Cryptographic Module for BIG-IP ®

Certificate #4716

Webpage information ?

Status active
Validation dates 09.07.2024
Sunset date 08-07-2026
Standard FIPS 140-3
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat Interim validation. When operated in approved mode. When installed, initialized and configured as specified in Section 11.1 of the Security Policy.
Exceptions
  • Physical security: N/A
  • Non-invasive security: N/A
  • Mitigation of other attacks: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description Cryptographic library offering various cryptographic mechanisms to BIG-IP Virtual Edition.
Tested configurations
  • BIG-IP 16.1.3.1 on Hyper-V 10.0.20348.1 on Windows Server 2022 running on Dell PowerEdge R450 with an Intel(R) Xeon(R) Silver 4309Y with PAA
  • BIG-IP 16.1.3.1 on Hyper-V 10.0.20348.1 on Windows Server 2022 running on Dell PowerEdge R450 with an Intel(R) Xeon(R) Silver 4309Y without PAA
  • BIG-IP 16.1.3.1 on KVM on Ubuntu 20.04.2 LTS (Focal Fossa) running on Dell PowerEdge M630 with an Intel(R) Xeon(R) E5-2690 v4 Broadwell with PAA
  • BIG-IP 16.1.3.1 on KVM on Ubuntu 20.04.2 LTS (Focal Fossa) running on Dell PowerEdge M630 with an Intel(R) Xeon(R) E5-2690 v4 Broadwell without PAA.
  • BIG-IP 16.1.3.1 on VMware ESXi(TM) 6.5 hypervisor running on Dell PowerEdge M620 with an Intel(R) Xeon(R) E5-2670 Sandy Bridge with PAA
  • BIG-IP 16.1.3.1 on VMware ESXi(TM) 6.5 hypervisor running on Dell PowerEdge M620 with an Intel(R) Xeon(R) E5-2670 Sandy Bridge without PAA
Vendor F5, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-256, AES-128, AES-192, AES-, CAST5, CAST, RC2, RC4, DES, Triple-DES, TDEA, IDEA, Blowfish, Camellia, SM4, SEED, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-384, SHA-3, MD4, MD5, RIPEMD
Schemes
MAC, Key Agreement
Protocols
TLS, TLS 1.2
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-224, P-521
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

JavaCard API constants
SM2
Trusted Execution Environments
SSC
Vendor
Microsoft, Microsoft Corporation

Security level
Level 1, level 1

Standards
FIPS 140-3, FIPS PUB 140-3, FIPS 197, FIPS 186-4, FIPS180-4, FIPS 198, FIPS186-4, FIPS 140, FIPS140-3, FIPS197, FIPS198-1, FIPS202, NIST SP 800-140F, PKCS 1, PKCS #1, PKCS#1, RFC5288, RFC3394, RFC5649, ISO/IEC 24759

File metadata

Title FIPS 140-3 Non-Proprietary Security Policy
Author David Cornwell
Creation date D:20240619145430+00'00'
Modification date D:20240619145430+00'00'
Pages 41
Creator Microsoft Word

