Kernel Mode Cryptographic Primitives Library

Certificate #3094

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition
Validation dates 22.03.2018
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with modules Windows OS Loader validated to FIPS 140-2 under Cert. #3090 operating in FIPS mode or Windows Resume validated to FIPS 140-2 under Cert. #3091 operating in FIPS mode
Exceptions
  • Physical Security: N/A
  • Design Assurance: Level 2
Description Kernel Mode Cryptographic Primitives Library (cng.sys) runs as a kernel mode export driver, and provides cryptographic services, through their documented interfaces, to Windows kernel components. It supports several cryptographic algorithms accessible via a FIPS function table request IRP (I/O request packet).
Tested configurations
  • Surface Hub (x64) running on a Microsoft Surface Hub with PAA
  • Windows 10 Education Creators Update (x64) running on a Microsoft Surface Pro with PAA
  • Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface 3 with PAA
  • Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Book with PAA
  • Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Laptop with PAA
  • Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Pro 4 with PAA
  • Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Pro with PAA
  • Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Studio with PAA
  • Windows 10 Enterprise Creators Update (x64) running on an HP Pro x2 612 G2 Detachable PC with LTE with PAA
  • Windows 10 Home Creators Update (x86) running on a Dell Inspiron 660s without PAA
  • Windows 10 Mobile Creators Update (ARMv7) running on a Microsoft Lumia 650
  • Windows 10 Mobile Creators Update (ARMv7) running on a Microsoft Lumia 950
  • Windows 10 Mobile Creators Update (ARMv7) running on a Microsoft Lumia 950 XL
  • Windows 10 Mobile Creators Update (ARMv7) running on an HP Elite x3
  • Windows 10 Pro Creators Update (x64) on Hyper-V on Windows Server 2016 running on a Surface Pro 4 with PAA
  • Windows 10 Pro Creators Update (x64) running on a Dell Latitude 5285 with PAA
  • Windows 10 Pro Creators Update (x64) running on a Dell PowerEdge R630 Server with PAA
  • Windows 10 Pro Creators Update (x64) running on a Dell Precision Tower 5810MT with PAA
  • Windows 10 Pro Creators Update (x64) running on a Microsoft Surface 3 with LTE with PAA
  • Windows 10 Pro Creators Update (x64) running on a Microsoft Surface Laptop with PAA
  • Windows 10 Pro Creators Update (x64) running on a Microsoft Surface Pro 3 with PAA
  • Windows 10 Pro Creators Update (x64) running on a Microsoft Surface Pro with PAA
  • Windows 10 Pro Creators Update (x64) running on a Panasonic Toughbook with PAA (single-user mode)
  • Windows 10 Pro Creators Update (x64) running on an HP Compaq Pro 6305 with PAA
  • Windows 10 Pro Creators Update (x64) running on an HP Slimline Desktop with PAA
  • Windows 10 S Creators Update (x64) running on a Microsoft Surface Laptop with PAA
Vendor Microsoft Corporation
References

This certificate's webpage directly references 2 certificates, transitively this expands into 3 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, AES-, RC2, RC4, DES, Triple-DES, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA-2, SHA2, MD4, MD5, PBKDF, PBKDF2
Schemes
Key Agreement
Protocols
SSL, TLS, TLS 1.2, IKEv1, IKEv2, IKE, IPsec
Randomness
DRBG, RNG
Elliptic Curves
P-256, P-384, P-521, brainpoolP160r1, brainpoolP192r1, brainpoolP192t1, brainpoolP224r1, brainpoolP224t1, brainpoolP256r1, brainpoolP256t1, brainpoolP320r1, brainpoolP320t1, brainpoolP384r1, brainpoolP384t1, brainpoolP512r1, brainpoolP512t1, Curve25519
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTS

Vendor
Microsoft, Microsoft Corporation

Standards
