SafeZone FIPS Cryptographic Module

Certificate #3661

Webpage information ?

Status historical
Historical reason SP 800-56Arev3 transition - replaced by certificate #4588
Validation dates 29.05.2020
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description Inside Secure FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices.
Tested configurations
  • Debian 9 Linux running on a Raspberry Pi 2 with an ARM Cortex-A7
  • Debian 9 Linux running on a ROCK64 with an ARM Cortex-A53 with PAA
  • Debian 9 Linux running on a ROCK64 with an ARM Cortex-A53 without PAA
  • Xubuntu 18.04.1 LTS running on a Lenovo MIIX 320 with an Intel Atom x5 (32-bit) with PAA
  • Xubuntu 18.04.1 LTS running on a Lenovo MIIX 320 with an Intel Atom x5 (32-bit) without PAA
  • Xubuntu 18.04.1 LTS running on a Lenovo MIIX 320 with an Intel Atom x5 (64-bit) with PAA
  • Xubuntu 18.04.1 LTS running on a Lenovo MIIX 320 with an Intel Atom x5 (64-bit) without PAA (single-user mode)
Vendor Rambus Global Inc., Finnish branch
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-, AES-128, AES-192, AES-256, Triple-DES, Poly1305, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
RSA-2048, RSA-3072, RSA-OAEP, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, MD5, PBKDF, PBKDF2
Schemes
MAC, KEM, Key Exchange, Key Agreement
Protocols
TLS v1.3, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS 1.3, TLS v1.2, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
DRBG
Elliptic Curves
P-224, P-256, P-384, P-192, P-521, NIST P-224, NIST P-192, NIST P-256, NIST P-384, NIST P-521
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTS

JavaCard API constants
X25519
Vendor
Samsung

Security level
Level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-2, FIPS 140, FIPS140-2, FIPS 186-4, FIPS 197, FIPS 198-1, FIPS 180-4, FIPS 202, FIPS 186-2, NIST SP 800-56C, NIST SP 800-67, NIST SP 800-90A, NIST SP 800-107, NIST SP 800-131A, NIST SP 800-56B, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-38B, NIST SP 800-133, NIST SP 800-132, NIST SP 800-108, NIST SP 800-56A, SP 800-38F, NIST SP 800-135, NIST SP 800-38F, NIST SP 800-52, PKCS #1, RFC 5869, RFC 8446, RFC 7714

File metadata

Title Microsoft Word - FIPS-SW_Cryptographic-Module-Security-Policy_RevA12.1.2-REDLINE.docx
Creation date D:20200321150313Z00'00'
Modification date D:20200321150313Z00'00'
Pages 48
Creator Word
Producer macOS Version 10.15.3 (Build 19D76) Quartz PDFContext

