EMC Data Domain Crypto-C Micro Edition

Certificate #2757

Webpage information ?

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 26.09.2016 , 10.12.2019 , 02.10.2020
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode
Exceptions
  • Roles, Services, and Authentication: Level 2
  • Physical Security: N/A
  • Design Assurance: Level 3
Description Data encryption module used for encrypting and decrypting all stored user data.
Tested configurations
  • Red Hat Enterprise Linux 5.5 running on a Dell Dimension E521 (x86 32-bit)
  • Red Hat Enterprise Linux 5.5 running on a Dell Dimension E521 (x86 64-bit)
  • Red Hat Enterprise Linux 5.5 running on a Intel Maho Bay with PAA (x86 32-bit)
  • Red Hat Enterprise Linux 6.0 running on a Dell Dimension E521 (x86 32-bit)
  • Red Hat Enterprise Linux 6.0 running on a Dell Dimension E521 (x86 64-bit)
Vendor Dell EMC
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, RC2, RC4, RC5, DES, Triple-DES, Camellia, HMAC
Asymmetric Algorithms
ECDH, ECDSA, ECIES, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-512, SHA-224, SHA-256, SHA-384, SHA256, SHA224, SHA384, SHA512, SHA-2, MD4, MD5, PBKDF1, PBKDF2
Schemes
MAC
Protocols
TLS, TLSv1.1
Randomness
PRNG, DRBG, RNG
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Vendor
Microsoft

Security level
Level 1, Level 2, Level 3
Side-channel analysis
timing attacks

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 140, FIPS140, FIPS 186-4, FIPS 186-2, PKCS#1

File metadata

Title Microsoft Word - SecurityPolicy2757v3_August2020v3.docx
Author tsengjk
Creation date D:20201002140120-04'00'
Modification date D:20201002140125-04'00'
Pages 27
Creator Nuance PDF Create
Producer Nuance PDF Create

