Security Builder FIPS Java Module

Certificate #4575

Webpage information ?

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 31.08.2023
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
Description The Security Builder FIPS Java Module is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. The Security Builder FIPS Java Module is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL.
Tested configurations
  • Android 6.0.1 with processor Qualcomm 8992 Snapdragon running on BlackBerry PRIV[1][2]
  • Android 8.1.2 with Processor ARMv8 running on Venturi K502 tablet[2]
  • Android OS API Level 17 with processor NXP ARM Cortex-A9 running on Ricoh MP C3004[1]
  • CentOS 7.0 with Java JRE 1.8.0 running on a Dell PowerEdge 2950 with an Intel Xeon 5300[1]
  • Red Hat Enterprise Linux 7 with IBM Java JRE 1.8 running on a Dell PowerEdge R430 with an Intel Xeon E5-2620 v3[2]
  • SUSE Linux Enterprise 11 on VMware ESX 4.1.5 with Oracle JRE 1.8 running on a Dell PowerEdge R430 with an Intel Xeon E5-2620 v3[2]
  • Ubuntu Linux 16.04 on VMware ESX 4.1.5 with Oracle JRE 1.8 running on a Dell PowerEdge R430 with an Intel Xeon E5-2620 v3[2] (single-user mode)
  • Windows Server 2016 on VMware ESX 6.5 with Oracle JRE 1.8 running on a Dell PowerEdge R430 with an Intel Xeon E5-2620 v3[2]
Vendor Certicom Corp.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, DES, Triple-DES, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECIES, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, MD5, RIPEMD
Schemes
MAC, Key Agreement
Protocols
SSL
Randomness
DRBG, RNG
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, K-233, K-409, K-571, B-233, B-283, B-409, B-571, K-163, B-163, secp160r1, sect239k1
Block cipher modes
ECB, CBC, CTR, GCM, CCM

Vendor
NXP, Qualcomm

Security level
Level 1
Side-channel analysis
Timing Attack, Timing Attacks, Bleichenbacher attack

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 197, FIPS 180-4, FIPS 198-1, FIPS 186-4, FIPS 186-2, NIST SP 800-131A, NIST SP 800-90, SP 800-90A, SP 800-67, NIST SP 800-90A, NIST SP 800-56A, NIST SP 800-56B, PKCS #1, RFC 2268, RFC 1321, RFC 1115, RFC 2104

File metadata

Creation date D:20221207102036-05'00'
Pages 30
Creator Draw
Producer LibreOffice 6.4

References

Outgoing
  • 83 - historical - Cylink Link Encryptor NRZ E1-75ohms and Link Encryptor RS-232
  • 98 - historical - Contivity Extranet Switch
  • 194 - historical - 2621 Modular Access Router2651 Modular Access Router
  • 193 - historical - 7206 VXR Router with ISA Accelerator Card
  • 99 - historical - Cisco Secure Integrated VPN