FIPS 140, FIPS 140-2, FIPS 180-4, FIPS 198-1, FIPS 197, FIPS 186-4, NIST SP 800-132, NIST SP 800-38F, NIST SP 800-38B, SP 800-38C, NIST SP 800-38D, NIST SP 800-38E, SP 800-56A, NIST SP 800-56B, NIST SP 800-90A, NIST SP 800-108, SP 800-131A, NIST SP 800-135, NIST SP 800-56A, SP 800-135, SP 800-38E, SP 800-90A, NIST SP 800-131A, SP 800-132, SP 800-38F, SP 800-56B, SP 800-108, PKCS#1, RFC 2898

File metadata

Creation date D:20180316114030-04'00'
Modification date D:20180316114030-04'00'
Pages 46
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

References

Outgoing
  • 3090 - historical - Windows OS Loader
  • 3091 - historical - Windows Resume
Incoming
  • 3095 - historical - Cryptographic Primitives Library

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3094.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2018-03-22', 'validation_type': 'Initial', 'lab': 'LEIDOS CSTL'}], 'vendor_url': 'http://www.microsoft.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140-2-ConsolidatedMarch2018.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The mentioned_certs property was updated, with the {'3090': 1, '3091': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 1324588, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 46, '/Producer': 'Microsoft® Word 2010', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20180316114030-04'00'", '/ModDate': "D:20180316114030-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.gbstandards.org/GB_standards/GB_standard.asp?id=900', 'http://www.ecc-brainpool.org/download/Domain-parameters.pdf', 'http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar2.pdf', 'http://csrc.nist.gov/groups/ST/toolkit/documents/dss/NISTReCur.pdf', 'https://cr.yp.to/ecdh/curve25519-20060209.pdf', 'https://msdn.microsoft.com/en-us/library/aa375534.aspx', 'http://www.secg.org/sec2-v2.pdf', 'http://creativecommons.org/licenses/by-nd-nc/1.0/', 'https://msdn.microsoft.com/library/windows/desktop/aa379916.aspx', 'https://global.ihs.com/doc_detail.cfm?&item_s_key=00325725&item_key_date=941231&input_doc_number=ANSI%20X9%2E62&input_doc_title', 'https://msdn.microsoft.com/', 'http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf', 'https://www.microsoft.com/en-us/howtotell/default.aspx', 'https://docs.microsoft.com/en-us/windows/client-management/mdm/policy-csp-cryptography#cryptography-allowfipsalgorithmpolicy', 'http://www.openmobilealliance.org/tech/affiliates/wap/wap-261-wtls-20010406-a.pdf', 'http://www.commoncriteriaportal.org/files/epfiles/Windows%2010%20AU%20and%20Server%202016%20GP%20OS%20Security%20Target%20-%20Public.pdf', 'https://www.microsoft.com/en-us/windows', 'https://www.microsoft.com/en-us/research/wp-content/uploads/2016/02/curvegen.pdf', 'https://technet.microsoft.com/en-us/library/cc750357.aspx']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['3090', '3091']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['3090', '3091']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3095']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3095']}, 'directly_referencing': {'_type': 'Set', 'elements': ['3090', '3091']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3089', '3090', '3091']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['3095']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3095']}, 'directly_referencing': {'_type': 'Set', 'elements': ['3090', '3091']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3089', '3090', '3091']}}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['CVL#1278', 'Triple-DES#2459', 'SHS#3790', 'KAS#127', 'ECDSA#1133', 'KTS#4626', 'DRBG#1555', 'RSA#2523', 'CVL#1281', 'DSA#1223', 'AES#4626', 'AES#4624', 'RSA#2521', 'KBKDF#140', 'HMAC#3061']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '35f5f8f03fdd7a43ff90e037759410e9a02e0b378c8ca444484cbfc7a995cd3d', 'policy_txt_hash': 'b9c08d387d9a599115dc889ed7f3d285157fd43d25f45ff80acdbb35c40f683d'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was updated, with the {'# 2459': 1, '# 2521': 2, '# 1133': 1, '# 1223': 1, '#2523': 1} values inserted.