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 2757.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2016-09-26', 'validation_type': 'Initial', 'lab': 'LEIDOS CSTL'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2019-12-10', 'validation_type': 'Update', 'lab': 'LEIDOS CSTL'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2020-10-02', 'validation_type': 'Update', 'lab': 'LEIDOS CSTL'}], 'vendor_url': 'http://www.emc.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertSept2016.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 197406, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 27, '/Creator': 'Nuance PDF Create', '/Producer': 'Nuance PDF Create', '/CreationDate': "D:20201002140120-04'00'", '/ModDate': "D:20201002140125-04'00'", '/Author': 'tsengjk', '/Title': 'Microsoft Word - SecurityPolicy2757v3_August2020v3.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['RSA#1046', 'ECDSA#292', 'DSA#642', 'SHS#1767', 'AES#2017', 'HMAC#1221', 'Triple-DES#1302', 'DRBG#191']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'da0c3e11bc40245e72f67bcb0feb76ad2b4e8dd9ef7f7f5b494539374dde15a6', 'policy_txt_hash': '27a2040841dc63990b570b15707914b6ec34d769f7d29b7c48dc8c728b372b0c'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-224': 5}, '__delete__': ['SHA1', 'PKCS11']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'eval_facility': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 18}, '__delete__': ['AES-']}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 5}}}}, 'miscellaneous': {'__delete__': ['SEED']}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 29}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 3}}, 'DSA': {'__update__': {'DSA': 10}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-2': 2}, '__delete__': ['SHA2']}}, '__delete__': ['SHA3']}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 7}}}}}, '__delete__': ['bcrypt']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}}, '__delete__': ['PKE', 'KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 2}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'PRNG': 3, 'DRBG': 19}}, 'RNG': {'__update__': {'RNG': 3}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'CFB': {'__update__': {'CFB': 3}}, 'GCM': {'__update__': {'GCM': 5}}}, '__delete__': ['XEX']}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 25, 'FIPS140': 3, 'FIPS 140': 3}, '__delete__': ['FIPS1402']}, 'PKCS': {'__delete__': ['PKCS11']}}}, 'javacard_api_const': {}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 13.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to {'fips_cert_id': {'Cert': {'#1': 2}}, 'fips_security_level': {'Level': {'Level 1': 4, 'Level 2': 7, 'Level 3': 3}}, 'fips_certlike': {'Certlike': {'HMAC-SHA1': 2, 'HMAC SHA-1': 2, 'HMAC SHA-224': 1, 'HMAC SHA-256': 1, 'HMAC SHA-384': 1, 'HMAC SHA-512': 1, 'SHA-512': 8, 'SHA-1': 9, 'SHA-2': 2, 'SHA-224': 6, 'SHA-256': 5, 'SHA-384': 5, 'SHA256': 2, 'SHA-1 1767': 1, 'SHA1': 1, 'SHA224': 1, 'SHA384': 1, 'SHA512 1221': 1, 'PKCS#1': 4, 'PKCS11': 86, 'Diffie-Hellman (2048': 1, 'Diffie-Hellman (224': 1, 'DRBG 191': 1, 'DES40': 1}}, 'vendor': {'STMicroelectronics': {'STM': 1}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'TTA': {'TTA': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-': 1}, 'RC': {'RC2': 2, 'RC4': 2, 'RC5': 3}}, 'DES': {'DES': {'DES': 17}, '3DES': {'Triple-DES': 8}}, 'miscellaneous': {'Camellia': {'Camellia': 3}, 'SEED': {'SEED': 1}}, 'constructions': {'MAC': {'HMAC': 31}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 6}, 'ECIES': {'ECIES': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 11, 'DH': 7}, 'DSA': {'DSA': 16}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10, 'SHA1': 1}, 'SHA2': {'SHA-512': 8, 'SHA-224': 6, 'SHA-256': 5, 'SHA-384': 5, 'SHA256': 2, 'SHA224': 1, 'SHA384': 1, 'SHA512': 1, 'SHA-2': 13, 'SHA2': 3}, 'SHA3': {'SHA-3': 5, 'SHA3': 1}}, 'MD': {'MD4': {'MD4': 3}, 'MD5': {'MD5': 8}}, 'bcrypt': {'bcrypt': 2}, 'PBKDF': {'PBKDF1': 3, 'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 36}, 'PKE': {'PKE': 74}, 'KA': {'KA': 6}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 7}, 'TLS': {'TLS': 3, 'TLSv1.1': 1}}}, 'randomness': {'PRNG': {'PRNG': 4, 'DRBG': 20}, 'RNG': {'RNG': 21, 'RBG': 20}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 5}, 'CTR': {'CTR': 2}, 'CFB': {'CFB': 4}, 'OFB': {'OFB': 4}, 'GCM': {'GCM': 6}, 'CCM': {'CCM': 2}, 'XEX': {'XEX': 1}, 'XTS': {'XTS': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'timing attacks': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 38}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 43, 'FIPS PUB 140-2': 2, 'FIPS1402': 2, 'FIPS140': 59, 'FIPS 140': 4, 'FIPS 186-4': 1, 'FIPS 186-2': 3}, 'PKCS': {'PKCS#1': 2, 'PKCS11': 43}}, 'javacard_version': {}, 'javacard_api_const': {'misc': {'TYPE_FROM_STRING': 1, 'TYPE_TO_STRING': 1}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 197406, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 27, '/Creator': 'Nuance PDF Create', '/Producer': 'Nuance PDF Create', '/CreationDate': "D:20201002140120-04'00'", '/ModDate': "D:20201002140125-04'00'", '/Author': 'tsengjk', '/Title': 'Microsoft Word - SecurityPolicy2757v3_August2020v3.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.

    The state was updated.

    • The txt_state property was set to True.
  • 12.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to None.
    • The st_metadata property was set to None.

    The state was updated.

