AgileSec FIPS Module

Certificate #3365

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition
Validation dates 06.02.2019
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode and the module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description AgileSec FIPS Module is a component of AgileSec SDK. It provides secure and optimized implementations of FIPS 140-2 approved cryptographic algorithms. The design of AgileSec SDK uses plug-and-play cryptographic providers, which are sets of cryptographic algorithms implemented to support various international or custom cryptographic standards.
Tested configurations
  • Android 8.1.0 on Qualcomm Snapdragon 800 @ 2.26GHz processor running on Nexus 5X with PAA
  • Android 8.1.0 on Qualcomm Snapdragon 800 @ 2.26GHz processor running on Nexus 5X without PAA
  • FreeBSD 11.1-RELEASE-p1 on Vmware ESX 6.5.0 on Intel Xeon CPU ES-2630 v3 @ 2.4GHz processor running on Dell PowerEdge R730xd with PAA
  • FreeBSD 11.1-RELEASE-p1 on Vmware ESX 6.5.0 on Intel Xeon CPU ES-2630 v3 @ 2.4GHz processor running on Dell PowerEdge R730xd without PAA
  • Linux colibri imx6 4.1.41-2.7.3+g82f0f4f on ARMv7 processor running on Radio module Texas Instruments WL1837MOD (single-user mode)
  • OSX 10.12 on Intel Core i5 CPU @ 1.4GHz processor running on Apple Mac mini with PAA
  • OSX 10.12 on Intel Core i5 CPU @ 1.4GHz processor running on Apple Mac mini without PAA
  • Ubuntu 18.04 on Vmware ESXi 6.5.0 on Intel Xeon CPU ES-2630 v3 @ 2.4GHz processor running on Dell PowerEdge R730xd with PAA
  • Ubuntu 18.04 on Vmware ESXi 6.5.0 on Intel Xeon CPU ES-2630 v3 @ 2.4GHz processor running on Dell PowerEdge R730xd without PAA
  • Windows Server 2012 R2 Standard on Vmware ESXi 6.5.0 on Intel Xeon CPU ES-2630 v3 @ 2.4GHz processor running on Dell PowerEdge R730xd with PAA
  • Windows Server 2012 R2 Standard on Vmware ESXi 6.5.0 on Intel Xeon CPU ES-2630 v3 @ 2.4GHz processor running on Dell PowerEdge R730xd without PAA
Vendor InfoSec Global Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES128, AES192, AES256, DES, Triple-DES, HMAC, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, DSA
Hash functions
SHA1, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA224, SHA256, SHA384, SHA512, SHA2, SHA3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, PBKDF2, PBKDF
Schemes
MAC, Key Exchange, Key agreement, Key Agreement
Protocols
TLS
Randomness
DRBG, RNG
Elliptic Curves
P-256, Curve25519
Block cipher modes
ECB, CBC, CTR, GCM

Vendor
Qualcomm

Security level
Level 1, Level 5

Standards
FIPS 140-2, FIPS 197, FIPS 800-67, FIPS 180-4, FIPS 202, FIPS 198-1, FIPS 186-4, NIST SP 800-132, SP 800-38D, SP 800-67, SP 800-132, SP 800-52, NIST SP 800-56A, NIST SP 800-38F, NIST SP 800-90A, NIST SP 800-133, SP 800-56B, SP 800-133, SP 800-56A, SP 800-90A, RFC 2898, RFC 8032

File metadata

Creation date D:20181211113544-05'00'
Modification date D:20181211113544-05'00'
Pages 31
Creator LaTeX with hyperref
Producer pdfTeX-1.40.19