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 18.09.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The status property was set to historical.
    • The historical_reason property was set to SP 800-56Arev3 transition - replaced by certificate #4588.
    • The date_sunset property was set to None.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 3661.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2020-05-29', 'validation_type': 'Initial', 'lab': 'LEIDOS CSTL'}], 'vendor_url': 'http://www.rambus.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/May 2020_010620_1115.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 1024792, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 48, '/Title': 'Microsoft Word - FIPS-SW_Cryptographic-Module-Security-Policy_RevA12.1.2-REDLINE.docx', '/Producer': 'macOS Version 10.15.3 (Build 19D76) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20200321150313Z00'00'", '/ModDate': "D:20200321150313Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['KBKDF#C510', 'Triple-DES#C510', 'DRBG#C510', 'AES#C510', 'ECDSA#C510', 'DSA#C510', 'CVL#C510', 'SHA-3#C510', 'RSA#C510', 'SHS#C510', 'HMAC#C510']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '7ff5a1f144fdac2ee21164ae7662e8efe3799002797d351205165063b44b38f2', 'policy_txt_hash': '269cc87e193855f36bdc0340d4031f6a70e00d982e3c16adbfd1f900b81b0a18'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#1': 15}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-224': 8, 'SHA-256': 11, 'SHA-384': 8, 'SHA-512': 9, 'SHA-1': 10, 'SHA-2': 1, 'PKCS #1': 30, 'AES-128': 3, 'AES-256': 3, 'AES-192': 1}, '__delete__': ['HMAC- SHA-256', 'HMAC-SHA-384', 'HMAC-SHA-512', 'SHA224', 'SHA256', 'SHA384', 'SHA-1 160', 'SHA-512 512', 'SHA-1-80', 'SHA-1-96', 'RSA 2048', 'RSA-PKCS#1', 'RSA PKCS#1', 'AES; 128, 192', 'AES 256, 512', 'AES-128 (256', 'AES-256 (512', 'DRBG 128', 'DRBG 256', 'DES 192', 'PKCS#1']}}}, 'eval_facility': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES-': 2, 'AES': 58, 'AES-128': 3, 'AES-256': 3, 'AES-192': 1}}}, '__delete__': ['E2']}, 'DES': {'__delete__': ['DES']}, 'djb': {'__update__': {'Poly': {'__update__': {'Poly1305': 1}}}, '__delete__': ['ChaCha']}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 24, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'CMAC': 17}}}}}, '__delete__': ['miscellaneous']}, 'asymmetric_crypto': {'__update__': {'RSA': {'__delete__': ['RSA 2048']}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 27}, '__delete__': ['DHE', 'DH']}, 'DSA': {'__update__': {'DSA': 14}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 10}}, 'SHA2': {'__update__': {'SHA-224': 8, 'SHA-256': 11, 'SHA-384': 8, 'SHA-512': 9, 'SHA-2': 1}, '__delete__': ['SHA224', 'SHA256', 'SHA384', 'SHA2']}, 'SHA3': {'__update__': {'SHA-3': 1}, '__delete__': ['SHA3']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 6}}, 'KEM': {'__update__': {'KEM': 9}}, 'KA': {'__delete__': ['KA']}}, '__delete__': ['PKE']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 6, 'TLS 1.0': 1}, '__delete__': ['TLS1.0', 'TLS1.2', 'TLS v1.0']}}}, 'IKE': {'__update__': {'IKEv1': 4, 'IKEv2': 5}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 37}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'CTR': {'__update__': {'CTR': 2}}, 'GCM': {'__update__': {'GCM': 7}}, 'CCM': {'__update__': {'CCM': 9}}, 'XTS': {'__update__': {'XTS': 7}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 26, 'FIPS 140': 2, 'FIPS 186-2': 4}}, 'NIST': {'NIST SP 800-56C': 13, 'NIST SP 800-67': 3, 'NIST SP 800-90A': 5, 'NIST SP 800-107': 3, 'NIST SP 800-131A': 4, 'NIST SP 800-56B': 8, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1, 'NIST SP 800-38B': 1, 'NIST SP 800-133': 1, 'NIST SP 800-132': 6, 'NIST SP 800-108': 11, 'NIST SP 800-56A': 5, 'SP 800-38F': 1, 'NIST SP 800-135': 3, 'NIST SP 800-38F': 1, 'NIST SP 800-52': 1}, 'PKCS': {'__update__': {'PKCS #1': 15}, '__delete__': ['PKCS#1']}, 'RFC': {'RFC 5869': 3, 'RFC 8446': 1, 'RFC 7714': 1}}}, 'javacard_api_const': {'__update__': {'curves': {'__update__': {'X25519': 4}}}}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 2}}}} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C510', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C510', 'algorithm_type': 'SHA-3', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C510', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C510', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C510', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C510', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C510', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C510', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C510', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C510', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C510', 'algorithm_type': 'KBKDF', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#C510', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 186-4': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 140-2', 'FIPS140-2']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-56B': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-56C', 'NIST SP 800-67', 'NIST SP 800-90A', 'NIST SP 800-107', 'NIST SP 800-131A', 'NIST SP 800-108', 'NIST SP 800-52', 'NIST SP 800-132']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS #1': {'__update__': {'count': 1}}}}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.3': {'__update__': {'count': 1}}}, '__delete__': ['TLS v1.2']}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC 5869', 'RFC 8446']}, 'RFC [0-9]+': {'__delete__': ['RFC 5869', 'RFC 8446']}}}, 'rules_javacard_api_consts': {'__update__': {'X25519': {'__update__': {'X25519': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'NIST P-224': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-224': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384', 'P-192', 'P-521']}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 186-4': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 140-2', 'FIPS140-2']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-56B': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-56C', 'NIST SP 800-67', 'NIST SP 800-90A', 'NIST SP 800-107', 'NIST SP 800-131A', 'NIST SP 800-108', 'NIST SP 800-52', 'NIST SP 800-132']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS #1': {'__update__': {'count': 1}}}}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.3': {'__update__': {'count': 1}}}, '__delete__': ['TLS v1.2']}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC 5869', 'RFC 8446']}, 'RFC [0-9]+': {'__delete__': ['RFC 5869', 'RFC 8446']}}}, 'rules_javacard_api_consts': {'__update__': {'X25519': {'__update__': {'X25519': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'NIST P-224': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-224': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384', 'P-192', 'P-521']}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 3661,
