IBM® Java JCE FIPS 140-2 Cryptographic Module

Certificate #1993

Webpage information ?

Status historical
Historical reason 186-2 transition
Validation dates 27.08.2013 , 29.05.2015 , 15.03.2016
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Description The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.6 level and higher.
Tested configurations
  • IBM AIX 7.1 on IBM JVM 1.6 running on IBM 9117-570, Windows 7 32-bit on IBM JVM 1.6 running on Dell Optiplex 755, Solaris 11.0 on IBM JVM 1.6 running on Dell Optiplex 755 (single-user mode)
Vendor IBM® Corporation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, DES, Triple-DES, HMAC
Asymmetric Algorithms
ECDSA, DH, Diffie-Hellman, DSA
Hash functions
SHA1, SHA-1, SHA-256, SHA-512, SHA-384, SHA256, SHA384, SHA512, SHA2, SHA3, SHA-3, MD5
Schemes
MAC, Key Agreement
Protocols
TLS 1.1, TLS
Randomness
TRNG, PRNG, DRBG, RNG
Block cipher modes
ECB, CBC, CFB, OFB, GCM

Vendor
Microsoft, Microsoft Corporation

Security level
Level 1, level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-2, FIPS 186-3, FIPS 197, FIPS 46-3, FIPS 180-3, FIPS 186-2, SP 800-90A, NIST SP 800-90A, NIST SP 800-38D, NIST SP 800-90, PKCS#1, PKCS #1, PKCS #3, PKCS#8, PKCS #8, RFC 1321, X.509

File metadata

Title Cryptographic Module Interfaces
Author Henry Welborn
Creation date D:20160310084909-06'00'
Modification date D:20160310084909-06'00'
Pages 70
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

References

Incoming
  • 2563 - historical - IBM Security SiteProtector System Cryptographic Module

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 1993.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2013-08-27', 'validation_type': 'Initial', 'lab': 'SAIC-VA'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2015-05-29', 'validation_type': 'Update', 'lab': 'ATSEC INFORMATION SECURITY CORP'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2016-03-15', 'validation_type': 'Update', 'lab': 'ATSEC INFORMATION SECURITY CORP'}], 'vendor_url': 'http://www.ibm.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertList0032.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 1240100, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 70, '/Title': 'Cryptographic Module Interfaces', '/Author': 'Henry Welborn', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20160310084909-06'00'", '/ModDate': "D:20160310084909-06'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['#getGCMGetIV()', '#init()', '#HmacSHA1()', '#AESParameters()', '#getAEADConstructor()', '#SHA3()', '#instantiate(byte[], byte[])', '#SecureRandom(byte[])', '#HmacSHA384()', '#AESGCMCipher()', '#getGCMGetTLen()', '#DHPublicKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, int)', '#gcm_ae(byte[], byte[], byte[], byte[])', '#MIN_SEED_LENGTH', '#generate(int, boolean, byte[])', '#DHKeyPairGenerator()', '#engineGenerateSeed(int)', '#getGCMConstructorIntBA()', '#padLength(int)', '#ECPrivateKey(byte[])', '#ECKeyFactory()', '#GCM_TAG_LENGTHS', '#DESedeKeyGenerator()', '#EC_SIZE_521', '#CipherWithWrappingSpi()', '#RSAPrivateKey(java.math.BigInteger, java.math.BigInteger)', '#getEncoded()', '#internalClone()', '#MIN_STRENGTH', '#DEFAULT_DIGEST_ALG', '#DESedeCipher()', '#add(int, byte[]...)', '#DHKeyAgreement()', '#DESedeCipher(java.lang.String, java.lang.String)', '#SHA2()', '#isFipsApproved()', '#SHA256withDSA()', '#getS()', '#HASHDRBG()', '#HmacSHA1KeyGenerator()', '#DSAPrivateKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger)', '#callAEADConstructor()', '#DHPrivateKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger)', '#DESedeParameters()', '#SHA1withRSA()', '#getPublicExponent()', '#ECDHKeyAgreement()', '#DSAKeyFactory()', '#DatawithDSA()', '#RSAKeyPairGenerator()', '#EC_SIZE_384', '#SecureRandom()', '#getIV()', '#pad(byte[], int, int)', '#SHA2withECDSA()', '#padWithLen(byte[], int, int)', '#hashCode()', '#getAlgorithm()', '#SHA5withECDSA()', '#getCrtCoefficient()', '#DSAPrivateKey(byte[])', '#MAX_RESTRICTED_EXPLEN', '#HmacSHA256KeyGenerator()', '#AESKeyGenerator()', '#DEFAULT_STRENGTH', '#getPrimeExponentP()', '#GCMParameters()', '#internalInit()', '#DHKeyFactory()', '#AESGCMCrypt()', '#GCMParameterGenerator()', '#SelfTest()', '#getPrimeP()', '#AESSecretKey(byte[], int)', '#AESKeyFactory()', '#GhashMD()', '#TDCNP()', '#callGCMConstructorIntBA(int, byte[])', '#setupH(byte[])', '#isSelfTestInProgress()', '#isFipsCertified()', '#ECNamedCurve(java.lang.String)', '#getX()', '#callSetAAD(java.lang.Object, byte[])', '#SHA1_MAX_STRENGTH', '#initialize(java.security.spec.AlgorithmParameterSpec, java.security.SecureRandom)', '#setT(int)', '#SHA1withECDSA()', '#getFormat()', '#HmacSHA256()', '#SHA5withRSA()', '#getGCMSetAAD()', '#zeroize()', '#toString()', '#engineSetSeed(byte[])', '#DHPublicKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger)', '#IBMOAEPParameters()', '#gcm_ad(byte[], byte[], byte[], byte[])', '#EC_SIZE_224', '#initialize(int, java.security.SecureRandom)', '#DSAParameters()', '#callGetIV(java.lang.Object)', '#init(java.lang.String, int, java.nio.ByteBuffer, boolean)', '#callGetAAD(java.lang.Object)', '#RSAKeyFactory()', '#DHPrivateKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, int)', '#RSAPrivateCrtKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger)', '#SHA224_MAX_STRENGTH', '#DHParameters()', '#reseed(byte[])', '#DSAKeyPairGenerator()', '#AESCipher(java.lang.String, java.lang.String)', '#EC_SIZE_192', '#GCTR()', '#getPrimeExponentQ()', '#getSelfTest()', '#initKey(java.security.Key)', '#DSAPublicKey(byte[])', '#HmacSHA384KeyGenerator()', '#DESedeKey(byte[])', '#DESedeKey(byte[], int)', '#SHA1withDSA()', '#SHA()', '#MAX_MODLEN', '#ECPrivateKey(java.math.BigInteger, java.security.spec.ECParameterSpec)', '#propertyNames()', '#RSASSL()', '#DHPrivateKey(byte[])', '#getSelfTestFailure()', '#Copyright()', '#clone()', '#getY()', '#IBMJCEFIPS()', '#DEFAULT_TAG_LENGTH', '#DSAParameterGenerator()', '#getFipsLevel()', '#DESedeKeyFactory()', '#initialize(int)', '#GCMHelper()', '#RSAPrivateKey(byte[])', '#getECParameterSpec(java.lang.String)', '#internalToString()', '#ECPublicKey(java.security.spec.ECPoint, java.security.spec.ECParameterSpec)', '#MAX_MODLEN_RESTRICT_EXP', '#SHA3withECDSA()', '#HmacSHA512KeyGenerator()', '#generateKeyPair()', '#getECParameterSpec()', '#SHA3withRSA()', '#getKey()', '#DHPublicKey(byte[])', '#getName()', '#FIPSRuntimeException(java.lang.String)', '#MAX_SEED_LENGTH', '#runSelfTest()', '#AESSecretKey(byte[])', '#getAEADClass()', '#RSAPrivateCrtKey(byte[])', '#RSAPublicKey(byte[])', '#unpad(byte[], int, int)', '#DSAPublicKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger)', '#getPrivateExponent()', '#AESCipher()', '#AESKeySpec(byte[])', '#RSA()', '#DatawithRSA()', '#callGetTLen(java.lang.Object)', '#getW()', '#SHA2withRSA()', '#reset()', '#SHA5()', '#EC_SIZE_256', '#checkKeyLengths(int, java.math.BigInteger, int, int)', '#getFeedback()', '#ECPublicKey(byte[])', '#HmacSHA512()', '#FIPSRuntimeException()', '#getOIDFromName(java.lang.String)', '#getParams()', '#getPrimeQ()', '#getGCMClass()', '#MIN_MODLEN', '#isFipsRunnable()', '#ECUtils()', '#getGCMGetAAD()', '#getModulus()', '#RSAPublicKey(java.math.BigInteger, java.math.BigInteger)', '#DatawithECDSA()', '#engineNextBytes(byte[])', '#MAX_STRENGTH', '#DHParameterGenerator()', '#equals(java.lang.Object)', '#AESKeySpec(byte[], int, int)', '#ECKeyPairGenerator()']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['2563']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2563']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['HMAC#1281', 'Triple-DES#1342', 'ECDSA#314', 'SHS#1830', 'AES#2107', 'DSA#657', 'RSA#1081', 'DRBG#228']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '5bff24e0aa5792c4c44c6c0d363abb5966db6fd8a4ab0eb297e541a9b1388c56', 'policy_txt_hash': '159caaee8413e8622f0ef80e189b63552a0edb1cc748f2d1e11f658f4fdab989'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['2645', '2563']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2645', '2563']}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was set to {'#2107': 1}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1081', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1342', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1281', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2107', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1830', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#314', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#657', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#228', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 01.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 29.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['2563']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2563']}} data.
