Octopus Authentication Server Cryptographic Module

Certificate #4175

Webpage information ?

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 13.03.2022
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. No assurance of the minimum strength of generated keys.
Exceptions
  • Roles, Services, and Authentication: Level 2
  • Physical Security: N/A
  • Design Assurance: Level 3
  • Mitigation of Other Attacks: N/A
Description The Octopus Authentication Server manages the authentication requests and the connection to the application on the mobile device to get the user approval.
Tested configurations
  • Oracle® Linux 7.6 64 bit running on Oracle® X7-2 Server with Intel® Xeon® Silver 4114 with PAA
  • Oracle® Linux 7.6 64 bit running on Oracle® X7-2 Server with Intel® Xeon® Silver 4114 without PAA (single-user mode)
Vendor Secret Double Octopus
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES-128, AES-192, AES-256, AES, TDES, Triple-DES, TDEA, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-224, SHA-384, SHA-512, SHA-256, SHA256, SHA-2, SHA2
Schemes
Key Agreement
Protocols
TLS
Randomness
DRBG
Libraries
OpenSSL
Elliptic Curves
P-224, P-384, P-192, P-256, P-521, K-233, K-283, K-571, B-283, B-571, B-163, B-233, B-409
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Security level
Level 1

Standards
FIPS 140-2, FIPS 197, FIPS 180-4, FIPS 198, FIPS 186-2, FIPS 186-4, FIPS 198-1, SP 800-90A, SP 800-133, SP 800-67, SP 800-38A, SP 800-38B, SP 800-38C, SP 800-38D, SP 800-38E, SP 800-56C, SP 800-135, NIST SP 800-38D, SP 800-56A, SP 800-89, PKCS#1, RFC 5288, RFC 5246

