CorSSL FIPS Object Module

Certificate #4753

Webpage information ?

Status active
Validation dates 08.08.2024
Sunset date 07-08-2026
Standard FIPS 140-3
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat Interim Validation, No assurance of the minimum strength of generated SSPs (e.g., keys)
Exceptions
  • Physical security: N/A
  • Non-invasive security: N/A
  • Mitigation of other attacks: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description The CorSSL FIPS Object Module provides FIPS-Approved symmetric encryption and decryption, digital signature functions, hashing, message authentication, key establishment, and random number generation functionality to third-party solutions general data protection and in support of secure communications protocols.
Tested configurations
  • Debian 9 running on a Dell PowerEdge R440 with an Intel® Xeon Silver 4214R With PAA, Debian 9 running on a Dell PowerEdge R440 with an Intel® Xeon Silver 4214R Without PAA
Vendor Corsec Security, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, DES, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA2
Schemes
MAC, Key agreement, Key Agreement
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, B-233, B-283, B-409, B-571, K-233, K-283, K-409, K-571, B-163, K-163
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XEX, XTS

Trusted Execution Environments
PSP

Security level
Level 1

Standards
FIPS 140-3, FIPS 140-2, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 197, FIPS PUB 180-4, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38E, NIST SP 800-38D, PKCS#1, ISO/IEC 19790, ISO/IEC 24759, ISO/IEC 19790:2012 7, ISO/IEC 19790:2021

File metadata

Title FIPS 140-3 Non-Proprietary Security Policy
Author Corsec Security, Inc.
Creation date D:20240611112618-04'00'
Modification date D:20240611112618-04'00'
Pages 35
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.09.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/August 2024_010924_0336.pdf.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to {'fips_cert_id': {'Cert': {'Certificate5': 3}}, 'fips_security_level': {'Level': {'Level 1': 3}}, 'fips_certlike': {'Certlike': {'HMAC 128': 2, 'HMAC SHA-1': 4, 'SHA-1': 16, 'SHA2-224': 16, 'SHA2-256': 21, 'SHA2-384': 13, 'SHA2-512': 15, 'SHA2- 256': 4, 'SHA2- 384': 5, 'SHA2-512 112': 1, 'SHA2,256': 1, 'SHA2- 512': 2, 'SHS31': 1, 'RSA29': 1, 'PKCS#1': 6, 'AES-GCM 128': 1, 'DRBG19': 1, 'DSA20': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 53}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 26, 'CMAC': 9}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 12}, 'ECDSA': {'ECDSA': 23}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 1, 'Diffie-Hellman': 2}, 'DSA': {'DSA': 22}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 16}, 'SHA2': {'SHA2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KA': {'Key agreement': 1, 'Key Agreement': 2}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 48}, 'RNG': {'RNG': 1, 'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 5}, 'CBC': {'CBC': 5}, 'CTR': {'CTR': 3}, 'CFB': {'CFB': 2}, 'OFB': {'OFB': 2}, 'GCM': {'GCM': 12}, 'CCM': {'CCM': 4}, 'XEX': {'XEX': 1}, 'XTS': {'XTS': 6}}, 'ecc_curve': {'NIST': {'P-224': 16, 'P-256': 10, 'P-384': 10, 'P-521': 10, 'P-192': 4, 'B-233': 5, 'B-283': 5, 'B-409': 5, 'B-571': 5, 'K-233': 7, 'K-283': 5, 'K-409': 5, 'K-571': 5, 'B-163': 2, 'K-163': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 5}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'device_model': {}, 'tee_name': {'AMD': {'PSP': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-3': 22, 'FIPS 140-2': 1, 'FIPS PUB 186-4': 4, 'FIPS PUB 198-1': 1, 'FIPS PUB 197': 2, 'FIPS PUB 180-4': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38B': 2, 'NIST SP 800-38C': 2, 'NIST SP 800-38E': 1, 'NIST SP 800-38D': 3}, 'PKCS': {'PKCS#1': 3}, 'ISO': {'ISO/IEC 19790': 6, 'ISO/IEC 24759': 4, 'ISO/IEC 19790:2012 7': 1, 'ISO/IEC 19790:2021': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The policy_metadata property was set to {'pdf_file_size_bytes': 743694, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 35, '/Title': 'FIPS 140-3 Non-Proprietary Security Policy', '/Author': 'Corsec Security, Inc.', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20240611112618-04'00'", '/ModDate': "D:20240611112618-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.corsec.com/', 'mailto:[email protected]', 'http://csrc.nist.gov/groups/STM/cmvp', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=15857', 'https://csrc.nist.gov/Projects/cryptographic-module-validation-program/Validated-Modules/Search']}}.

    The state was updated.