  • 28.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#1': 1, '#8': 6}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-256': 5, 'SHA1': 5, 'SHA-384': 3, 'SHA-512': 2, 'SHA-1': 3, 'SHA256': 2, 'SHA384': 2, 'SHA512': 2, 'SHA2': 24, 'SHA3': 22, 'SHA5': 22}, '__delete__': ['HMAC–SHA-256', 'HMAC–SHA-512', 'SHA 256', 'SHA 384', 'SHA 512', 'SHA224', 'PKCS5', 'DSA (192']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 40}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 5}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 8}}}}}, '__delete__': ['miscellaneous']}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 5}}}, '__delete__': ['ECDH']}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 18}}, 'DSA': {'__update__': {'DSA': 33}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA1': 5, 'SHA-1': 3}}, 'SHA2': {'__update__': {'SHA-256': 6, 'SHA-384': 2, 'SHA-512': 3, 'SHA256': 2, 'SHA384': 2, 'SHA512': 2, 'SHA2': 24}, '__delete__': ['SHA224', 'SHA-2']}, 'SHA3': {'__update__': {'SHA-3': 2, 'SHA3': 22}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}, '__delete__': ['AEAD']}, 'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 32}}, 'RNG': {'__update__': {'RNG': 6}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 12}}, 'GCM': {'__update__': {'GCM': 12}}}, '__delete__': ['CTR']}, 'side_channel_analysis': {'__update__': {'SCA': {'__delete__': ['SPA']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__delete__': ['FIPS 198', 'FIPS 186', 'FIPS 17']}, 'NIST': {'SP 800-90A': 3, 'NIST SP 800-90A': 1, 'NIST SP 800-38D': 4, 'NIST SP 800-90': 10}, 'PKCS': {'__delete__': ['PKCS5']}, 'RFC': {'RFC 1321': 1}}}, 'javacard_packages': {'__update__': {'java': {'__delete__': ['java.sun.com']}, 'com': {'__update__': {'com.ibm.crypto.fips.provider': 834}}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 29', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 33', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n16', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 25', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 26', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 67', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '16', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 61', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 31', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 16', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 27', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '15', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 17', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 68', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 24', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 17', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 28', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 18', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 23', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 60', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 39', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 22', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 42', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 49', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 17', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n17', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 19', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 63', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 20', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 29', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 33', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n16', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 25', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 26', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 67', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '16', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 15', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 9', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 61', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 31', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 16', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 3', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 27', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '15', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n 17', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 68', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 24', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 17', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 28', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 18', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 23', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 60', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 39', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 11', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 22', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 42', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 49', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 17', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 14', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '\n17', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 7', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 19', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 63', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 20', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 13', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '10', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['2563']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['2563']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1081', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1342', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1281', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2107', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1830', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#314', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#657', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#228', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 186-3', 'FIPS 46-3', 'FIPS 180-3', 'FIPS 186-2']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-90': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-90A']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS #8': {'__update__': {'count': 1}}}, '__delete__': ['PKCS#1', 'PKCS #1', 'PKCS #3', 'PKCS#8']}, '[Xx]\\.509': {'__update__': {'X.509': {'__update__': {'count': 1}}}}}}, 'rules_javacard_packages': {'__update__': {'com\\.[0-9a-z\\.]+': {'__update__': {'com.ibm.crypto.fips.provider': {'__update__': {'count': 1}}}, '__delete__': ['com.ibm.crypto.fips']}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 186-3', 'FIPS 46-3', 'FIPS 180-3', 'FIPS 186-2']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-90': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-90A']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS #8': {'__update__': {'count': 1}}}, '__delete__': ['PKCS#1', 'PKCS #1', 'PKCS #3', 'PKCS#8']}, '[Xx]\\.509': {'__update__': {'X.509': {'__update__': {'count': 1}}}}}}, 'rules_javacard_packages': {'__update__': {'com\\.[0-9a-z\\.]+': {'__update__': {'com.ibm.crypto.fips.provider': {'__update__': {'count': 1}}}, '__delete__': ['com.ibm.crypto.fips']}}}, 'rules_block_cipher_modes': {'__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['140', '2']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 1993,
  "dgst": "8e71b24534e9f3fb",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "ECDSA#314",
        "HMAC#1281",
        "RSA#1081",
        "AES#2107",
        "Triple-DES#1342",
        "SHS#1830",
        "DRBG#228",
        "DSA#657"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2",
        "140"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2563"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2563"
        ]
      },
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 5
          }
        },
        "FF": {
          "DH": {
            "DH": 18,
            "Diffie-Hellman": 16
          },
          "DSA": {
            "DSA": 33
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 12
        },
        "CFB": {
          "CFB": 8
        },
        "ECB": {
          "ECB": 10
        },
        "GCM": {
          "GCM": 12
        },
        "OFB": {
          "OFB": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 6,
            "TLS 1.1": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 1,
          "#2107": 1,
          "#3": 3,
          "#8": 6
        }
      },
      "fips_certlike": {
        "Certlike": {
          "DSA (1024": 1,
          "HMAC SHA-1": 1,
          "HMAC SHA1": 1,
          "HMAC SHA256": 1,
          "HMAC SHA384": 1,
          "HMAC SHA512": 1,
          "HMAC- SHA1": 1,
          "HMAC- SHA256": 1,
          "HMAC- SHA384": 1,
          "HMAC- SHA512": 1,
          "HMAC-SHA 256": 2,
          "HMAC-SHA 384": 2,
          "HMAC-SHA 512": 2,
          "HMAC-SHA1": 12,
          "HMAC-SHA256": 8,
          "HMAC-SHA384": 8,
          "HMAC-SHA512": 8,
          "HMAC\u2013SHA-1": 1,
          "HMAC\u2013SHA-384": 1,
          "PKCS #1": 2,
          "PKCS #3": 6,
          "PKCS #8": 12,
          "PKCS#1": 2,
          "PKCS#8": 12,
          "SHA- 512": 1,
          "SHA-1": 3,
          "SHA-256": 5,
          "SHA-3": 2,
          "SHA-384": 3,
          "SHA-5": 2,
          "SHA-512": 2,
          "SHA1": 5,
          "SHA2": 24,
          "SHA256": 2,
          "SHA3": 22,
          "SHA384": 2,
          "SHA5": 22,
          "SHA512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 13,
          "level 1": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3,