    • The st_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1223', '2523', '2459', '1133', '2521']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1223', '2675', '1648', '3267', '2523', '2846', '1915', '2337', '2674', '3269', '2214', '2459', '2430', '1133', '2521']}}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was updated, with the {'# 2459': 1, '# 4624': 4, '# 2521': 2, '# 1133': 1, '# 1223': 1, '# 127': 2, '# 1281': 1, '# 140': 1, '# 4626': 1, '# 1278': 2, '#2523': 1, '#4624': 1} values inserted.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__delete__': ['#1']}}}, 'fips_certlike': {'__update__': {'Certlike': {'__insert__': {'PKCS1-v1_5': 1}, '__update__': {'SHA1': 3}, '__delete__': ['SHA256', 'SHA384', 'SHA512', 'RSA 1024', '- PKCS1-v1_5', 'PKCS1', 'AES (128', 'DES (2']}}}, 'eval_facility': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 23, 'AES-': 5}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 7}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 20, 'CMAC': 6}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 15}}, 'DSA': {'__update__': {'DSA': 5}}}}}, '__delete__': ['RSA']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 18, 'SHA1': 3}}, 'SHA2': {'__update__': {'SHA-2': 2, 'SHA2': 1}, '__delete__': ['SHA256', 'SHA384', 'SHA512']}}, '__delete__': ['SHA3']}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 2}}}}, 'PBKDF': {'__update__': {'PBKDF2': 1, 'PBKDF': 7}}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 5}, '__delete__': ['TLS 1.0']}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 1}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'CTR': {'__update__': {'CTR': 5}}, 'XTS': {'__update__': {'XTS': 2}}}, '__delete__': ['CFB']}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'NIST SP 800-132': 4, 'NIST SP 800-38F': 4, 'NIST SP 800-38B': 1, 'SP 800-38C': 1, 'NIST SP 800-38D': 2, 'NIST SP 800-38E': 1, 'SP 800-56A': 5, 'NIST SP 800-56B': 1, 'NIST SP 800-90A': 3, 'NIST SP 800-108': 1, 'SP 800-131A': 2, 'NIST SP 800-135': 2, 'NIST SP 800-56A': 2, 'SP 800-135': 3, 'SP 800-38E': 1, 'SP 800-90A': 3, 'NIST SP 800-131A': 2, 'SP 800-132': 5, 'SP 800-38F': 1, 'SP 800-56B': 1, 'SP 800-108': 3}, 'PKCS': {'__delete__': ['PKCS1']}, 'RFC': {'RFC 2898': 1}}}, 'javacard_api_const': {}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3095']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3095']}, 'directly_referencing': {'_type': 'Set', 'elements': ['3090', '3091']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3089', '3090', '3091']}} data.
