCS8']}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2.33.60']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Hardware.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 972,
  "dgst": "3658d7fa3c43456f",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "AES GCM#685",
        "AES#685",
        "RNG#399",
        "RSA#320",
        "ECDSA#76",
        "HMAC#364",
        "SHS#713",
        "Triple-DES MAC#625",
        "DSA#259",
        "Triple-DES#625"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.33.60"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 7
          },
          "DSA": {
            "DSA": 33
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 5
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 10
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#259": 1,
          "#320": 1,
          "#364": 1,
          "#399": 1,
          "#625": 2,
          "#685": 2,
          "#713": 1,
          "#76": 1,
          "#8": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES Certificate #685": 2,
          "DSA Certificate #259": 1,
          "HMAC SHA- 512 Certificate #364": 1,
          "HMAC SHA-1": 1,
          "HMAC SHA-224": 1,
          "HMAC SHA-256": 1,
          "HMAC SHA-384": 1,
          "PKCS #8": 2,
          "PKCS8": 4,
          "SHA- 384": 1,
          "SHA- 512 Certificate #364": 1,
          "SHA-1": 25,
          "SHA-224": 4,
          "SHA-256": 5,
          "SHA-384": 3,
          "SHA-512": 2,
          "SHA-512 Certificate #713": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 2": 6,
          "Level 3": 5,
          "level 2": 24,
          "level 3": 18
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        },
        "RIPEMD": {
          "RIPEMD": 2,
          "RIPEMD160": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 25
          },
          "SHA2": {
            "SHA-224": 4,
            "SHA-256": 5,
            "SHA-384": 3,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 6
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 20,
          "FIPS 186-2": 2,
          "FIPS 186-3": 2,
          "FIPS 2": 1,
          "FIPS PUB 140-2": 2
        },
        "PKCS": {
          "PKCS #8": 1,
          "PKCS8": 2
        },
        "RFC": {
          "RFC2612": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 41
          },
          "CAST": {
            "CAST": 1
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 9
          },
          "DES": {
            "DES": 37
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 13
          }
        },
        "miscellaneous": {
          "SEED": {
            "SEED": 1
          }
        }
      },
      "tee_name": {
        "IBM": {
          "Secure Execution": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Thales": {
          "Thales": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "nCipher",
      "/CreationDate": "D:20100426110457Z00\u002700\u0027",
      "/Creator": "FrameMaker 7.0",
      "/ModDate": "D:20100504165836Z00\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "nShield Security Policy",
      "pdf_file_size_bytes": 264168,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://active.ncipher.com/documentation/",
          "http://www.ncipher.com",
          "http://www.ncipher.com/support"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 50
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "8e0c4596ec58ca1390ca78bfa60886dd78e1aea286bfb3e00e4f4488e5f48e6b",
    "policy_txt_hash": "fb94a2885d1a9b710dbb553d19c927d272bb3ec6c13143ea391104dc14b3fcbc"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and initialized to Overall Level 3 per Security Policy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt972.pdf",
    "date_sunset": null,
    "description": "The nCipher MiniHSM is a fully featured HSM supplied in a single chip package. The MiniHSM offers all the security and key management features of other nCipher modules - but with reduced processing speed. The MiniHSM is an OEM part and will be included within other appliances or products, for example switches or routers. The MiniHSM\u0027s real time clock, also makes it suitable for use as a time-stamping engine.",
    "embodiment": "Multi-Chip Embedded",
    "exceptions": null,
    "fw_versions": "2.33.60-3",
    "historical_reason": "RNG SP800-131A Revision 1 Transition",
    "hw_versions": "nC4031Z-10, nC4031U-10 and TSMC200; Build Standard N",
    "level": 3,
    "mentioned_certs": {},
    "module_name": "MiniHSM, MiniHSM for nShield Edge and MiniHSM for Time Stamp Master Clock",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2008-06-30",
        "lab": "DOMUS",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2010-05-28",
        "lab": "",
        "validation_type": "Update"
      }
    ],
    "vendor": "nCipher Corporation Ltd.",
    "vendor_url": "http://www.ncipher.com/cryptographic_hardware/developer_solutions/49/embedded_technology/"
  }
}