            "SHA1": 5
          },
          "SHA2": {
            "SHA-256": 6,
            "SHA-384": 2,
            "SHA-512": 3,
            "SHA2": 24,
            "SHA256": 2,
            "SHA384": 2,
            "SHA512": 2
          },
          "SHA3": {
            "SHA-3": 2,
            "SHA3": 22
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.ibm.crypto.fips": 4,
          "com.ibm.crypto.fips.provider": 834
        },
        "java": {
          "java.security": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 32,
          "PRNG": 4
        },
        "RNG": {
          "RNG": 6
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 31,
          "FIPS 180-3": 1,
          "FIPS 186-2": 10,
          "FIPS 186-3": 2,
          "FIPS 197": 1,
          "FIPS 46-3": 1
        },
        "NIST": {
          "NIST SP 800-38D": 4,
          "NIST SP 800-90": 10,
          "NIST SP 800-90A": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS #3": 3,
          "PKCS #8": 6,
          "PKCS#1": 1,
          "PKCS#8": 6
        },
        "RFC": {
          "RFC 1321": 1
        },
        "X509": {
          "X.509": 20
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 40
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 5
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 10,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Henry Welborn",
      "/CreationDate": "D:20160310084909-06\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20160310084909-06\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Title": "Cryptographic Module Interfaces",
      "pdf_file_size_bytes": 1240100,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "#FIPSRuntimeException()",
          "#HmacSHA512()",
          "#SHA3withECDSA()",
          "#getEncoded()",
          "#getGCMGetTLen()",
          "#AESCipher()",
          "#AESKeyGenerator()",
          "#getY()",
          "#DHPrivateKey(byte[])",
          "#IBMOAEPParameters()",
          "#isFipsRunnable()",
          "#engineGenerateSeed(int)",
          "#RSAKeyFactory()",
          "#MAX_STRENGTH",
          "#getSelfTest()",
          "#RSAKeyPairGenerator()",
          "#DEFAULT_STRENGTH",
          "#AESParameters()",
          "#setT(int)",
          "#getGCMClass()",
          "#callGCMConstructorIntBA(int, byte[])",
          "#HASHDRBG()",
          "#DESedeCipher()",
          "#getGCMConstructorIntBA()",
          "#SecureRandom(byte[])",
          "#SHA2()",
          "#unpad(byte[], int, int)",
          "#MIN_MODLEN",
          "#ECPrivateKey(java.math.BigInteger, java.security.spec.ECParameterSpec)",
          "#internalClone()",
          "#AESCipher(java.lang.String, java.lang.String)",
          "#getPublicExponent()",
          "#SHA3()",
          "#clone()",
          "#init(java.lang.String, int, java.nio.ByteBuffer, boolean)",
          "#isFipsCertified()",
          "#SHA1withECDSA()",
          "#ECNamedCurve(java.lang.String)",
          "#SHA1withRSA()",
          "#pad(byte[], int, int)",
          "#gcm_ae(byte[], byte[], byte[], byte[])",
          "#DSAParameterGenerator()",
          "#RSAPublicKey(java.math.BigInteger, java.math.BigInteger)",
          "#DHParameters()",
          "#RSAPrivateCrtKey(byte[])",
          "#initKey(java.security.Key)",
          "#AESKeyFactory()",
          "#DHKeyAgreement()",
          "#TDCNP()",
          "#MAX_RESTRICTED_EXPLEN",
          "#DESedeKey(byte[], int)",
          "#engineSetSeed(byte[])",
          "#SHA1withDSA()",
          "#getParams()",
          "#DHKeyPairGenerator()",
          "#HmacSHA256KeyGenerator()",
          "#callGetAAD(java.lang.Object)",
          "#DEFAULT_TAG_LENGTH",
          "#getFipsLevel()",
          "#isSelfTestInProgress()",
          "#isFipsApproved()",
          "#reset()",
          "#RSA()",
          "#SHA5()",
          "#EC_SIZE_521",
          "#getPrimeQ()",
          "#SelfTest()",
          "#RSAPrivateCrtKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger)",
          "#ECKeyFactory()",
          "#EC_SIZE_192",
          "#MAX_MODLEN",
          "#padLength(int)",
          "#RSAPublicKey(byte[])",
          "#DHPublicKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, int)",
          "#DHPrivateKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger)",
          "#SHA256withDSA()",
          "#HmacSHA1()",
          "#GhashMD()",
          "#getKey()",
          "#getPrimeExponentQ()",
          "#generate(int, boolean, byte[])",
          "#SHA1_MAX_STRENGTH",
          "#getGCMGetAAD()",
          "#getECParameterSpec(java.lang.String)",
          "#DSAPublicKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger)",
          "#SecureRandom()",
          "#callGetTLen(java.lang.Object)",
          "#ECKeyPairGenerator()",
          "#equals(java.lang.Object)",
          "#AESKeySpec(byte[])",
          "#DSAKeyFactory()",
          "#GCTR()",
          "#add(int, byte[]...)",
