nShield 5s Hardware Security Module

Certificate #4745

Webpage information ?

Status active
Validation dates 31.07.2024
Sunset date 30-07-2029
Standard FIPS 140-3
Security level 3
Type Hardware
Embodiment Multi-Chip Embedded
Caveat When installed, initialized and configured as specified in Section 11.3 of the Security Policy
Exceptions
  • Operational environment: N/A
  • Non-invasive security: N/A
  • Mitigation of other attacks: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description The nShield 5s PCIe Hardware Security Module (HSM) is a multi-chip embedded hardware Cryptographic Module as defined in FIPS 140-3, which comes in a PCI express board form factor protected by a tamper resistant enclosure, and performs encryption, digital signing, and key management on behalf of an extensive range of commercial and custom-built applications including public key infrastructures (PKIs), identity management systems, application-level encryption and tokenization, SSL/TLS, and code signing.
Version (Hardware) PCA10005-01 revision 03 and 04
Version (Firmware) primary-version 13.2.4; recovery-version 13.2.4; uboot-version 1.1.0
Tested configurations
  • n/a
Vendor Entrust
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-256, HMAC, KMAC, CMAC
Asymmetric Algorithms
RSA 4096, RSA 3072, RSA-OAEP, ECDH, ECDSA, ECC, DH, DSA
Hash functions
SHA-1, SHA256, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHA-3
Schemes
MAC, Key agreement, KA
Protocols
SSH
Randomness
DRBG
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, curve P-521, curve P-256, K-233, K-283, K-409, K-571, B-233, B-283, B-409, B-571
Block cipher modes
ECB, CBC, CTR, GCM

Trusted Execution Environments
PSP
Vendor
Microsoft, Microsoft Corporation

Security level
Level 3, Level 1, level 3

Standards
FIPS 140-3, FIPS 197, FIPS 186-4, FIPS 198, FIPS 180-4, FIPS 202, SP 800-38A, SP 800-38D, SP 800-38F, SP 800-38B, SP 800-90B, ISO/IEC 19790, ISO/IEC 24759