    • The txt_state property was set to False.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1221', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1046', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#191', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2017', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1302', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#642', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1767', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#292', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS PUB 140-2', 'FIPS 186-4', 'FIPS 186-2']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS140': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 140']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLSv1.1': {'__update__': {'count': 1}}}}}}, 'rules_javacard_api_consts': {'__update__': {'TYPE_[A-Z_0-9]+': {'__delete__': ['TYPE_FROM_STRING']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS PUB 140-2', 'FIPS 186-4', 'FIPS 186-2']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS140': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 140']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS#1': {'__update__': {'count': 1}}}}, 'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLSv1.1': {'__update__': {'count': 1}}}}}}, 'rules_javacard_api_consts': {'__update__': {'TYPE_[A-Z_0-9]+': {'__delete__': ['TYPE_FROM_STRING']}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'CFB': {'__update__': {'CFB': {'__update__': {'count': 1}}}}, 'OFB': {'__update__': {'OFB': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 2757,
  "dgst": "a07e64a2cea4932c",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "DSA#642",
        "HMAC#1221",
        "ECDSA#292",
        "RSA#1046",
        "AES#2017",
        "DRBG#191",
        "Triple-DES#1302",
        "SHS#1767"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 6
          },
          "ECIES": {
            "ECIES": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 11
          },
          "DSA": {
            "DSA": 10
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 2
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 5
        },
        "OFB": {
          "OFB": 4
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 2,
            "TLSv1.1": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "DES40": 1,
          "DRBG 191": 1,
          "Diffie-Hellman (2048": 1,
          "Diffie-Hellman (224": 1,
          "HMAC SHA-1": 2,
          "HMAC SHA-224": 1,
          "HMAC SHA-256": 1,
          "HMAC SHA-384": 1,
          "HMAC SHA-512": 1,
          "HMAC-SHA1": 2,
          "PKCS#1": 4,
          "SHA-1": 9,
          "SHA-1 1767": 1,
          "SHA-2": 2,
          "SHA-224": 5,
          "SHA-256": 5,
          "SHA-384": 5,
          "SHA-512": 8,
          "SHA224": 1,
          "SHA256": 2,
          "SHA384": 1,
          "SHA512 1221": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4,
          "Level 2": 7,
          "Level 3": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 3
          },
          "MD5": {
            "MD5": 7
          }
        },
        "PBKDF": {
          "PBKDF1": 3,
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 6,
            "SHA-256": 5,
            "SHA-384": 5,
            "SHA-512": 8,
            "SHA224": 1,
            "SHA256": 2,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 19,
          "PRNG": 3
        },
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 3,
          "FIPS 140-2": 25,
          "FIPS 186-2": 3,
          "FIPS 186-4": 1,
          "FIPS PUB 140-2": 2,
          "FIPS140": 3
        },
        "PKCS": {
          "PKCS#1": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18
          },
          "RC": {
            "RC2": 2,
            "RC4": 2,
            "RC5": 3
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 8
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 29
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 3
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "tsengjk",
      "/CreationDate": "D:20201002140120-04\u002700\u0027",
      "/Creator": "Nuance PDF Create",
      "/ModDate": "D:20201002140125-04\u002700\u0027",
      "/Producer": "Nuance PDF Create",
      "/Title": "Microsoft Word - SecurityPolicy2757v3_August2020v3.docx",
      "pdf_file_size_bytes": 197406,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 27
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "da0c3e11bc40245e72f67bcb0feb76ad2b4e8dd9ef7f7f5b494539374dde15a6",
    "policy_txt_hash": "27a2040841dc63990b570b15707914b6ec34d769f7d29b7c48dc8c728b372b0c"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertSept2016.pdf",
    "date_sunset": null,
    "description": "Data encryption module used for encrypting and decrypting all stored user data.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 2",
      "Physical Security: N/A",
      "Design Assurance: Level 3"
    ],
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "EMC Data Domain Crypto-C Micro Edition",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "4.0.1",
    "tested_conf": [
      "Red Hat Enterprise Linux 5.5 running on a Dell Dimension E521 (x86 32-bit)",
      "Red Hat Enterprise Linux 5.5 running on a Dell Dimension E521 (x86 64-bit)",
      "Red Hat Enterprise Linux 5.5 running on a Intel Maho Bay with PAA (x86 32-bit)",
      "Red Hat Enterprise Linux 6.0 running on a Dell Dimension E521 (x86 32-bit)",
      "Red Hat Enterprise Linux 6.0 running on a Dell Dimension E521 (x86 64-bit)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2016-09-26",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2019-12-10",
        "lab": "LEIDOS CSTL",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2020-10-02",
        "lab": "LEIDOS CSTL",
        "validation_type": "Update"
      }
    ],
    "vendor": "Dell EMC",
    "vendor_url": "http://www.emc.com"
  }
}