          "#getPrimeExponentP()",
          "#SHA2withRSA()",
          "#GCMParameterGenerator()",
          "#MAX_MODLEN_RESTRICT_EXP",
          "#AESGCMCrypt()",
          "#getECParameterSpec()",
          "#instantiate(byte[], byte[])",
          "#RSAPrivateKey(byte[])",
          "#setupH(byte[])",
          "#DESedeParameters()",
          "#zeroize()",
          "#DatawithRSA()",
          "#getSelfTestFailure()",
          "#DSAPrivateKey(byte[])",
          "#AESSecretKey(byte[])",
          "#DHPublicKey(byte[])",
          "#internalInit()",
          "#getName()",
          "#getPrimeP()",
          "#DHPublicKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger)",
          "#initialize(java.security.spec.AlgorithmParameterSpec, java.security.SecureRandom)",
          "#ECUtils()",
          "#RSASSL()",
          "#DSAPublicKey(byte[])",
          "#EC_SIZE_384",
          "#getS()",
          "#internalToString()",
          "#DHKeyFactory()",
          "#DatawithECDSA()",
          "#DSAKeyPairGenerator()",
          "#AESGCMCipher()",
          "#reseed(byte[])",
          "#hashCode()",
          "#MIN_STRENGTH",
          "#getX()",
          "#getFormat()",
          "#DESedeKey(byte[])",
          "#SHA2withECDSA()",
          "#getGCMGetIV()",
          "#EC_SIZE_224",
          "#Copyright()",
          "#CipherWithWrappingSpi()",
          "#DHParameterGenerator()",
          "#ECPublicKey(byte[])",
          "#SHA3withRSA()",
          "#getAlgorithm()",
          "#getOIDFromName(java.lang.String)",
          "#padWithLen(byte[], int, int)",
          "#HmacSHA256()",
          "#propertyNames()",
          "#getAEADConstructor()",
          "#RSAPrivateKey(java.math.BigInteger, java.math.BigInteger)",
          "#initialize(int, java.security.SecureRandom)",
          "#DESedeKeyGenerator()",
          "#DHPrivateKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, int)",
          "#SHA5withRSA()",
          "#EC_SIZE_256",
          "#HmacSHA1KeyGenerator()",
          "#ECPublicKey(java.security.spec.ECPoint, java.security.spec.ECParameterSpec)",
          "#getW()",
          "#SHA()",
          "#HmacSHA384()",
          "#IBMJCEFIPS()",
          "#init()",
          "#callAEADConstructor()",
          "#ECDHKeyAgreement()",
          "#engineNextBytes(byte[])",
          "#DSAParameters()",
          "#GCMParameters()",
          "#getIV()",
          "#DESedeKeyFactory()",
          "#getModulus()",
          "#ECPrivateKey(byte[])",
          "#MIN_SEED_LENGTH",
          "#DEFAULT_DIGEST_ALG",
          "#FIPSRuntimeException(java.lang.String)",
          "#GCM_TAG_LENGTHS",
          "#checkKeyLengths(int, java.math.BigInteger, int, int)",
          "#getFeedback()",
          "#DSAPrivateKey(java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger)",
          "#SHA5withECDSA()",
          "#AESKeySpec(byte[], int, int)",
          "#AESSecretKey(byte[], int)",
          "#runSelfTest()",
          "#generateKeyPair()",
          "#gcm_ad(byte[], byte[], byte[], byte[])",
          "#HmacSHA512KeyGenerator()",
          "#getCrtCoefficient()",
          "#MAX_SEED_LENGTH",
          "#getPrivateExponent()",
          "#toString()",
          "#callSetAAD(java.lang.Object, byte[])",
          "#getGCMSetAAD()",
          "#HmacSHA384KeyGenerator()",
          "#SHA224_MAX_STRENGTH",
          "#DESedeCipher(java.lang.String, java.lang.String)",
          "#getAEADClass()",
          "#initialize(int)",
          "#GCMHelper()",
          "#DatawithDSA()",
          "#callGetIV(java.lang.Object)"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 70
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "5bff24e0aa5792c4c44c6c0d363abb5966db6fd8a4ab0eb297e541a9b1388c56",
    "policy_txt_hash": "159caaee8413e8622f0ef80e189b63552a0edb1cc748f2d1e11f658f4fdab989"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertList0032.pdf",
    "date_sunset": null,
    "description": "The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM\u0027s at the 1.6 level and higher.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": null,
    "fw_versions": null,
    "historical_reason": "186-2 transition",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "IBM\u00ae Java JCE FIPS 140-2 Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "1.71",
    "tested_conf": [
      "IBM AIX 7.1 on IBM JVM 1.6 running on IBM 9117-570, Windows 7 32-bit on IBM JVM 1.6 running on Dell Optiplex 755, Solaris 11.0 on IBM JVM 1.6 running on Dell Optiplex 755 (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2013-08-27",
        "lab": "SAIC-VA",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2015-05-29",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2016-03-15",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Update"
      }
    ],
    "vendor": "IBM\u00ae Corporation",
    "vendor_url": "http://www.ibm.com"
  }
}