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3365.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2019-02-06', 'validation_type': 'Initial', 'lab': 'CGI Information Systems & Management Consultants Inc'}], 'vendor_url': 'http://www.infosecglobal.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FebConsolidated.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 626438, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 31, '/Author': '', '/Title': '', '/Subject': '', '/Creator': 'LaTeX with hyperref', '/Producer': 'pdfTeX-1.40.19', '/Keywords': '', '/CreationDate': "D:20181211113544-05'00'", '/ModDate': "D:20181211113544-05'00'", '/Trapped': '/False', '/PTEX.Fullbanner': 'This is MiKTeX-pdfTeX 2.9.6839 (1.40.19)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['AES#5534', 'SHA-3#50', 'CVL#1977', 'DRBG#2192', 'Triple-DES#2787', 'RSA#2968', 'KTS#5534', 'DSA#1419', 'SHS#4441', 'ECDSA#1489', 'HMAC#3686', 'KAS#189']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '8636988cb3c010a0291d63adb2a8bafba08ee255082d92a0569a6ff7730b4fe0', 'policy_txt_hash': '550f3b58bc6b89d58e28b33b99dfb38b63264dca8b6e4d1ea38299c6df9d691a'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1489', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1419', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2787', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2968', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2192', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5534', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1977', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5534', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#50', 'algorithm_type': 'SHA-3', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3686', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4441', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#189', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-512': 1, 'SHA1': 11, 'SHA2': 10, 'SHA2 (224': 1, 'SHA3-224': 8, 'SHA3-256': 10, 'SHA3-384': 10, 'SHA3-512': 6, 'SHA512': 2, 'SHA224': 1, 'SHA256': 3, 'SHA384': 1, 'AES128': 1, 'AES192': 1, 'AES256': 1}, '__delete__': ['HMAC-SHA3', 'RSA PKCS1', 'PKCS1', 'AES (128', 'AES key 128', 'AES GCM IV 128']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 24, 'AES128': 1, 'AES192': 1, 'AES256': 1}, '__delete__': ['AES-']}}, '__delete__': ['E2']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 11, 'CMAC': 5}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 5}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 12}, '__delete__': ['Diffie-Hellman']}, 'DSA': {'__update__': {'DSA': 9}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA1': 11}}, 'SHA2': {'__update__': {'SHA-512': 2, 'SHA512': 2, 'SHA224': 1, 'SHA256': 3, 'SHA384': 1, 'SHA2': 11}, '__delete__': ['SHA-2']}, 'SHA3': {'__update__': {'SHA3': 1, 'SHA3-224': 8, 'SHA3-256': 10, 'SHA3-384': 10, 'SHA3-512': 10}, '__delete__': ['SHA-3']}}}, 'PBKDF': {'__update__': {'PBKDF2': 10}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}, 'KA': {'__update__': {'Key Agreement': 2}, '__delete__': ['KA']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 18}}, 'RNG': {'__update__': {'RNG': 1}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 14}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 4}, '__delete__': ['P-224', 'P-384', 'P-521']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 12}, '__delete__': ['FIPS 800-38']}, 'NIST': {'NIST SP 800-132': 1, 'SP 800-38D': 1, 'SP 800-67': 1, 'SP 800-132': 2, 'SP 800-52': 1, 'NIST SP 800-56A': 7, 'NIST SP 800-38F': 1, 'NIST SP 800-90A': 3, 'NIST SP 800-133': 1, 'SP 800-56B': 1, 'SP 800-133': 1, 'SP 800-56A': 1, 'SP 800-90A': 1}, 'RFC': {'RFC 2898': 1, 'RFC 8032': 1}}, '__delete__': ['PKCS']}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 96', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 202', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '21', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2787', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n1489', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 50', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n2787', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3686', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n3686', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5534', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4441', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1489', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n4441', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '15360', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '67', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '52', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5534', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 96', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 202', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '21', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2787', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n1489', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 50', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 168', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 224', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '521', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n2787', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 160', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3686', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 140', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '512', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n3686', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '384', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 180', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5534', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 198', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4441', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1489', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n4441', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '15360', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '67', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 186', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2048', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': 'A3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '52', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n5534', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.

    The state was updated.