    • The web_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['3095']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['3095']}, 'directly_referencing': {'_type': 'Set', 'elements': ['3090', '3091']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3089', '3090', '3091']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#3090': 1, '#3091': 1}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4624', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4626', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2523', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#127', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1555', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3790', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2521', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1223', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1133', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1281', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1278', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2459', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3061', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#140', 'algorithm_type': 'KBKDF', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4626', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References', 'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['3090']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['3090']}}} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to SP 800-56Arev3 transition.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 180-4', 'FIPS 198-1', 'FIPS 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 140': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 197']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-56A': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-132', 'NIST SP 800-38F', 'NIST SP 800-38B', 'NIST SP 800-38D', 'NIST SP 800-38E', 'NIST SP 800-56B', 'NIST SP 800-90A', 'NIST SP 800-108', 'NIST SP 800-135', 'NIST SP 800-131A']}, 'PKCS[ #]*[1-9]+': {'__delete__': ['PKCS#1']}}}, 'rules_security_assurance_components': {'__update__': {'ATE(?:_[A-Z]{3,4}){1,2}(?:\\.[0-9]|\\.[0-9]\\.[0-9]|)': {'__update__': {'ATE_BLOB': {'__update__': {'count': 1}}}, '__delete__': ['ATE_KEY_BLOB']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-521': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-521': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384']}, '(?:brainpool|BRAINPOOL)P[0-9]{3}[rkt][12]': {'__update__': {'brainpoolP512t1': {'__update__': {'count': 1}}}, '__delete__': ['brainpoolP160r1', 'brainpoolP192r1', 'brainpoolP192t1', 'brainpoolP224r1', 'brainpoolP224t1', 'brainpoolP256r1', 'brainpoolP256t1', 'brainpoolP320r1', 'brainpoolP320t1', 'brainpoolP384r1', 'brainpoolP384t1', 'brainpoolP512r1']}, 'Curve(25519|1174|4417|22103|67254|383187|41417)': {'__update__': {'Curve25519': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {'__delete__': ['(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{4})(?!\\d)', '(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{3})(?!\\d)']}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 180-4', 'FIPS 198-1', 'FIPS 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 140': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 197']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-56A': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-132', 'NIST SP 800-38F', 'NIST SP 800-38B', 'NIST SP 800-38D', 'NIST SP 800-38E', 'NIST SP 800-56B', 'NIST SP 800-90A', 'NIST SP 800-108', 'NIST SP 800-135', 'NIST SP 800-131A']}, 'PKCS[ #]*[1-9]+': {'__delete__': ['PKCS#1']}}}, 'rules_security_assurance_components': {'__update__': {'ATE(?:_[A-Z]{3,4}){1,2}(?:\\.[0-9]|\\.[0-9]\\.[0-9]|)': {'__update__': {'ATE_BLOB': {'__update__': {'count': 1}}}, '__delete__': ['ATE_KEY_BLOB']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-521': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-521': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384']}, '(?:brainpool|BRAINPOOL)P[0-9]{3}[rkt][12]': {'__update__': {'brainpoolP512t1': {'__update__': {'count': 1}}}, '__delete__': ['brainpoolP160r1', 'brainpoolP192r1', 'brainpoolP192t1', 'brainpoolP224r1', 'brainpoolP224t1', 'brainpoolP256r1', 'brainpoolP256t1', 'brainpoolP320r1', 'brainpoolP320t1', 'brainpoolP384r1', 'brainpoolP384t1', 'brainpoolP512r1']}, 'Curve(25519|1174|4417|22103|67254|383187|41417)': {'__update__': {'Curve25519': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3091']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3091']}}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['3090', '3091']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['3090', '3091']}}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3094,
  "dgst": "3d49ab508c58b7a1",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "RSA#2523",
        "Triple-DES#2459",
        "AES#4624",
        "DRBG#1555",
        "DSA#1223",
        "HMAC#3061",
        "KBKDF#140",
        "KAS#127",
        "CVL#1278",
        "ECDSA#1133",
        "AES#4626",
        "SHS#3790",