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 11.03.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The status property was set to historical.
    • The historical_reason property was set to Moved to historical list due to sunsetting.
    • The date_sunset property was set to None.
  • 18.09.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4575,
  "dgst": "93a3a6df20e4b9fe",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#3537",
        "DSA#1421",
        "HMAC#2835",
        "AES#3988",
        "AES#5608",
        "Triple-DES#2188",
        "HMAC#3690",
        "SHS#4505",
        "SHS#4506",
        "RSA#2046",
        "DSA#1084",
        "DRBG#1360",
        "RSA#3016",
        "AES#4300",
        "Triple-DES#2823",
        "HMAC#2836",
        "AES#5539",
        "ECDSA#884",
        "ECDSA#1490",
        "DRBG#2194",
        "AES#5609",
        "Triple-DES#2788",
        "HMAC#2603",
        "RSA#2972",
        "SHS#3292",
        "Triple-DES#2321",
        "Triple-DES#2822",
        "ECDSA#1010",
        "DRBG#2251",
        "HMAC#3741",
        "ECDSA#1009",
        "DRBG#1180",
        "RSA#3017",
        "AES#4299",
        "DSA#1444",
        "DRBG#2250",
        "SHS#3538",
        "Triple-DES#2320",
        "ECDSA#1519",
        "RSA#2320",
        "DSA#1142",
        "DSA#1143",
        "HMAC#3742",
        "RSA#2321",
        "SHS#4445",
        "DSA#1443",
        "DRBG#1359",
        "ECDSA#1518"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "194",
          "193",
          "83",
          "99",
          "98"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "194",
          "193",
          "83",
          "99",
          "98"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "194",
        "193",
        "83",
        "99",
        "98"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 13
          },
          "ECIES": {
            "ECIES": 3
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 8
          },
          "DSA": {
            "DSA": 15
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 3
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 8
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 1,
          "B-233": 1,
          "B-283": 1,
          "B-409": 1,
          "B-571": 1,
          "K-163": 1,
          "K-233": 1,
          "K-409": 1,
          "K-571": 1,
          "P-192": 2,
          "P-224": 2,
          "P-256": 2,
          "P-384": 2,
          "P-521": 2,
          "secp160r1": 1,
          "sect239k1": 1
        }
      },
      "eval_facility": {
        "EWA": {
          "EWA": 3
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#1": 7,
          "#1009": 1,
          "#1010": 1,
          "#1084": 1,
          "#1142": 1,
          "#1143": 1,
          "#1180": 1,
          "#1359": 1,
          "#1360": 1,
          "#1443": 1,
          "#1444": 1,
          "#1518": 1,
          "#1519": 1,
          "#193": 3,
          "#194": 3,
          "#2046": 2,
          "#2188": 1,
          "#2250": 1,
          "#2251": 1,
          "#2320": 3,
          "#2321": 3,
          "#2603": 5,
          "#2822": 1,
          "#2823": 1,
          "#2835": 5,
          "#2836": 5,
          "#3016": 2,
          "#3017": 2,
          "#3292": 5,
          "#3537": 5,
          "#3538": 5,
          "#3741": 5,
          "#3742": 5,
          "#3988": 1,
          "#4299": 1,
          "#4300": 1,
          "#4505": 5,
          "#4506": 5,
          "#5608": 1,
          "#5609": 1,
          "#83": 3,
          "#884": 1,
          "#98": 3,
          "#99": 3
        }
      },
      "fips_certlike": {
        "Certlike": {
          "#1519 RSA": 1,
          "#3017 RSA": 1,
          "#4300 AES": 1,
          "#5539 AES": 1,
          "DSA 11": 1,
          "HMAC- SHA-512": 1,
          "HMAC-SHA-1": 4,
          "HMAC-SHA-224": 4,
          "HMAC-SHA-256": 2,
          "HMAC-SHA-384": 4,
          "HMAC-SHA-512": 2,
          "HMAC-SHA256": 2,
          "HMACSHA-1": 1,
          "PKCS #1": 10,
          "RSA 2": 1,
          "RSA PKCS #1": 4,
          "SHA-1": 3,
          "SHA-224": 2,
          "SHA-256": 2,
          "SHA-384": 2,
          "SHA-512": 3
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 5
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "RIPEMD": {
          "RIPEMD": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 15
        },
        "RNG": {
          "RNG": 7
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Timing Attack": 2,
          "Timing Attacks": 1
        },
        "other": {
          "Bleichenbacher attack": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 15,
          "FIPS 180-4": 5,
          "FIPS 186-2": 1,
          "FIPS 186-4": 2,
          "FIPS 197": 3,
          "FIPS 198-1": 5,
          "FIPS PUB 140-2": 6
        },
        "NIST": {
          "NIST SP 800-131A": 2,
          "NIST SP 800-56A": 3,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90": 1,
          "NIST SP 800-90A": 3,
          "SP 800-67": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 7
        },
        "RFC": {
          "RFC 1115": 1,
          "RFC 1321": 1,
          "RFC 2104": 1,
          "RFC 2268": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 10
          },
          "DES": {
            "DES": 9
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 3,
            "HMAC": 7,
            "HMAC-SHA-224": 2,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 1
        },
        "Qualcomm": {
          "Qualcomm": 2
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20221207102036-05\u002700\u0027",
      "/Creator": "Draw",
      "/Producer": "LibreOffice 6.4",
      "pdf_file_size_bytes": 323984,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 30
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "40ce89f971b9fb975a3e58c2aec4926f3d01695daff4184c9714cb14b7edbf54",
    "policy_txt_hash": "6779af90149bb6c93700d027e9b1b2945d32f618f96c71652fe3d71854832588"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/August 2023_010923_0844.pdf",
    "date_sunset": null,
    "description": "The Security Builder FIPS Java Module is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. The Security Builder FIPS Java Module is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Security Builder FIPS Java Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "2.9[1], 2.9.2[2]",
    "tested_conf": [
      "Android 6.0.1 with processor Qualcomm 8992 Snapdragon running on BlackBerry PRIV[1][2]",
      "Android 8.1.2 with Processor ARMv8 running on Venturi K502 tablet[2]",
      "Android OS API Level 17 with processor NXP ARM Cortex-A9 running on Ricoh MP C3004[1]",
      "CentOS 7.0 with Java JRE 1.8.0 running on a Dell PowerEdge 2950 with an Intel Xeon 5300[1]",
      "Red Hat Enterprise Linux 7 with IBM Java JRE 1.8 running on a Dell PowerEdge R430 with an Intel Xeon E5-2620 v3[2]",
      "SUSE Linux Enterprise 11 on VMware ESX 4.1.5 with Oracle JRE 1.8 running on a Dell PowerEdge R430 with an Intel Xeon E5-2620 v3[2]",
      "Ubuntu Linux 16.04 on VMware ESX 4.1.5 with Oracle JRE 1.8 running on a Dell PowerEdge R430 with an Intel Xeon E5-2620 v3[2] (single-user mode)",
      "Windows Server 2016 on VMware ESX 6.5 with Oracle JRE 1.8 running on a Dell PowerEdge R430 with an Intel Xeon E5-2620 v3[2]"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-08-31",
        "lab": "Lightship Security, Inc.",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Certicom Corp.",
    "vendor_url": "http://www.certicom.com"
  }
}