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 12.08.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf.
  • 15.07.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4716,
  "dgst": "b4bc4cd30fd6f4d1",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KAS-ECC-SSC Sp800-56Ar3A2762",
        "RSA SigGen (FIPS186-4)A2762",
        "ECDSA KeyVer (FIPS186-4)A2762",
        "Counter DRBGA2762",
        "RSA KeyGen (FIPS186-4)A2762",
        "ECDSA KeyGen (FIPS186-4)A2762",
        "ECDSA SigVer (FIPS186-4)A2762",
        "Safe Primes Key VerificationA2762",
        "SHA2-256A2762",
        "SHA-1A2762",
        "HMAC-SHA2-384A2762",
        "SHA2-384A2762",
        "Safe Primes Key GenerationA2762",
        "ECDSA SigGen (FIPS186-4)A2762",
        "RSA SigVer (FIPS186-4)A2762",
        "AES-CTRA2762",
        "HMAC-SHA-1A2762",
        "KAS-FFC-SSC Sp800-56Ar3A2762",
        "AES-GMACA2762",
        "AES-ECBA2762",
        "AES-CBCA2762",
        "AES-GCMA2762",
        "HMAC-SHA2-256A2762"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 13
          },
          "ECDSA": {
            "ECDSA": 62
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 31
          },
          "DSA": {
            "DSA": 12
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 9
        },
        "OFB": {
          "OFB": 3
        },
        "XTS": {
          "XTS": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 5,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 19
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-224": 8,
          "P-256": 48,
          "P-384": 32,
          "P-521": 4
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 43
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#1": 8
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 256": 2,
          "AES key (128": 2,
          "AES- 256": 1,
          "AES-128": 2,
          "AES-192": 2,
          "AES-256": 2,
          "HMAC- SHA- 256": 1,
          "HMAC- SHA-1": 1,
          "HMAC-SHA- 1": 2,
          "HMAC-SHA- 256": 2,
          "HMAC-SHA- 384": 2,
          "HMAC-SHA-1": 8,
          "HMAC-SHA1": 2,
          "PKCS #1": 16,
          "PKCS 1": 4,
          "PKCS#1": 5,
          "RSA PKCS#1": 1,
          "SHA- 1": 1,
          "SHA- 256": 2,
          "SHA-1": 8,
          "SHA-3": 2,
          "SHA-384": 1,
          "SHA2- 224": 1,
          "SHA2- 256": 1,
          "SHA2- 384": 3,
          "SHA2- 512": 1,
          "SHA2-224": 9,
          "SHA2-256": 10,
          "SHA2-384": 4,
          "SHA2-512": 9
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "level 1": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 2
          }
        },
        "RIPEMD": {
          "RIPEMD": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-384": 1
          },
          "SHA3": {
            "SHA-3": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "SM2": 5
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 37
        },
        "RNG": {
          "RNG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-3": 46,
          "FIPS 186-4": 22,
          "FIPS 197": 5,
          "FIPS 198": 2,
          "FIPS PUB 140-3": 2,
          "FIPS140-3": 1,
          "FIPS180-4": 3,
          "FIPS186-4": 3,
          "FIPS197": 1,
          "FIPS198-1": 1,
          "FIPS202": 1
        },
        "ISO": {
          "ISO/IEC 24759": 2
        },
        "NIST": {
          "NIST SP 800-140F": 1
        },
        "PKCS": {
          "PKCS #1": 8,
          "PKCS 1": 2,
          "PKCS#1": 3
        },
        "RFC": {
          "RFC3394": 1,
          "RFC5288": 1,
          "RFC5649": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 32,
            "AES-": 5,
            "AES-128": 2,
            "AES-192": 2,
            "AES-256": 2
          },
          "CAST": {
            "CAST": 2,
            "CAST5": 2
          },
          "RC": {
            "RC2": 2,
            "RC4": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 4
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "HMAC": 13
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 2
          },
          "Camellia": {
            "Camellia": 2
          },
          "IDEA": {
            "IDEA": 2
          },
          "SEED": {
            "SEED": 2
          },
          "SM4": {
            "SM4": 2
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "David Cornwell",
      "/CreationDate": "D:20240619145430+00\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20240619145430+00\u002700\u0027",
      "/Title": "FIPS 140-3 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 476120,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "https://doi.org/10.6028/NIST.SP.800-133r2",
          "http://www.ietf.org/rfc/rfc3447.txt",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf",
          "https://doi.org/10.6028/NIST.FIPS.140-3",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38G.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-132/nist-sp800-132.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r4.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar1.pdf",
          "https://csrc.nist.gov/Projects/cryptographic-module-validation-program/fips-140-3-ig-announcements",
          "http://www.ietf.org/rfc/rfc3394.txt",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-67-Rev1/SP-800-67-Rev1.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf",
          "https://doi.org/10.6028/NIST.SP.800-56Ar3",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/16",
          "http://www.ietf.org/rfc/rfc5649.txt",
          "http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
          "https://doi.org/10.6028/NIST.SP.800-56Cr2",
          "http://dx.doi.org/10.6028/NIST.SP.800-90Ar1",
          "http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
          "https://doi.org/10.6028/NIST.SP.800-90B"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 41
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "c24c572db64a66891d075427188da4160869ce90f6a19270f139c329eba37839",
    "policy_txt_hash": "70ae45636b2c5f8f3b3f691c5ea7ffbfb61ceb3bd35a2e99d7eaa58c96d18524"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "Interim validation. When operated in approved mode. When installed, initialized and configured as specified in Section 11.1 of the Security Policy.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/July 2024_010824_1146.pdf",
    "date_sunset": "2026-07-08",
    "description": "Cryptographic library offering various cryptographic mechanisms to BIG-IP Virtual Edition.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical security: N/A",
      "Non-invasive security: N/A",
      "Mitigation of other attacks: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Cryptographic Module for BIG-IP \u00ae",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": "1.0.2u-fips",
    "tested_conf": [
      "BIG-IP 16.1.3.1 on Hyper-V 10.0.20348.1 on Windows Server 2022 running on Dell PowerEdge R450 with an Intel(R) Xeon(R) Silver 4309Y with PAA",
      "BIG-IP 16.1.3.1 on Hyper-V 10.0.20348.1 on Windows Server 2022 running on Dell PowerEdge R450 with an Intel(R) Xeon(R) Silver 4309Y without PAA",
      "BIG-IP 16.1.3.1 on KVM on Ubuntu 20.04.2 LTS (Focal Fossa) running on Dell PowerEdge M630 with an Intel(R) Xeon(R) E5-2690 v4 Broadwell with PAA",
      "BIG-IP 16.1.3.1 on KVM on Ubuntu 20.04.2 LTS (Focal Fossa) running on Dell PowerEdge M630 with an Intel(R) Xeon(R) E5-2690 v4 Broadwell without PAA.",
      "BIG-IP 16.1.3.1 on VMware ESXi(TM) 6.5 hypervisor running on Dell PowerEdge M620 with an Intel(R) Xeon(R) E5-2670 Sandy Bridge with PAA",
      "BIG-IP 16.1.3.1 on VMware ESXi(TM) 6.5 hypervisor running on Dell PowerEdge M620 with an Intel(R) Xeon(R) E5-2670 Sandy Bridge without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-07-09",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "F5, Inc.",
    "vendor_url": "f5.com"
  }
}