File metadata

Author chris brych
Creation date D:20220218104111-05'00'
Modification date D:20220218104111-05'00'
Pages 23
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 02.01.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The status property was set to historical.
    • The historical_reason property was set to Moved to historical list due to sunsetting.
    • The date_sunset property was set to None.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 4175.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-03-13', 'validation_type': 'Initial', 'lab': 'ACUMEN SECURITY, LLC'}], 'vendor_url': 'https://doubleoctopus.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2022_010422_0648_signed.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 570355, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/Author': 'chris brych', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220218104111-05'00'", '/ModDate': "D:20220218104111-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://github.com/oracle/solaris-openssl-fips/releases/download/v1.0/OpenSSL_2.0.13_OracleFIPS_1.0.tar.gz', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf', 'https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/fips140-2/fips1402ig.pdf', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=32292', 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-89.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf', 'https://csrc.nist.gov/projects/cryptographic-module-validation-program', 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-56ar.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf', 'https://tools.ietf.org/html/rfc5246', 'https://www.intel.com/content/www/us/en/developer/articles/technical/advanced-encryption-standard-instructions-aes-ni.html?wapkw=aes-ni', 'https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf', 'https://github.com/oracle/solaris-openssl-fips/', 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38e.pdf', 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38b.pdf', 'https://csrc.nist.gov/CSRC/media/Publications/fips/186/2/archive/2000-01-27/documents/fips186-2.pdf', 'https://www.intel.com/content/www/us/en/support/articles/000005779/processors.html', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-67r2.pdf', 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf', 'https://tools.ietf.org/html/rfc5288', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['Triple-DES#C1651', 'AES#C1651', 'DSA#C1651', 'SHS#C1651', 'DRBG#C1651', 'ECDSA#C1651', 'HMAC#C1651']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '1a1053c8d89ab4eb9585dc3428371784e67f49e43bfe8d78f02db8d792033865', 'policy_txt_hash': '330a18821fa6dfdab3f99173b26e7454647b7b55b5e6d5c12b3634347c39023e'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 19, 'SHA-224': 15, 'SHA1': 2, 'AES-256': 2}, '__delete__': ['PKCS1', 'AES (128', 'AES (256', 'AES-192 192', 'AES KAT 128', 'AES, 256', 'DES (3', 'DSA (2048']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES-256': 3, 'AES': 19}, '__delete__': ['AES-']}}}, 'DES': {'__delete__': ['DES']}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 7}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 4, 'DH': 6}}, 'DSA': {'__update__': {'DSA': 16}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 38, 'SHA1': 2}}, 'SHA2': {'__update__': {'SHA-2': 5, 'SHA2': 1}}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 18}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 3}}, 'CBC': {'__update__': {'CBC': 3}}, 'CTR': {'__update__': {'CTR': 1}}, 'CFB': {'__update__': {'CFB': 3}}, 'OFB': {'__update__': {'OFB': 1}}, 'GCM': {'__update__': {'GCM': 7}}, 'XTS': {'__update__': {'XTS': 5}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-224': 4, 'P-256': 2, 'P-384': 2, 'P-521': 2, 'P-192': 6, 'K-233': 2, 'K-283': 2, 'K-571': 2, 'B-233': 1, 'B-283': 1, 'B-409': 1, 'B-571': 1, 'B-163': 2}, '__delete__': ['K-409', 'K-163']}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 2}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 15}}, 'NIST': {'SP 800-90A': 3, 'SP 800-133': 1, 'SP 800-67': 1, 'SP 800-38A': 2, 'SP 800-38B': 2, 'SP 800-38C': 2, 'SP 800-38D': 2, 'SP 800-38E': 2, 'SP 800-56C': 1, 'SP 800-135': 1, 'NIST SP 800-38D': 1, 'SP 800-56A': 1, 'SP 800-89': 1}, 'PKCS': {'__delete__': ['PKCS1']}, 'RFC': {'RFC 5288': 1, 'RFC 5246': 1}}}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1651', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1651', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1651', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1651', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1651', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1651', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C1651', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 180-4', 'FIPS 186-2', 'FIPS 186-4', 'FIPS 198-1']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 197': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 198']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'K-233': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-224': {'__update__': {'count': 1}}}, '__delete__': ['P-192', 'P-256', 'P-384', 'P-521']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 180-4', 'FIPS 186-2', 'FIPS 186-4', 'FIPS 198-1']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 197': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 198']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'K-233': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-224': {'__update__': {'count': 1}}}, '__delete__': ['P-192', 'P-256', 'P-384', 'P-521']}}}, 'rules_crypto_libs': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': {'__update__': {'count': 1}}}}}}} data.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The certificate_www property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2022_010422_0648_signed.pdf.
  • 14.03.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4175,
  "dgst": "43851f52f306b05b",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "Triple-DES#C1651",
        "ECDSA#C1651",
        "DRBG#C1651",
        "AES#C1651",
        "HMAC#C1651",
        "DSA#C1651",
        "SHS#C1651"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 16
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 1
        },
        "XTS": {
          "XTS": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 2,
          "B-233": 1,
          "B-283": 1,
          "B-409": 1,
          "B-571": 1,
          "K-233": 2,
          "K-283": 2,
          "K-571": 2,
          "P-192": 6,
          "P-224": 4,
          "P-256": 2,
          "P-384": 2,
          "P-521": 2
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES 128/ 192/256": 1,
          "AES 128/192/256": 1,
          "AES GCM3": 1,
          "AES-128": 3,
          "AES-128 128": 1,
          "AES-192": 2,
          "AES-256": 2,
          "AES-256 256": 1,
          "DRBG1": 1,
          "HMAC SHA-1": 1,
          "HMAC-SHA-1": 24,
          "HMAC-SHA1": 2,
          "PKCS#1": 2,
          "SHA- 256": 2,
          "SHA-1": 19,
          "SHA-1 128": 1,
          "SHA-1, 224": 18,
          "SHA-2": 3,
          "SHA-2 (224": 2,
          "SHA-224": 15,
          "SHA-256": 3,
          "SHA-384": 5,
          "SHA-512": 4,
          "SHA-512 256": 1,
          "SHA1": 2,
          "SHA2": 1,
          "SHA256": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 38,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-2": 5,
            "SHA-224": 16,
            "SHA-256": 3,
            "SHA-384": 5,
            "SHA-512": 5,
            "SHA2": 1,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 18
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 15,
          "FIPS 180-4": 2,
          "FIPS 186-2": 5,
          "FIPS 186-4": 8,
          "FIPS 197": 2,
          "FIPS 198": 1,
          "FIPS 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38D": 1,
          "SP 800-133": 1,
          "SP 800-135": 1,
          "SP 800-38A": 2,
          "SP 800-38B": 2,
          "SP 800-38C": 2,
          "SP 800-38D": 2,
          "SP 800-38E": 2,
          "SP 800-56A": 1,
          "SP 800-56C": 1,
          "SP 800-67": 1,
          "SP 800-89": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC 5288": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 19,
            "AES-128": 4,
            "AES-192": 3,
            "AES-256": 3
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 1,
            "Triple-DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 15,
            "HMAC": 7
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "chris brych",
      "/CreationDate": "D:20220218104111-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220218104111-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 570355,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/fips140-2/fips1402ig.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-67r2.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=32292",
          "https://tools.ietf.org/html/rfc5246",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf",
          "https://csrc.nist.gov/CSRC/media/Publications/fips/186/2/archive/2000-01-27/documents/fips186-2.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38e.pdf",
          "https://www.intel.com/content/www/us/en/developer/articles/technical/advanced-encryption-standard-instructions-aes-ni.html?wapkw=aes-ni",
          "https://www.intel.com/content/www/us/en/support/articles/000005779/processors.html",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38b.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-56ar.pdf",
          "https://github.com/oracle/solaris-openssl-fips/",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://github.com/oracle/solaris-openssl-fips/releases/download/v1.0/OpenSSL_2.0.13_OracleFIPS_1.0.tar.gz",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-89.pdf",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf",
          "https://tools.ietf.org/html/rfc5288",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "1a1053c8d89ab4eb9585dc3428371784e67f49e43bfe8d78f02db8d792033865",
    "policy_txt_hash": "330a18821fa6dfdab3f99173b26e7454647b7b55b5e6d5c12b3634347c39023e"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. No assurance of the minimum strength of generated keys.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2022_010422_0648_signed.pdf",
    "date_sunset": null,
    "description": "The Octopus Authentication Server manages the authentication requests and the connection to the application on the mobile device to get the user approval.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 2",
      "Physical Security: N/A",
      "Design Assurance: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Octopus Authentication Server Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "1.0",
    "tested_conf": [
      "Oracle\u00ae Linux 7.6 64 bit running on Oracle\u00ae X7-2 Server with Intel\u00ae Xeon\u00ae Silver 4114 with PAA",
      "Oracle\u00ae Linux 7.6 64 bit running on Oracle\u00ae X7-2 Server with Intel\u00ae Xeon\u00ae Silver 4114 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-03-13",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Secret Double Octopus",
    "vendor_url": "https://doubleoctopus.com"
  }
}