        "CVL#1281",
        "KTS#4626",
        "RSA#2521"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3095"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "3091",
          "3090"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3095"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "3091",
          "3089",
          "3090"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "3091",
        "3090"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3095"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "3091",
          "3090"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3095"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "3091",
          "3089",
          "3090"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "3091",
        "3090"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 18
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 15,
            "Diffie-Hellman": 8
          },
          "DSA": {
            "DSA": 5
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 5
        },
        "CTR": {
          "CTR": 5
        },
        "ECB": {
          "ECB": 7
        },
        "GCM": {
          "GCM": 5
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv1": 5,
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 4
          },
          "TLS": {
            "TLS": 5,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP160r1": 2,
          "brainpoolP192r1": 2,
          "brainpoolP192t1": 2,
          "brainpoolP224r1": 2,
          "brainpoolP224t1": 2,
          "brainpoolP256r1": 2,
          "brainpoolP256t1": 2,
          "brainpoolP320r1": 2,
          "brainpoolP320t1": 2,
          "brainpoolP384r1": 2,
          "brainpoolP384t1": 2,
          "brainpoolP512r1": 2,
          "brainpoolP512t1": 2
        },
        "Curve": {
          "Curve25519": 2
        },
        "NIST": {
          "P-256": 12,
          "P-384": 14,
          "P-521": 14
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "# 1133": 1,
          "# 1223": 1,
          "# 127": 2,
          "# 1278": 2,
          "# 1281": 1,
          "# 140": 1,
          "# 1555": 1,
          "# 2459": 1,
          "# 2521": 2,
          "# 3061": 1,
          "# 3790": 1,
          "# 4624": 4,
          "# 4626": 1,
          "#2523": 1,
          "#3090": 1,
          "#3091": 1,
          "#3790": 1,
          "#4624": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES CBC 128 and 256": 1,
          "AES- 256": 4,
          "AES-128": 13,
          "AES-192": 8,
          "AES-256": 10,
          "DRBG (Cert. # 1555": 1,
          "HMAC (Cert. # 3061": 1,
          "HMAC-SHA1": 4,
          "HMAC-SHA256": 2,
          "HMAC-SHA384": 2,
          "HMAC-SHA512": 2,
          "PKCS#1": 1,
          "PKCS1-v1_5": 1,
          "RSA PKCS#1": 1,
          "RSASSA-PKCS1-v1_5": 1,
          "SHA- 256": 2,
          "SHA-1": 18,
          "SHA-15": 1,
          "SHA-19": 1,
          "SHA-2": 2,
          "SHA-256": 14,
          "SHA-384": 11,
          "SHA-512": 12,
          "SHA-512 (Cert. # 3790": 1,
          "SHA1": 3,
          "SHA2": 1
        }
      },
      "fips_security_level": {},
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 2
          }
        },
        "PBKDF": {
          "PBKDF": 7,
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 18,
            "SHA1": 3
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 14,
            "SHA-384": 11,
            "SHA-512": 13,
            "SHA2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 29
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 5,
          "FIPS 140-2": 10,
          "FIPS 180-4": 4,
          "FIPS 186-4": 7,
          "FIPS 197": 2,
          "FIPS 198-1": 1
        },
        "NIST": {
          "NIST SP 800-108": 1,
          "NIST SP 800-131A": 2,
          "NIST SP 800-132": 4,
          "NIST SP 800-135": 2,
          "NIST SP 800-38B": 1,
          "NIST SP 800-38D": 2,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 4,
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 3,
          "SP 800-108": 3,
          "SP 800-131A": 2,
          "SP 800-132": 5,
          "SP 800-135": 3,
          "SP 800-38C": 1,
          "SP 800-38E": 1,
          "SP 800-38F": 1,
          "SP 800-56A": 5,
          "SP 800-56B": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2898": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 23,
            "AES-": 5,
            "AES-128": 13,
            "AES-192": 8,
            "AES-256": 10
          },
          "RC": {
            "RC2": 6,
            "RC4": 6
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 12
          },
          "DES": {
            "DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "HMAC": 20
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 81,
          "Microsoft Corporation": 3
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20180316114030-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20180316114030-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 1324588,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://cr.yp.to/ecdh/curve25519-20060209.pdf",
