DocuSign QSCD Appliance

Certificate #4782

Webpage information ?

Status active
Validation dates 28.08.2024
Sunset date 27-08-2026
Standard FIPS 140-3
Security level 3
Type Hardware
Embodiment Multi-Chip Stand Alone
Caveat Interim validation. When operated in FIPS mode; The module generates cryptographic keys whose strengths are modified by available entropy.
Exceptions
  • Operational environment: N/A
  • Non-invasive security: N/A
  • Mitigation of other attacks: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description The DocuSign QSCD Appliance is a digital signature product intended to be used as a Qualified Signature Creation Device (QSCD) in a secure operational environment. It is a highly secure, high capacity network attached HSM. The device consists of COTS hardware, tamper resistance hardware, a hardened operating system, an internal database and server software.
Version (Hardware) 2.0.0.0
Version (Firmware) 1.2.0.7
Vendor DocuSign, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-256, AES128, AES192, AES256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, RSA 3072, RSA-PSS, ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-256, SHA-384, SHA-512, SHA256, SHA2, PBKDF
Schemes
MAC, Key exchange
Protocols
TLS, TLS 1.2
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
ECB, CBC, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
PSP

Security level
Level 3, level 3, Level 1
Side-channel analysis
physical tampering, malfunction

Standards
FIPS 140-3, FIPS 197, FIPS 198-1, FIPS 186-5, FIPS 180-4, SP 800-133, SP 800-90A, SP 800-90B, SP 800-132, NIST SP 800-90B, NIST SP 800-90A, PKCS#1, ISO/IEC 24759, ISO/IEC 19790, ISO/IEC 19790:2012

File metadata

Title Non-Proprietary FIPS 140-1 Security Policy
Subject FIPS 140-1 Security Policy
Keywords FIPS 140-1 Security Policy Documentation Submission Template
Author Andrew Donofrio
Creation date D:20240820155822+03'00'
Modification date D:20240820155822+03'00'
Pages 51
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.09.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4782,
  "dgst": "7d398da879174500",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "HMAC-SHA2-384A4404",
        "SHA2-256A4404",
        "HMAC-SHA2-256A4404",
        "RSA SigGen (FIPS186-5)A4404",
        "RSA KeyGen (FIPS186-5)A4400",
        "TLS v1.2 KDF RFC7627A4404",
        "ECDSA KeyGen (FIPS186-5)A4404",
        "ECDSA SigGen (FIPS186-5)A4404",
        "AES-CBCA4404",
        "RSA SigVer (FIPS186-5)A4400",
        "ECDSA SigVer (FIPS186-5)A4404",
        "SHA2-512A4404",
        "HMAC DRBGA4400",
        "AES-GCMA4404",
        "PBKDFA4404",
        "HMAC-SHA2-512A4404",
        "KAS-ECC-SSC Sp800-56Ar3A4404",
        "SHA2-384A4404"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.2.0.7",
        "2.0.0.0"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 7,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA 2048": 7,
          "RSA 3072": 2,
          "RSA-PSS": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 42,
            "TLS 1.2": 4
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 14,
          "P-384": 14,
          "P-521": 14
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#10": 4
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES / 128, 192": 2,
          "AES / 128, 256": 1,
          "AES 128, 192": 1,
          "AES 256": 2,
          "AES-256": 8,
          "AES-CBC 1": 4,
          "AES-CBC 2": 1,
          "AES-CBC 3": 10,
          "AES-CBC 4": 1,
          "AES-CBC 5": 2,
          "AES-CBC 7": 7,
          "AES128": 2,
          "AES192": 2,
          "AES256": 2,
          "DRBG 1": 1,
          "DRBG4": 1,
          "HMAC- SHA-256": 6,
          "HMAC-256": 2,
          "HMAC-SHA-256": 28,
          "HMAC-SHA-256 1": 8,
          "HMAC-SHA-256 12": 2,
          "HMAC-SHA-256 21": 6,
          "HMAC-SHA-256 KAT 10": 2,
          "HMAC-SHA-384": 8,
          "HMAC-SHA-512": 8,
          "PKCS#1": 30,
          "RSA 2048": 7,
          "RSA 3072": 2,
          "RSA PKCS#1": 4,
          "RSA-PKCS#1": 3,
          "SHA-256": 14,
          "SHA-384": 9,
          "SHA-512": 7,
          "SHA256": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "Level 3": 3,
          "level 3": 1
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 2
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 14,
            "SHA-384": 9,
            "SHA-512": 7,
            "SHA2": 3,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 14
        },
        "RNG": {
          "RNG": 8
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1,
          "physical tampering": 3
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 16,
          "FIPS 180-4": 2,
          "FIPS 186-5": 9,
          "FIPS 197": 3,
          "FIPS 198-1": 2
        },
        "ISO": {
          "ISO/IEC 19790": 2,
          "ISO/IEC 19790:2012": 1,
          "ISO/IEC 24759": 4
        },
        "NIST": {
          "NIST SP 800-90A": 3,
          "NIST SP 800-90B": 3,
          "SP 800-132": 1,
          "SP 800-133": 1,
          "SP 800-90A": 1,
          "SP 800-90B": 1
        },
        "PKCS": {
          "PKCS#1": 17
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-256": 8,
            "AES128": 2,
            "AES192": 2,
            "AES256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 7,
            "HMAC-SHA-256": 23,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 4
          }
        }
      },
      "tee_name": {
        "AMD": {
          "PSP": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Andrew Donofrio",
      "/CreationDate": "D:20240820155822+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/Keywords": "FIPS 140-1 Security Policy Documentation Submission Template",
      "/ModDate": "D:20240820155822+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "FIPS 140-1 Security Policy",
      "/Title": "Non-Proprietary FIPS 140-1 Security Policy",
      "pdf_file_size_bytes": 1177108,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/10",
          "http://www.docusign.com/",
          "mailto:[email protected]",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37014",
          "https://support.docusign.com/en/contactSupport",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html",
          "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/entropy/E10_PublicUse.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37010"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 51
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "1716f18530d0798f53ee6c009e8193931cd970167d35b770465cfe146bf87199",
    "policy_txt_hash": "c69efa9057aef2d7a6aae2398fbac9c3b2a9d19e301e207bb17645ef764c8d8c"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "Interim validation. When operated in FIPS mode; The module generates cryptographic keys whose strengths are modified by available entropy.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/August 2024_010924_0336.pdf",
    "date_sunset": "2026-08-27",
    "description": "The DocuSign QSCD Appliance is a digital signature product intended to be used as a Qualified Signature Creation Device (QSCD) in a secure operational environment. It is a highly secure, high capacity network attached HSM. The device consists of COTS hardware, tamper resistance hardware, a hardened operating system, an internal database and server software.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Operational environment: N/A",
      "Non-invasive security: N/A",
      "Mitigation of other attacks: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": "1.2.0.7",
    "historical_reason": null,
    "hw_versions": "2.0.0.0",
    "level": 3,
    "mentioned_certs": {},
    "module_name": "DocuSign QSCD Appliance",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-08-28",
        "lab": "EWA CANADA",
        "validation_type": "Initial"
      }
    ],
    "vendor": "DocuSign, Inc.",
    "vendor_url": "http://www.docusign.com"
  }
}