  "dgst": "76a23395000b22f2",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#C510",
        "Triple-DES#C510",
        "ECDSA#C510",
        "KBKDF#C510",
        "RSA#C510",
        "DRBG#C510",
        "AES#C510",
        "HMAC#C510",
        "SHA-3#C510",
        "CVL#C510",
        "DSA#C510"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 27
          },
          "DSA": {
            "DSA": 14
          }
        },
        "RSA": {
          "RSA-2048": 1,
          "RSA-3072": 1,
          "RSA-OAEP": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 9
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 7
        },
        "XTS": {
          "XTS": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2,
          "IKEv1": 4,
          "IKEv2": 5
        },
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 6,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLS 1.3": 3,
            "TLS v1.2": 2,
            "TLS v1.3": 13
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 18
        },
        "KEM": {
          "KEM": 9
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-192": 4,
          "NIST P-224": 9,
          "NIST P-256": 2,
          "NIST P-384": 2,
          "NIST P-521": 2,
          "P-192": 6,
          "P-224": 21,
          "P-256": 22,
          "P-384": 22,
          "P-521": 16
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 15,
          "#4": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 128, 192": 3,
          "AES-128": 3,
          "AES-192": 1,
          "AES-256": 3,
          "AES-GCM IV #4": 1,
          "HMAC SHA-256": 1,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-1 160 112": 2,
          "HMAC-SHA-1-80": 2,
          "HMAC-SHA-1-96": 2,
          "HMAC-SHA-2": 2,
          "HMAC-SHA-224 224": 2,
          "HMAC-SHA-256 256": 2,
          "HMAC-SHA-384 384": 2,
          "HMAC-SHA-512 512": 2,
          "PKCS #1": 30,
          "SHA- 224": 2,
          "SHA- 256": 1,
          "SHA- 384": 2,
          "SHA- 512": 2,
          "SHA-1": 10,
          "SHA-2": 1,
          "SHA-224": 8,
          "SHA-256": 11,
          "SHA-3": 1,
          "SHA-384": 8,
          "SHA-512": 9,
          "SHA3-224": 2,
          "SHA3-256": 1,
          "SHA3-384": 1,
          "SHA3-512": 1,
          "SHA512": 1,
          "SHS 112-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "PBKDF": {
          "PBKDF": 6,
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 8,
            "SHA-256": 11,
            "SHA-384": 8,
            "SHA-512": 9,
            "SHA512": 1
          },
          "SHA3": {
            "SHA-3": 1,
            "SHA3-224": 2,
            "SHA3-256": 1,
            "SHA3-384": 1,
            "SHA3-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 4
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 37
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 26,
          "FIPS 180-4": 1,
          "FIPS 186-2": 4,
          "FIPS 186-4": 12,
          "FIPS 197": 1,
          "FIPS 198-1": 2,
          "FIPS 202": 1,
          "FIPS140-2": 1
        },
        "NIST": {
          "NIST SP 800-107": 3,
          "NIST SP 800-108": 11,
          "NIST SP 800-131A": 4,
          "NIST SP 800-132": 6,
          "NIST SP 800-133": 1,
          "NIST SP 800-135": 3,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-52": 1,
          "NIST SP 800-56A": 5,
          "NIST SP 800-56B": 8,
          "NIST SP 800-56C": 13,
          "NIST SP 800-67": 3,
          "NIST SP 800-90A": 5,
          "SP 800-38F": 1
        },
        "PKCS": {
          "PKCS #1": 15
        },
        "RFC": {
          "RFC 5869": 3,
          "RFC 7714": 1,
          "RFC 8446": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 58,
            "AES-": 2,
            "AES-128": 3,
            "AES-192": 1,
            "AES-256": 3
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 15
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 17,
            "HMAC": 24,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        },
        "djb": {
          "Poly": {
            "Poly1305": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20200321150313Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20200321150313Z00\u002700\u0027",
      "/Producer": "macOS Version 10.15.3 (Build 19D76) Quartz PDFContext",
      "/Title": "Microsoft Word - FIPS-SW_Cryptographic-Module-Security-Policy_RevA12.1.2-REDLINE.docx",
      "pdf_file_size_bytes": 1024792,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 48
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "7ff5a1f144fdac2ee21164ae7662e8efe3799002797d351205165063b44b38f2",
    "policy_txt_hash": "269cc87e193855f36bdc0340d4031f6a70e00d982e3c16adbfd1f900b81b0a18"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/May 2020_010620_1115.pdf",
    "date_sunset": null,
    "description": "Inside Secure FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "SP 800-56Arev3 transition - replaced by certificate #4588",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "SafeZone FIPS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "1.2.0",
    "tested_conf": [
      "Debian 9 Linux running on a Raspberry Pi 2 with an ARM Cortex-A7",
      "Debian 9 Linux running on a ROCK64 with an ARM Cortex-A53 with PAA",
      "Debian 9 Linux running on a ROCK64 with an ARM Cortex-A53 without PAA",
      "Xubuntu 18.04.1 LTS running on a Lenovo MIIX 320 with an Intel Atom x5 (32-bit) with PAA",
      "Xubuntu 18.04.1 LTS running on a Lenovo MIIX 320 with an Intel Atom x5 (32-bit) without PAA",
      "Xubuntu 18.04.1 LTS running on a Lenovo MIIX 320 with an Intel Atom x5 (64-bit) with PAA",
      "Xubuntu 18.04.1 LTS running on a Lenovo MIIX 320 with an Intel Atom x5 (64-bit) without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2020-05-29",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Rambus Global Inc., Finnish branch",
    "vendor_url": "http://www.rambus.com"
  }
}