Virtual TPM

Certificate #4686

Webpage information ?

Status active
Validation dates 03.04.2024
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software-Hybrid
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with the modules Kernel Mode Cryptographic Primitives Library validated to FIPS 140-2 under Cert. #4670 operating in FIPS mode and Code Integrity validated to FIPS 140-2 under Cert. #4602 operating in FIPS mode or Secure Kernel Code Integrity validated to FIPS 140-2 under Cert. #4640 operating in FIPS mode
Exceptions
  • Design Assurance: Level 2
Description The Virtual Trusted Platform Module (Virtual TPM or VTPM) is a dynamically linked library, TPMEngUM.dll, that provides TPM 2.0 cryptographic services to virtual machines that are running in guest partitions on the host Windows operating system.
Version (Hardware) Intel Xeon Silver 4114, Intel Xeon Gold 6230, Intel Xeon Platinum 8260 and Intel Xeon D-1559
Tested configurations
  • Windows Server 2019 Datacenter Core (x64) running on a Dell PowerEdge R640 Server with an Intel Xeon Gold 6230 with PAA
  • Windows Server 2019 Datacenter Core (x64) running on a Dell PowerEdge R840 Server with an Intel Xeon Platinum 8260 with PAA
  • Windows Server 2019 Datacenter Core (x64) running on a Dell XR2 with an Intel Xeon Silver 4114 with PAA
  • Windows Server 2019 Datacenter Core (x64) running on a Rugged Mobile Appliance with an Intel Xeon D-1559 with PAA (single-user mode)
Vendor Microsoft Corporation
References

This certificate's webpage directly references 3 certificates, transitively this expands into 5 certificates.

Security policy ?

Symmetric Algorithms
AES-128, AES-192, AES-256, AES, HMAC, HMAC-SHA-384
Asymmetric Algorithms
RSA 1024, RSA-OAEP, ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA384, SHA-2, SHA2
Schemes
Key Agreement
Protocols
SSL
Randomness
DRBG
Elliptic Curves
P-256, P-384
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM

Vendor
Microsoft Corporation, Microsoft

Security level
level 1

Standards
FIPS 140, FIPS 140-2, FIPS 186-4, FIPS 180-4, FIPS 197, FIPS PUB 198-1, SP 800-56A, SP 800-90A, SP 800-108, SP 800-56B, SP 800-133, NIST SP 800-56A, PKCS#1

File metadata

Title Microsoft Security Policy
Subject FIPS Certification
Author Microsoft Corporation
Creation date D:20240202101059-08'00'
Modification date D:20240202101059-08'00'
Pages 36
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

References

Outgoing
  • 4602 - active - Code Integrity
  • 4670 - active - Kernel Mode Cryptographic Primitives Library
  • 4640 - active - Secure Kernel Code Integrity

