SiPass OpenSSL 3 FIPS Module

Certificate #4821

Webpage information

Status active
Validation dates 04.10.2024 , 21.01.2025
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. No assurance of the minimum strength of generated keys.
Exceptions
  • Physical Security: N/A
  • Design Assurance: Level 3
Description The SiPass OpenSSL 3 FIPS Module is a security module that provides FIPS-approved cryptographic functions and services to a wide range of Siemens products.
Tested configurations
  • Ubuntu Linux 22.04.1 LTS running on Dell Inspiron 7591 with Intel i7 (x64) with PAA
  • Ubuntu Linux 22.04.1 LTS running on Dell Inspiron 7591 with Intel i7 (x64) without PAA
  • Windows 10 running on Dell Inspiron 7591 with Intel i7 (x64) with PAA
  • Windows 10 running on Dell Inspiron 7591 with Intel i7 (x64) without PAA
  • Windows Server 2019 on Dell Optiplex 7060 SFF with Intel Core i7-8700 with PAA
  • Windows Server 2019 on Dell Optiplex 7060 SFF with Intel Core i7-8700 without PAA (single-user mode)
Vendor Siemens Government Technologies
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy

Symmetric Algorithms
AES, AES128, AES192, AES256, AES-128, AES-192, AES-256, Triple-DES, TDES, TDEA, HMAC, KMAC, CMAC
Asymmetric Algorithms
RSA-OAEP, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-2, SHA-3, SHA-3-224, SHA3-224, SHA-3-256, Keccak, PBKDF2, PBKDF
Schemes
Key Agreement
Protocols
SSHv2, TLS 1.2, TLS 1.3, TLS v1.3, TLS, TLS v1.2
Randomness
DRBG
Libraries
OpenSSL
Elliptic Curves
P-224, P-192, P-256, K-233, B-233, K-163, B-163, Ed25519, Ed448
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

JavaCard API constants
X25519, X448
Vendor
Microsoft, Microsoft Corporation

Security level
Level 1
Side-channel analysis
side-channel, timing attacks

Standards
FIPS 140-2, FIPS 140, FIPS 197, FIPS 186-4, FIPS 202, FIPS 180-4, FIPS 198-1, SP 800-135, SP 800-38A, SP 800-38B, SP 800-38C, SP 800-38D, SP 800-38F, SP 800-38E, SP 800-132, SP 800-108, SP 800-185, SP 800-90, NIST SP 800-133, NIST SP 800-38D, PKCS 1, PKCS#1, RFC 8446, RFC 5288, RFC 5246

File metadata

Author Aniket Ingle
Creation date D:20250116111032-05'00'
Modification date D:20250116111032-05'00'
Pages 41
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics

No heuristics are available for this certificate.

References

No references are available for this certificate.

Updates

  • 04.04.2025 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'crypto_protocol': {'__insert__': {'SSH': {'SSHv2': 3}}}} data.
  • 27.01.2025 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The validation_history property was updated, with the [[1, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2025-01-21', 'validation_type': 'Update', 'lab': 'ACUMEN SECURITY, LLC'}]] values inserted.
    • The tested_conf property was updated, with the [[3, 'Windows 10 running on Dell Inspiron 7591 with Intel i7 (x64) without PAA'], [4, 'Windows Server 2019 on Dell\xa0Optiplex\xa07060 SFF with Intel Core i7-8700 with PAA'], [5, 'Windows Server 2019 on Dell\xa0Optiplex\xa07060 SFF with Intel Core i7-8700 without PAA (single-user mode)']] values inserted.

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__insert__': {'# A6441': 2}, '__delete__': ['HMAC-SHA-256']}}}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__delete__': ['HMAC-SHA-256']}}}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 20}}}}} data.
    • The policy_metadata property was updated, with the {'pdf_file_size_bytes': 731608, '/CreationDate': "D:20250116111032-05'00'", '/ModDate': "D:20250116111032-05'00'"} data.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': ['AES#A6441', 'ECDSA#A6441', 'PBKDF#A6441', 'KAS-RSA-SSC#A6441', 'SHS#A6441', 'KDA#A6441', 'SHA-3#A6441', 'KMAC#A6441', 'DSA#A6441', 'DRBG#A6441', 'RSA#A6441', 'HMAC#A6441', 'KTS#A6441', 'KTS-RSA#A6441', 'Triple-DES#A6441', 'CVL#A6441', 'KBKDF#A6441', 'KAS-SSC#A6441']} values added.

    The state was updated.