          "http://www.gbstandards.org/GB_standards/GB_standard.asp?id=900",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar2.pdf",
          "https://msdn.microsoft.com/en-us/library/aa375534.aspx",
          "https://msdn.microsoft.com/library/windows/desktop/aa379916.aspx",
          "https://docs.microsoft.com/en-us/windows/client-management/mdm/policy-csp-cryptography#cryptography-allowfipsalgorithmpolicy",
          "https://www.microsoft.com/en-us/research/wp-content/uploads/2016/02/curvegen.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://msdn.microsoft.com/",
          "https://www.microsoft.com/en-us/windows",
          "http://www.commoncriteriaportal.org/files/epfiles/Windows%2010%20AU%20and%20Server%202016%20GP%20OS%20Security%20Target%20-%20Public.pdf",
          "https://technet.microsoft.com/en-us/library/cc750357.aspx",
          "http://csrc.nist.gov/groups/ST/toolkit/documents/dss/NISTReCur.pdf",
          "http://www.secg.org/sec2-v2.pdf",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "http://www.ecc-brainpool.org/download/Domain-parameters.pdf",
          "https://www.microsoft.com/en-us/howtotell/default.aspx",
          "https://global.ihs.com/doc_detail.cfm?\u0026item_s_key=00325725\u0026item_key_date=941231\u0026input_doc_number=ANSI%20X9%2E62\u0026input_doc_title",
          "http://www.openmobilealliance.org/tech/affiliates/wap/wap-261-wtls-20010406-a.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 46
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "35f5f8f03fdd7a43ff90e037759410e9a02e0b378c8ca444484cbfc7a995cd3d",
    "policy_txt_hash": "b9c08d387d9a599115dc889ed7f3d285157fd43d25f45ff80acdbb35c40f683d"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with modules Windows OS Loader validated to FIPS 140-2 under Cert. #3090 operating in FIPS mode or Windows Resume validated to FIPS 140-2 under Cert. #3091 operating in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140-2-ConsolidatedMarch2018.pdf",
    "date_sunset": null,
    "description": "Kernel Mode Cryptographic Primitives Library (cng.sys) runs as a kernel mode export driver, and provides cryptographic services, through their documented interfaces, to Windows kernel components. It supports several cryptographic algorithms accessible via a FIPS function table request IRP (I/O request packet).",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Design Assurance: Level 2"
    ],
    "fw_versions": null,
    "historical_reason": "SP 800-56Arev3 transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "3090": 1,
      "3091": 1
    },
    "module_name": "Kernel Mode Cryptographic Primitives Library",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "10.0.15063",
    "tested_conf": [
      "Surface Hub (x64) running on a Microsoft Surface Hub with PAA",
      "Windows 10 Education Creators Update (x64) running on a Microsoft Surface Pro with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface 3 with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Book with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Laptop with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Pro 4 with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Pro with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on a Microsoft Surface Studio with PAA",
      "Windows 10 Enterprise Creators Update (x64) running on an HP Pro x2 612 G2 Detachable PC with LTE with PAA",
      "Windows 10 Home Creators Update (x86) running on a Dell Inspiron 660s without PAA",
      "Windows 10 Mobile Creators Update (ARMv7) running on a Microsoft Lumia 650",
      "Windows 10 Mobile Creators Update (ARMv7) running on a Microsoft Lumia 950",
      "Windows 10 Mobile Creators Update (ARMv7) running on a Microsoft Lumia 950 XL",
      "Windows 10 Mobile Creators Update (ARMv7) running on an HP Elite x3",
      "Windows 10 Pro Creators Update (x64) on Hyper-V on Windows Server 2016 running on a Surface Pro 4 with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Dell Latitude 5285 with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Dell PowerEdge R630 Server with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Dell Precision Tower 5810MT with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Microsoft Surface 3 with LTE with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Microsoft Surface Laptop with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Microsoft Surface Pro 3 with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Microsoft Surface Pro with PAA",
      "Windows 10 Pro Creators Update (x64) running on a Panasonic Toughbook with PAA (single-user mode)",
      "Windows 10 Pro Creators Update (x64) running on an HP Compaq Pro 6305 with PAA",
      "Windows 10 Pro Creators Update (x64) running on an HP Slimline Desktop with PAA",
      "Windows 10 S Creators Update (x64) running on a Microsoft Surface Laptop with PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2018-03-22",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}