    • The policy_download_ok property was set to True.
    • The policy_convert_ok property was set to True.
    • The policy_pdf_hash property was set to a5c6c88738bbc873f2dfed0e88dad271bc57bb2b3a704b66a633490dcd36952b.
    • The policy_txt_hash property was set to a481ccf454299a58a52fce764dcce3cad9145634bb73192b9dad33fef3216e06.
  • 12.08.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4753,
  "dgst": "a9701cee1030236e",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "DSA SigGen (FIPS186-4)A3356",
        "HMAC-SHA-1A3356",
        "Hash DRBGA3356",
        "DSA PQGGen (FIPS186-4)A3356",
        "AES-CMACA3356",
        "RSA KeyGen (FIPS186-4)A3356",
        "AES-CCMA3356",
        "DSA PQGVer (FIPS186-4)A3356",
        "RSA SigVer (FIPS186-4)A3356",
        "AES-CFB128A3356",
        "AES-GCMA3356",
        "AES-CBCA3356",
        "AES-OFBA3356",
        "HMAC-SHA2-224A3356",
        "HMAC DRBGA3356",
        "AES-CFB1A3356",
        "SHA2-256A3356",
        "RSA SigGen (FIPS186-4)A3356",
        "SHA2-384A3356",
        "AES-CFB8A3356",
        "ECDSA SigGen (FIPS186-4)A3356",
        "AES-XTS Testing Revision 2.0A3356",
        "HMAC-SHA2-512A3356",
        "ECDSA SigVer (FIPS186-4)A3356",
        "SHA-1A3356",
        "SHA2-224A3356",
        "HMAC-SHA2-256A3356",
        "SHA2-512A3356",
        "Counter DRBGA3356",
        "DSA SigVer (FIPS186-4)A3356",
        "AES-CTRA3356",
        "KTS-IFCA3356",
        "HMAC-SHA2-384A3356",
        "ECDSA KeyGen (FIPS186-4)A3356",
        "DSA KeyGen (FIPS186-4)A3356",
        "AES-ECBA3356",
        "ECDSA KeyVer (FIPS186-4)A3356",
        "KAS-ECC-SSC Sp800-56Ar3A3356"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 12
          },
          "ECDSA": {
            "ECDSA": 23
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 22
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 12
        },
        "OFB": {
          "OFB": 2
        },
        "XEX": {
          "XEX": 1
        },
        "XTS": {
          "XTS": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 5
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 1
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 2,
          "B-233": 5,
          "B-283": 5,
          "B-409": 5,
          "B-571": 5,
          "K-163": 2,
          "K-233": 7,
          "K-283": 5,
          "K-409": 5,
          "K-571": 5,
          "P-192": 4,
          "P-224": 16,
          "P-256": 10,
          "P-384": 10,
          "P-521": 10
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "Certificate5": 3
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES-GCM 128": 1,
          "DRBG19": 1,
          "DSA20": 1,
          "HMAC 128": 2,
          "HMAC SHA-1": 4,
          "PKCS#1": 6,
          "RSA29": 1,
          "SHA-1": 16,
          "SHA2,256": 1,
          "SHA2- 256": 4,
          "SHA2- 384": 5,
          "SHA2- 512": 2,
          "SHA2-224": 16,
          "SHA2-256": 21,
          "SHA2-384": 13,
          "SHA2-512": 15,
          "SHA2-512 112": 1,
          "SHS31": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 16
          },
          "SHA2": {
            "SHA2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 48
        },
        "RNG": {
          "RBG": 2,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 140-3": 22,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 2,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 19790": 6,
          "ISO/IEC 19790:2012 7": 1,
          "ISO/IEC 19790:2021": 1,
          "ISO/IEC 24759": 4
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 2,
          "NIST SP 800-38C": 2,
          "NIST SP 800-38D": 3,
          "NIST SP 800-38E": 1
        },
        "PKCS": {
          "PKCS#1": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 53
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 9,
            "HMAC": 26
          }
        }
      },
      "tee_name": {
        "AMD": {
          "PSP": 5
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Corsec Security, Inc.",
      "/CreationDate": "D:20240611112618-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240611112618-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Title": "FIPS 140-3 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 743694,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.corsec.com/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=15857",
          "http://csrc.nist.gov/groups/STM/cmvp",
          "https://csrc.nist.gov/Projects/cryptographic-module-validation-program/Validated-Modules/Search",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 35
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "a5c6c88738bbc873f2dfed0e88dad271bc57bb2b3a704b66a633490dcd36952b",
    "policy_txt_hash": "a481ccf454299a58a52fce764dcce3cad9145634bb73192b9dad33fef3216e06"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "Interim Validation, No assurance of the minimum strength of generated SSPs (e.g., keys)",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/August 2024_010924_0336.pdf",
    "date_sunset": "2026-08-07",
    "description": "The CorSSL FIPS Object Module provides FIPS-Approved symmetric encryption and decryption, digital signature functions, hashing, message authentication, key establishment, and random number generation functionality to third-party solutions general data protection and in support of secure communications protocols.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical security: N/A",
      "Non-invasive security: N/A",
      "Mitigation of other attacks: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "CorSSL FIPS Object Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": "2.0.16.001",
    "tested_conf": [
      "Debian 9 running on a Dell PowerEdge R440 with an Intel\u00ae Xeon Silver 4214R With PAA, Debian 9 running on a Dell PowerEdge R440 with an Intel\u00ae Xeon Silver 4214R Without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-08-08",
        "lab": "Lightship Security, Inc.",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Corsec Security, Inc.",
    "vendor_url": "http://www.corsec.com"
  }
}