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 04.07.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4686,
  "dgst": "9f1d68d37ee45034",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "RSA#C1587",
        "KBKDF#C1587",
        "ECDSA#C1585",
        "AES#C2044",
        "CVL#C1585",
        "KAS#C1587",
        "SHS#C2044",
        "RSA#C2053",
        "AES#C2053",
        "DRBG#C1587",
        "DRBG#C1577",
        "SHS#C1577",
        "ECDSA#C1587",
        "DRBG#C2044",
        "AES#C1577",
        "KBKDF#C2053",
        "ECDSA#C2051",
        "HMAC#C1587",
        "DRBG#C2053",
        "HMAC#C2053",
        "RSA#C2044",
        "CVL#C2051",
        "AES#C1587",
        "RSA#C1585",
        "ECDSA#C2053",
        "KAS#C2053",
        "RSA#C2051",
        "RSA#C1577"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4114",
        "8260",
        "6230",
        "1559"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "4640",
          "4670",
          "4602"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "4640",
          "4545",
          "4484",
          "4670",
          "4602"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "4640",
        "4670",
        "4602"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "4640",
          "4670",
          "4602"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "4640",
          "4545",
          "4484",
          "4670",
          "4602"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "4640",
        "4670",
        "4602"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 6
          },
          "ECDH": {
            "ECDH": 6
          },
          "ECDSA": {
            "ECDSA": 50
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA 1024": 1,
          "RSA-OAEP": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CFB": {
          "CFB": 8
        },
        "CTR": {
          "CTR": 12
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 1
        },
        "OFB": {
          "OFB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 16,
          "P-384": 12
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#4602": 1,
          "#4640": 1,
          "#4670": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 128, 192": 5,
          "AES 256": 1,
          "AES-128": 2,
          "AES-192": 2,
          "AES-256": 10,
          "HMAC- SHA384": 1,
          "HMAC-SHA- 256": 2,
          "HMAC-SHA-13": 2,
          "HMAC-SHA-384": 4,
          "HMAC-SHA1": 2,
          "HMAC-SHA256": 2,
          "PKCS#1": 4,
          "RSA 1024": 1,
          "RSA PKCS#1": 4,
          "SHA-1": 14,
          "SHA-110": 1,
          "SHA-111": 1,
          "SHA-112": 1,
          "SHA-18": 1,
          "SHA-2": 2,
          "SHA-256": 18,
          "SHA-384": 17,
          "SHA1": 1,
          "SHA2": 1,
          "SHA384": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "level 1": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 14,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 18,
            "SHA-384": 17,
            "SHA2": 1,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 107
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 4,
          "FIPS 140-2": 7,
          "FIPS 180-4": 8,
          "FIPS 186-4": 14,
          "FIPS 197": 2,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-56A": 1,
          "SP 800-108": 3,
          "SP 800-133": 4,
          "SP 800-56A": 1,
          "SP 800-56B": 8,
          "SP 800-90A": 5
        },
        "PKCS": {
          "PKCS#1": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 24,
            "AES-128": 2,
            "AES-192": 2,
            "AES-256": 10
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 21,
            "HMAC-SHA-384": 2
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 22,
          "Microsoft Corporation": 39
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Microsoft Corporation",
      "/CreationDate": "D:20240202101059-08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled": "True",
      "/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method": "Standard",
      "/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId": "72f988bf-86f1-41af-91ab-2d7cd011db47",
      "/ModDate": "D:20240202101059-08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "FIPS Certification",
      "/Title": "Microsoft Security Policy",
      "pdf_file_size_bytes": 828626,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4670",
          "http://www.trustedcomputinggroup.org/resources/tpm_library_specification",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4602",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4640",
          "http://www.microsoft.com/en-us/howtotell/default.aspx",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "http://windows.microsoft.com/",
          "https://docs.microsoft.com/en-us/virtualization/hyper-v-on-windows/reference/hyper-v-requirements"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 36
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "75125626c3010de7f734142f55061fede42f06d99d7d8c10c419ec2c477fb72c",
    "policy_txt_hash": "9c08af8b1ccbfd3d61b922b7af4c204cf61359611b928c118d5e117fd735e266"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with the modules Kernel Mode Cryptographic Primitives Library validated to FIPS 140-2 under Cert. #4670 operating in FIPS mode and Code Integrity validated to FIPS 140-2 under Cert. #4602 operating in FIPS mode or Secure Kernel Code Integrity validated to FIPS 140-2 under Cert. #4640 operating in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/April 2024_010524_0757.pdf",
    "date_sunset": "2026-09-21",
    "description": "The Virtual Trusted Platform Module (Virtual TPM or VTPM) is a dynamically linked library, TPMEngUM.dll, that provides TPM 2.0 cryptographic services to virtual machines that are running in guest partitions on the host Windows operating system.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Design Assurance: Level 2"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": "Intel Xeon Silver 4114, Intel Xeon Gold 6230, Intel Xeon Platinum 8260 and Intel Xeon D-1559",
    "level": 1,
    "mentioned_certs": {
      "4602": 1,
      "4640": 1,
      "4670": 1
    },
    "module_name": "Virtual TPM",
    "module_type": "Software-Hybrid",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "10.0.17763.10021 and 10.0.17763.10127",
    "tested_conf": [
      "Windows Server 2019 Datacenter Core (x64) running on a Dell PowerEdge R640 Server with an Intel Xeon Gold 6230 with PAA",
      "Windows Server 2019 Datacenter Core (x64) running on a Dell PowerEdge R840 Server with an Intel Xeon Platinum 8260 with PAA",
      "Windows Server 2019 Datacenter Core (x64) running on a Dell XR2 with an Intel Xeon Silver 4114 with PAA",
      "Windows Server 2019 Datacenter Core (x64) running on a Rugged Mobile Appliance with an Intel Xeon D-1559 with PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-04-03",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}