File metadata

Title nShield 5s HSM FIPS 140-3 Level 3 Security Policy
Author Dieguez, Ignacio
Creation date D:20240729161621+02'00'
Modification date D:20240729161621+02'00'
Pages 47
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 12.08.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf.
  • 03.08.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4745,
  "dgst": "3baf3ab2c95ce1d8",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHA2-384A2513",
        "AES-KWPA2513",
        "HMAC-SHA-1A2513",
        "RSA SigGen (FIPS186-4)A2513",
        "SHA3-512A2513",
        "SHA-1A2513",
        "HMAC-SHA2-224A2513",
        "DSA SigVer (FIPS186-4)A2513",
        "KAS-FFC Sp800-56Ar3A2513",
        "SHA2-512A2513",
        "HMAC-SHA2-256A2513",
        "Hash DRBGA2513",
        "RSA SigVer (FIPS186-4)A2513",
        "SHA2-224A2513",
        "KDF SP800-108A2513",
        "AES-CBCA2513",
        "ECDSA KeyVer (FIPS186-4)A2513",
        "SHA3-224A2513",
        "DSA PQGGen (FIPS186-4)A2513",
        "AES-KWA2513",
        "KAS-ECC-SSC Sp800-56Ar3A2512",
        "SHA3-384A2513",
        "Safe Primes Key GenerationA2513",
        "KAS-ECC Sp800-56Ar3A2513",
        "AES-CTRA2512",
        "ECDSA KeyGen (FIPS186-4)A2513",
        "AES-GCMA2513",
        "ECDSA SigVer (FIPS186-4)A2513",
        "KDF SSHA2512",
        "AES-CMACA2513",
        "ECDSA SigGen (FIPS186-4)A2513",
        "RSA KeyGen (FIPS186-4)A2513",
        "SHA3-256A2513",
        "HMAC-SHA2-384A2513",
        "AES-ECBA2513",
        "KTS-IFCA2513",
        "HMAC-SHA2-512A2513",
        "SHA2-256A2513",
        "DSA SigGen (FIPS186-4)A2513",
        "DSA KeyGen (FIPS186-4)A2513",
        "Safe Primes Key VerificationA2513",
        "DSA PQGVer (FIPS186-4)A2513"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "13.2.4",
        "1.1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 10
          },
          "ECDSA": {
            "ECDSA": 31
          }
        },
        "FF": {
          "DH": {
            "DH": 5
          },
          "DSA": {
            "DSA": 17
          }
        },
        "RSA": {
          "RSA 3072": 1,
          "RSA 4096": 2,
          "RSA-OAEP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 13
        },
        "CTR": {
          "CTR": 13
        },
        "ECB": {
          "ECB": 7
        },
        "GCM": {
          "GCM": 23
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 46
        }
      },
      "crypto_scheme": {
        "KA": {
          "KA": 22,
          "Key agreement": 10
        },
        "MAC": {
          "MAC": 33
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-233": 7,
          "B-283": 5,
          "B-409": 5,
          "B-571": 5,
          "K-233": 5,
          "K-283": 5,
          "K-409": 5,
          "K-571": 5,
          "P-192": 2,
          "P-224": 12,
          "P-256": 37,
          "P-384": 10,
          "P-521": 20,
          "curve P-256": 1,
          "curve P-521": 2
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#3": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 256": 6,
          "AES-256": 2,
          "DSA 3072": 2,
          "HMAC SHA-3": 1,
          "HMAC- SHA256": 2,
          "HMAC-SHA1": 2,
          "HMAC-SHA256": 12,
          "RSA 3072": 1,
          "RSA 4096": 2,
          "SHA-1": 11,
          "SHA-3": 2,
          "SHA2- 224": 2,
          "SHA2- 384": 2,
          "SHA2-224": 9,
          "SHA2-256": 22,
          "SHA2-384": 8,
          "SHA2-512": 14,
          "SHA256": 2,
          "SHA3-224": 3,
          "SHA3-256": 3,
          "SHA3-384": 3,
          "SHA3-512": 3
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "Level 3": 1,
          "level 3": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 11
          },
          "SHA2": {
            "SHA256": 2
          },
          "SHA3": {
            "SHA-3": 2,
            "SHA3-224": 3,
            "SHA3-256": 3,
            "SHA3-384": 3,
            "SHA3-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 39
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 10,
          "FIPS 180-4": 3,
          "FIPS 186-4": 16,
          "FIPS 197": 2,
          "FIPS 198": 2,
          "FIPS 202": 1
        },
        "ISO": {
          "ISO/IEC 19790": 2,
          "ISO/IEC 24759": 2
        },
        "NIST": {
          "SP 800-38A": 2,
          "SP 800-38B": 1,
          "SP 800-38D": 3,
          "SP 800-38F": 1,
          "SP 800-90B": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 51,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "HMAC": 26,
            "KMAC": 3
          }
        }
      },
      "tee_name": {
        "AMD": {
          "PSP": 4
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Dieguez, Ignacio",
      "/CreationDate": "D:20240729161621+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240729161621+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Title": "nShield 5s HSM FIPS 140-3 Level 3 Security Policy",
      "pdf_file_size_bytes": 1591755,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14887",
          "https://www.entrust.com/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35123",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/38",
          "https://en.wikipedia.org/wiki/Zero-configuration_networking",
          "https://nshieldsupport.entrust.com/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35124"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 47
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "b0d8b2deac57187e60633dfdc1a0fd2bb2835dcca1b440cc3ef2b91d1bebe9ab",
    "policy_txt_hash": "ae5976cb304e477b527c4cd540e8f0aca3609ead5ffc7b8aa07e21e969f0d8c6"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When installed, initialized and configured as specified in Section 11.3 of the Security Policy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf",
    "date_sunset": "2029-07-30",
    "description": "The nShield 5s PCIe Hardware Security Module (HSM) is a multi-chip embedded hardware Cryptographic Module as defined in FIPS 140-3, which comes in a PCI express board form factor protected by a tamper resistant enclosure, and performs encryption, digital signing, and key management on behalf of an extensive range of commercial and custom-built applications including public key infrastructures (PKIs), identity management systems, application-level encryption and tokenization, SSL/TLS, and code signing.",
    "embodiment": "Multi-Chip Embedded",
    "exceptions": [
      "Operational environment: N/A",
      "Non-invasive security: N/A",
      "Mitigation of other attacks: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": "primary-version 13.2.4; recovery-version 13.2.4; uboot-version 1.1.0",
    "historical_reason": null,
    "hw_versions": "PCA10005-01 revision 03 and 04",
    "level": 3,
    "mentioned_certs": {},
    "module_name": "nShield 5s Hardware Security Module",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": null,
    "tested_conf": [
      "n/a"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-07-31",
        "lab": "Lightship Security, Inc.",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Entrust",
    "vendor_url": "http://www.entrust.com"
  }
}