    • The policy_pdf_hash property was set to 8f66268ba16d791535027b47aa90b9debe3e3d751fba0d7490c21689a3837ea6.
    • The policy_txt_hash property was set to ac13ff20348f0f82b7b7ea34f2aa820130592128287d84659a03288292c0c42a.
  • 08.10.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name SiPass OpenSSL 3 FIPS Module was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4821,
  "dgst": "a388f562e286fdf2",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KAS-SSC#A6441",
        "HMAC#A6441",
        "KTS#A6441",
        "SHA-3#A6441",
        "PBKDF#A6441",
        "ECDSA#A4086",
        "KMAC#A6441",
        "KAS-SSC#A4086",
        "SHS#A6441",
        "DRBG#A4086",
        "CVL#A4086",
        "SHS#A4086",
        "ECDSA#A6441",
        "Triple-DES#A4086",
        "HMAC#A4086",
        "DSA#A4086",
        "KDA#A4086",
        "KAS-RSA-SSC#A4086",
        "KMAC#A4086",
        "KTS#A4086",
        "KBKDF#A4086",
        "AES#A4086",
        "KDA#A6441",
        "KAS-RSA-SSC#A6441",
        "CVL#A6441",
        "PBKDF#A4086",
        "KBKDF#A6441",
        "AES#A6441",
        "RSA#A4086",
        "KTS-RSA#A4086",
        "RSA#A6441",
        "DRBG#A6441",
        "KTS-RSA#A6441",
        "SHA-3#A4086",
        "Triple-DES#A6441",
        "DSA#A6441"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "DH": 16,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 17
          }
        },
        "RSA": {
          "RSA-OAEP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 3
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 9
        },
        "OFB": {
          "OFB": 1
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 15
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSHv2": 3
        },
        "TLS": {
          "TLS": {
            "TLS": 4,
            "TLS 1.2": 3,
            "TLS 1.3": 3,
            "TLS v1.2": 1,
            "TLS v1.3": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 2,
          "Ed448": 2
        },
        "NIST": {
          "B-163": 2,
          "B-233": 4,
          "K-163": 2,
          "K-233": 5,
          "P-192": 4,
          "P-224": 12,
          "P-256": 2
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "# A6441": 2,
          "AES 128/192/256": 1,
          "AES-128": 1,
          "AES-192": 1,
          "AES-256": 1,
          "AES128": 1,
          "AES192": 1,
          "AES256": 1,
          "HMAC-SHA-1": 4,
          "PKCS 1": 4,
          "PKCS#1": 4,
          "SHA-1": 14,
          "SHA-1, 256": 2,
          "SHA-2": 2,
          "SHA-3": 6,
          "SHA-3-224": 1,
          "SHA-3-256": 1,
          "SHA2-224": 14,
          "SHA2-256": 5,
          "SHA2-512": 1,
          "SHA3-224": 4
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4
        }
      },
      "hash_function": {
        "Keccak": {
          "Keccak": 1
        },
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 4
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 16
          },
          "SHA2": {
            "SHA-2": 4
          },
          "SHA3": {
            "SHA-3": 6,
            "SHA-3-224": 1,
            "SHA-3-256": 1,
            "SHA3-224": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 10,
          "X448": 10
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 19
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side-channel": 1,
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 20,
          "FIPS 180-4": 2,
          "FIPS 186-4": 6,
          "FIPS 197": 2,
          "FIPS 198-1": 2,
          "FIPS 202": 2
        },
        "NIST": {
          "NIST SP 800-133": 1,
          "NIST SP 800-38D": 2,
          "SP 800-108": 2,
          "SP 800-132": 3,
          "SP 800-135": 4,
          "SP 800-185": 1,
          "SP 800-38A": 2,
          "SP 800-38B": 2,
          "SP 800-38C": 2,
          "SP 800-38D": 2,
          "SP 800-38E": 1,
          "SP 800-38F": 2,
          "SP 800-90": 2
        },
        "PKCS": {
          "PKCS 1": 2,
          "PKCS#1": 2
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC 5288": 2,
          "RFC 8446": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 29,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1,
            "AES128": 1,
            "AES192": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 5,
            "Triple-DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 12,
            "HMAC": 12,
            "KMAC": 5
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Aniket Ingle",
      "/CreationDate": "D:20250116111032-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20250116111032-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 731608,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Br2.pdf",
          "https://www.openssl.org/source/openssl-3.0.9.tar.gz",
          "https://datatracker.ietf.org/doc/html/rfc5288",
          "https://www.rfc-editor.org/info/rfc3447",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-132.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Cr2.pdf",
          "https://www.openssl.org/docs/manmaster/man1/openssl-fipsinstall.html",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-67r2.pdf",
          "https://csrc.nist.gov/csrc/media/publications/fips/140/2/final/documents/fips1402.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf",
          "https://csrc.nist.gov/csrc/media/publications/fips/197/final/documents/fips-197.pdf",
          "https://datatracker.ietf.org/doc/html/rfc8446",
          "https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-38b.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf",
          "https://csrc.nist.gov/csrc/media/publications/fips/198/1/final/documents/fips-198-1_final.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 41
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "8f66268ba16d791535027b47aa90b9debe3e3d751fba0d7490c21689a3837ea6",
    "policy_txt_hash": "ac13ff20348f0f82b7b7ea34f2aa820130592128287d84659a03288292c0c42a"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. No assurance of the minimum strength of generated keys.",
    "certificate_pdf_url": null,
    "date_sunset": "2026-09-21",
    "description": "The SiPass OpenSSL 3 FIPS Module is a security module that provides FIPS-approved cryptographic functions and services to a wide range of Siemens products.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Design Assurance: Level 3"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "SiPass OpenSSL 3 FIPS Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "3.0.9",
    "tested_conf": [
      "Ubuntu Linux 22.04.1 LTS running on Dell Inspiron 7591 with Intel i7 (x64) with PAA",
      "Ubuntu Linux 22.04.1 LTS running on Dell Inspiron 7591 with Intel i7 (x64) without PAA",
      "Windows 10 running on Dell Inspiron 7591 with Intel i7 (x64) with PAA",
      "Windows 10 running on Dell Inspiron 7591 with Intel i7 (x64) without PAA",
      "Windows Server 2019 on Dell\u00a0Optiplex\u00a07060 SFF with Intel Core i7-8700 with PAA",
      "Windows Server 2019 on Dell\u00a0Optiplex\u00a07060 SFF with Intel Core i7-8700 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-10-04",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2025-01-21",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Update"
      }
    ],
    "vendor": "Siemens Government Technologies",
    "vendor_url": "http://www.siemensgovt.com"
  }
}