KeyPair FIPS Provider for OpenSSL 3

Certificate #4724

Webpage information ?

Status active
Validation dates 11.07.2024
Sunset date 10-07-2029
Standard FIPS 140-3
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat No assurance of the minimum strength of generated SSPs (e.g., keys).
Exceptions
  • Physical security: N/A
  • Non-invasive security: N/A
  • Life-cycle assurance: Level 3
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description The KeyPair FIPS Provider for OpenSSL 3 is available to technology vendors that require FIPS 140-3 validated cryptography for OpenSSL 3. Please contact KeyPair Consulting to include your desired operating system as a Tested Configuration on a FIPS 140-3 certificate branded in your company's name.
Vendor KeyPair Consulting Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES-128, AES-192, AES-256, AES, CAST, HMAC, KMAC, CMAC
Asymmetric Algorithms
ECDSA, EdDSA, ECC, DHE, DSA
Hash functions
SHA-1, SHA2, SHA3-256, SHA3-384, SHA3-512, SHA3-224, SHA-3, SHA3, SHAKE128, SHAKE256, PBKDF
Schemes
MAC, Key agreement, Key Agreement, AEAD
Protocols
SSH, TLS v1.2, TLS v1.3, TLS 1.3, TLS, TLS 1.2
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, B-233, B-283, B-409, B-571, K-233, K-283, K-409, K-571, B-163, K-163
Block cipher modes
CTR, GCM, CCM

JavaCard API constants
ED25519, ED448
Trusted Execution Environments
PSP, SSC
Vendor
NXP, STMicroelectronics

Security level
Level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-3, FIPS 186-4, FIPS186-4, FIPS 186-5, FIPS 198-1, FIPS 180-4, FIPS 202, FIPS186-5, FIPS 140-2, SP 800-140D, SP 800-90B, SP 800-38A, SP 800-38C, SP 800-38D, SP 800-38F, SP 800-38E, SP 800-56A, SP 800-56C, SP 800-135, SP 800-108, SP 800-132, SP 800-56B, SP 800-38B, SP 800-185, SP 800-90A, SP 800-133, SP 800-52, SP 800-57, SP 800-186, SP 800-107, PKCS 1, RFC7627, RFC 5288, RFC 5647, RFC 8446, RFC8446, ISO/IEC 19790:2012

File metadata

Author Hawes, David J. (Fed)
Creation date D:20240710180253-04'00'
Modification date D:20240710180418-04'00'
Pages 42
Creator Acrobat PDFMaker 24 for Word
Producer Adobe PDF Library 24.2.121