    • The tables_done property was set to True.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1489', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1419', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2787', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2968', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2192', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5534', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1977', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#5534', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#50', 'algorithm_type': 'SHA-3', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3686', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#4441', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#189', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The status property was set to Historical.
    • The date_sunset property was set to None.
    • The historical_reason property was set to SP 800-56Arev3 transition.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 800-67', 'FIPS 180-4', 'FIPS 198-1', 'FIPS 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 197']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-90A': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-56A', 'NIST SP 800-38F', 'NIST SP 800-133']}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC 2898']}, 'RFC [0-9]+': {'__delete__': ['RFC 2898']}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-256': {'__update__': {'count': 1}}}, '__delete__': ['P-521']}, 'Curve(25519|1174|4417|22103|67254|383187|41417)': {'__update__': {'Curve25519': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 800-67', 'FIPS 180-4', 'FIPS 198-1', 'FIPS 186-4']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 197']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-90A': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-56A', 'NIST SP 800-38F', 'NIST SP 800-133']}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC 2898']}, 'RFC [0-9]+': {'__delete__': ['RFC 2898']}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-256': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-256': {'__update__': {'count': 1}}}, '__delete__': ['P-521']}, 'Curve(25519|1174|4417|22103|67254|383187|41417)': {'__update__': {'Curve25519': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3365,
  "dgst": "54224175e1520f2c",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#4441",
        "HMAC#3686",
        "DSA#1419",
        "ECDSA#1489",
        "CVL#1977",
        "DRBG#2192",
        "Triple-DES#2787",
        "KAS#189",
        "AES#5534",
        "KTS#5534",
        "SHA-3#50",
        "RSA#2968"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDH": 9
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 12
          },
          "DSA": {
            "DSA": 9
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 14
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 2
        },
        "NIST": {
          "P-256": 4
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "Cert. 5534": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES Cert. 5534": 1,
          "AES128": 1,
          "AES192": 1,
          "AES256": 1,
          "Certificate RSA": 1,
          "HMAC SHA512": 1,
          "HMAC-SHA-512": 2,
          "HMAC-SHA1": 2,
          "HMAC-SHA224": 2,
          "HMAC-SHA256": 2,
          "HMAC-SHA384": 2,
          "HMAC-SHA512": 4,
          "SHA-1": 4,
          "SHA-224": 2,
          "SHA-256": 2,
          "SHA-384": 2,
          "SHA-512": 1,
          "SHA-512 2192": 1,
          "SHA1": 11,
          "SHA2": 10,
          "SHA2 (224": 1,
          "SHA224": 1,
          "SHA256": 3,
          "SHA3": 1,
          "SHA3-224": 8,
          "SHA3-256": 10,
          "SHA3-384": 10,
          "SHA3-512": 6,
          "SHA3-512 and 3072": 2,
          "SHA3-512 and 4096": 2,
          "SHA384": 1,
          "SHA512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4,
          "Level 5": 1
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 6,
          "PBKDF2": 10
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 11
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 2,
            "SHA2": 11,
            "SHA224": 1,
            "SHA256": 3,
            "SHA384": 1,
            "SHA512": 2
          },
          "SHA3": {
            "SHA3": 1,
            "SHA3-224": 8,
            "SHA3-256": 10,
            "SHA3-384": 10,
            "SHA3-512": 10
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 18
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 12,
          "FIPS 180-4": 2,
          "FIPS 186-4": 8,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS 202": 1,
          "FIPS 800-67": 1
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "NIST SP 800-133": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-56A": 7,
          "NIST SP 800-90A": 3,
          "SP 800-132": 2,
          "SP 800-133": 1,
          "SP 800-38D": 1,
          "SP 800-52": 1,
          "SP 800-56A": 1,
          "SP 800-56B": 1,
          "SP 800-67": 1,
          "SP 800-90A": 1
        },
        "RFC": {
          "RFC 2898": 1,
          "RFC 8032": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 24,
            "AES128": 1,
            "AES192": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 10
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 5,
            "HMAC": 11,
            "HMAC-SHA-512": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "",
      "/CreationDate": "D:20181211113544-05\u002700\u0027",
      "/Creator": "LaTeX with hyperref",
      "/Keywords": "",
      "/ModDate": "D:20181211113544-05\u002700\u0027",
      "/PTEX.Fullbanner": "This is MiKTeX-pdfTeX 2.9.6839 (1.40.19)",
      "/Producer": "pdfTeX-1.40.19",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 626438,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 31
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "8636988cb3c010a0291d63adb2a8bafba08ee255082d92a0569a6ff7730b4fe0",
    "policy_txt_hash": "550f3b58bc6b89d58e28b33b99dfb38b63264dca8b6e4d1ea38299c6df9d691a"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and the module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FebConsolidated.pdf",
    "date_sunset": null,
    "description": "AgileSec FIPS Module is a component of AgileSec SDK. It provides secure and optimized implementations of FIPS 140-2 approved cryptographic algorithms. The design of AgileSec SDK uses plug-and-play cryptographic providers, which are sets of cryptographic algorithms implemented to support various international or custom cryptographic standards.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "SP 800-56Arev3 transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "AgileSec FIPS Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "1.0",
    "tested_conf": [
      "Android 8.1.0 on Qualcomm Snapdragon 800 @ 2.26GHz processor running on Nexus 5X with PAA",
      "Android 8.1.0 on Qualcomm Snapdragon 800 @ 2.26GHz processor running on Nexus 5X without PAA",
      "FreeBSD 11.1-RELEASE-p1 on Vmware ESX 6.5.0 on Intel Xeon CPU ES-2630 v3 @ 2.4GHz processor running on Dell PowerEdge R730xd with PAA",
      "FreeBSD 11.1-RELEASE-p1 on Vmware ESX 6.5.0 on Intel Xeon CPU ES-2630 v3 @ 2.4GHz processor running on Dell PowerEdge R730xd without PAA",
      "Linux colibri imx6 4.1.41-2.7.3+g82f0f4f on ARMv7 processor running on Radio module Texas Instruments WL1837MOD (single-user mode)",
      "OSX 10.12 on Intel Core i5 CPU @ 1.4GHz processor running on Apple Mac mini with PAA",
      "OSX 10.12 on Intel Core i5 CPU @ 1.4GHz processor running on Apple Mac mini without PAA",
      "Ubuntu 18.04 on Vmware ESXi 6.5.0 on Intel Xeon CPU ES-2630 v3 @ 2.4GHz processor running on Dell PowerEdge R730xd with PAA",
      "Ubuntu 18.04 on Vmware ESXi 6.5.0 on Intel Xeon CPU ES-2630 v3 @ 2.4GHz processor running on Dell PowerEdge R730xd without PAA",
      "Windows Server 2012 R2 Standard on Vmware ESXi 6.5.0 on Intel Xeon CPU ES-2630 v3 @ 2.4GHz processor running on Dell PowerEdge R730xd with PAA",
      "Windows Server 2012 R2 Standard on Vmware ESXi 6.5.0 on Intel Xeon CPU ES-2630 v3 @ 2.4GHz processor running on Dell PowerEdge R730xd without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2019-02-06",
        "lab": "CGI Information Systems \u0026 Management Consultants Inc",
        "validation_type": "Initial"
      }
    ],
    "vendor": "InfoSec Global Inc.",
    "vendor_url": "http://www.infosecglobal.com"
  }
}