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 12.08.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf.
  • 15.07.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4724,
  "dgst": "5ec68887c118ee1b",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": []
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 8
          },
          "ECDSA": {
            "ECDSA": 23
          },
          "EdDSA": {
            "EdDSA": 4
          }
        },
        "FF": {
          "DH": {
            "DHE": 1
          },
          "DSA": {
            "DSA": 23
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 59
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "TLS": {
            "TLS": 3,
            "TLS 1.2": 1,
            "TLS 1.3": 1,
            "TLS v1.2": 4,
            "TLS v1.3": 5
          }
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 1
        },
        "KA": {
          "Key Agreement": 1,
          "Key agreement": 17
        },
        "MAC": {
          "MAC": 16
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 4,
          "B-233": 14,
          "B-283": 14,
          "B-409": 14,
          "B-571": 14,
          "K-163": 4,
          "K-233": 14,
          "K-283": 14,
          "K-409": 14,
          "K-571": 14,
          "P-192": 8,
          "P-224": 32,
          "P-256": 30,
          "P-384": 26,
          "P-521": 26
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-128": 7,
          "AES-192": 6,
          "AES-256": 6,
          "HMAC-SHA-1": 6,
          "PKCS 1": 4,
          "SHA-1": 14,
          "SHA-3": 3,
          "SHA2": 1,
          "SHA2- 256": 2,
          "SHA2-224": 15,
          "SHA2-256": 23,
          "SHA2-384": 18,
          "SHA2-512": 22,
          "SHA3": 1,
          "SHA3- 224": 2,
          "SHA3-224": 3,
          "SHA3-256": 9,
          "SHA3-384": 5,
          "SHA3-512": 7
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 10
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 14
          },
          "SHA2": {
            "SHA2": 1
          },
          "SHA3": {
            "SHA-3": 3,
            "SHA3": 1,
            "SHA3-224": 3,
            "SHA3-256": 9,
            "SHA3-384": 5,
            "SHA3-512": 7
          }
        },
        "SHAKE": {
          "SHAKE128": 1,
          "SHAKE256": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "ED25519": 4,
          "ED448": 4
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 37
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 140-3": 23,
          "FIPS 180-4": 7,
          "FIPS 186-4": 13,
          "FIPS 186-5": 6,
          "FIPS 198-1": 11,
          "FIPS 202": 6,
          "FIPS186-4": 38,
          "FIPS186-5": 4
        },
        "ISO": {
          "ISO/IEC 19790:2012": 3
        },
        "NIST": {
          "SP 800-107": 1,
          "SP 800-108": 2,
          "SP 800-132": 7,
          "SP 800-133": 7,
          "SP 800-135": 9,
          "SP 800-140D": 1,
          "SP 800-185": 3,
          "SP 800-186": 3,
          "SP 800-38A": 10,
          "SP 800-38B": 1,
          "SP 800-38C": 1,
          "SP 800-38D": 4,
          "SP 800-38E": 2,
          "SP 800-38F": 3,
          "SP 800-52": 1,
          "SP 800-56A": 12,
          "SP 800-56B": 8,
          "SP 800-56C": 7,
          "SP 800-57": 5,
          "SP 800-90A": 5,
          "SP 800-90B": 2
        },
        "PKCS": {
          "PKCS 1": 2
        },
        "RFC": {
          "RFC 5288": 1,
          "RFC 5647": 1,
          "RFC 8446": 1,
          "RFC7627": 4,
          "RFC8446": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10,
            "AES-128": 7,
            "AES-192": 6,
            "AES-256": 6
          },
          "CAST": {
            "CAST": 73
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "HMAC": 24,
            "KMAC": 7
          }
        }
      },
      "tee_name": {
        "AMD": {
          "PSP": 12
        },
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 2
        },
        "STMicroelectronics": {
          "STMicroelectronics": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Hawes, David J. (Fed)",
      "/Comments": "",
      "/Company": "",
      "/ComplianceAssetId": "",
      "/ContentTypeId": "0x010100DCA90304BC368747933546DC38C49DF0",
      "/CreationDate": "D:20240710180253-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 24 for Word",
      "/Keywords": "",
      "/MediaServiceImageTags": "",
      "/ModDate": "D:20240710180418-04\u002700\u0027",
      "/Order": "1084700.000000",
      "/Producer": "Adobe PDF Library 24.2.121",
      "/SourceModified": "",
      "/Subject": "",
      "/TemplateUrl": "",
      "/Title": "",
      "/TriggerFlowInfo": "",
      "/_ExtendedDescription": "",
      "/xd_ProgID": "",
      "/xd_Signature": "0",
      "pdf_file_size_bytes": 811431,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://keypair.us/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 42
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "aa9d96e692e8c73312e3c306fab7f2710b9a039ea9c8fa68b1169fb723138102",
    "policy_txt_hash": "208919f8afdab250160ad740c8b92f41d4afeae8d1954ca5dea5b85df9bb8b92"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "No assurance of the minimum strength of generated SSPs (e.g., keys).",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf",
    "date_sunset": "2029-07-10",
    "description": "The KeyPair FIPS Provider for OpenSSL 3 is available to technology vendors that require FIPS 140-3 validated cryptography for OpenSSL 3. Please contact KeyPair Consulting to include your desired operating system as a Tested Configuration on a FIPS 140-3 certificate branded in your company\u0027s name.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical security: N/A",
      "Non-invasive security: N/A",
      "Life-cycle assurance: Level 3",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "KeyPair FIPS Provider for OpenSSL 3",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-07-11",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      }
    ],
    "vendor": "KeyPair Consulting Inc.",
    "vendor_url": "https://keypair.us"
  }
}