Verkada Cryptographic Module

Certificate #4310

Webpage information ?

Status active
Validation dates 26.09.2022 , 16.08.2023
Sunset date 15-10-2025
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. No assurance of the minimum strength of generated keys
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description The Verkada Cryptographic Module is a software toolkit which provides various cryptographic functions to support the Verkada Command Platform.
Tested configurations
  • CentOS 7.9 running on a HPE ProLiant DL360 G7 with an Intel Xeon X5670 with PAA
  • CentOS 7.9 running on a HPE ProLiant DL360 G7 with an Intel Xeon X5670 without PAA (single-user mode)
Vendor Verkada Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, DES, Triple-DES, TDEA, HMAC, HMAC-SHA-224, HMAC-SHA-384, HMAC-SHA-256, HMAC-SHA-512, CMAC
Asymmetric Algorithms
RSA 2048, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC
Protocols
SSL, TLS
Randomness
DUAL_EC_DRBG, PRNG, DRBG, RNG
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, K-283, K-409, K-571, B-283, B-409, B-571, K-233, B-233, K-163, B-163
Block cipher modes
ECB, CBC, CTR, OFB, GCM, CCM, XTS

Security level
Level 1

Standards
FIPS 140-2, FIPS 140, FIPS 197, FIPS 186-4, FIPS 198-1, FIPS 186-2, FIPS 180-4, FIPS PUB 140-2, SP 800-38, SP 800-133, SP 800-90A, SP 800-67, NIST SP 800-131A, SP 800-38B, SP 800-38C, SP 800-38D, PKCS1, PKCS #1, PKCS#1, RFC5288, RFC5289, RFC 5246

File metadata

Title Security Policy
Subject Verkada Cryptographic Module
Author SafeLogic
Creation date D:20230703091551-07'00'
Modification date D:20230703091551-07'00'
Pages 25
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 21.08.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The module_name property was set to Verkada Cryptographic Module.
    • The validation_history property was updated, with the [[1, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2023-08-16', 'validation_type': 'Update', 'lab': 'LEIDOS CSTL'}]] values inserted.
    • The vendor_url property was set to http://www.verkada.com.
    • The vendor property was set to Verkada Inc..
    • The description property was set to The Verkada Cryptographic Module is a software toolkit which provides various cryptographic functions to support the Verkada Command Platform..

    The PDF extraction data was updated.

    • The policy_metadata property was updated, with the {'pdf_file_size_bytes': 598989, '/Subject': 'Verkada Cryptographic Module', '/CreationDate': "D:20230703091551-07'00'", '/ModDate': "D:20230703091551-07'00'", 'pdf_hyperlinks': {'__discard__': {'_type': 'Set', 'elements': ['http://www.iboss.com/']}, '__add__': {'_type': 'Set', 'elements': ['http://www.verkada.com/']}}} data.

    The state was updated.

    • The policy_pdf_hash property was set to ab26b85b9520995dd7e01fdc031f234bb27515aa03a42d6284b581fd202fc7ab.
    • The policy_txt_hash property was set to 7ed9bf627e066dc716c646b969112a93a154855103687420ac367604f6b9b5f6.
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 4310.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-09-26', 'validation_type': 'Initial', 'lab': 'LEIDOS CSTL'}], 'vendor_url': 'http://www.iboss.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2022_031022_0652_signed.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 587095, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 25, '/Title': 'Security Policy', '/Author': 'SafeLogic', '/Subject': 'iboss Cryptographic Module', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220921150237-07'00'", '/ModDate': "D:20220921150237-07'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-module-validation-program', 'http://www.iboss.com/', 'http://www.safelogic.com/']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['RSA#A2305', 'Triple-DES#A2305', 'ECDSA#A2305', 'HMAC#A2305', 'DSA#A2305', 'DRBG#A2305', 'AES#A2305', 'SHS#A2305']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '172c22de368263999eb46c8d085307fde8fb21424c27e6e078e559252ab4cbb1', 'policy_txt_hash': 'd6685c83a7874dfb00c791aad0153b536440b9ffecc323e1c42fe9ad05a27027'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2305', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2305', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2305', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2305', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2305', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2305', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2305', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2305', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#1': 1}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'HMAC-SHA-224': 2, 'HMAC-SHA-384': 2, 'SHA-1': 23, 'SHA-224': 2, 'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 4}, '__delete__': ['AES CMAC 128', 'DRBG (128']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__delete__': ['AES-']}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 4}, '__delete__': ['DEA']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 17, 'HMAC-SHA-256': 1, 'HMAC-SHA-512': 1}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 1, 'DH': 1}}, 'DSA': {'__update__': {'DSA': 13}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 24}}, 'SHA2': {'__update__': {'SHA-224': 2, 'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 4, 'SHA-2': 11}}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 3}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 15}}, 'RNG': {'__update__': {'RNG': 3}, '__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 5}}, 'CBC': {'__update__': {'CBC': 1}}, 'CTR': {'__update__': {'CTR': 2}}, 'OFB': {'__update__': {'OFB': 1}}, 'GCM': {'__update__': {'GCM': 7}}, 'XTS': {'__update__': {'XTS': 1}}}, '__delete__': ['CFB']}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'K-233': 6, 'B-233': 5, 'K-163': 3, 'B-163': 3}}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 20}, '__delete__': ['FIPS140-2']}, 'NIST': {'SP 800-38': 1, 'SP 800-133': 1, 'SP 800-90A': 3, 'SP 800-67': 2, 'NIST SP 800-131A': 2, 'SP 800-38B': 1, 'SP 800-38C': 1, 'SP 800-38D': 1}, 'RFC': {'RFC5288': 2, 'RFC5289': 2, 'RFC 5246': 1}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A2305', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '133', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 800', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '12', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' A2305', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '90', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '128', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 197', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '8', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '38', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '133', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '6', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 192', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 2', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.

    The state was updated.

    • The tables_done property was set to True.
  • 13.10.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_www property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2022_031022_0652_signed.pdf.
  • 12.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to {'fips_cert_id': {'Cert': {'#1': 3}}, 'fips_security_level': {'Level': {'Level 1': 2}}, 'fips_certlike': {'Certlike': {'HMAC-SHA-1': 12, 'HMAC-SHA-224': 4, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4, 'HMAC SHA-1': 1, 'HMAC SHA- 224': 1, 'HMAC SHA- 256': 1, 'HMAC SHA-384': 1, 'HMAC SHA-512': 1, 'SHA-1': 29, 'SHA-2': 11, 'SHA-224': 4, 'SHA-256': 6, 'SHA-384': 6, 'SHA-512': 6, 'SHA-1 2': 1, 'SHA- 224': 1, 'SHA- 256': 1, 'SHA- 512': 1, 'SHS3': 1, 'RSA 2048': 2, 'PKCS1': 6, 'PKCS #1': 2, 'PKCS#1': 4, 'AES CMAC 128': 2, 'AES GCM 256': 2, 'DRBG (128': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-': 1}}, 'DES': {'DES': {'DES': 14, 'DEA': 1}, '3DES': {'Triple-DES': 10, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 34, 'HMAC-SHA-224': 2, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2, 'CMAC': 9}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDSA': {'ECDSA': 13}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 2}, 'DSA': {'DSA': 27}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 30}, 'SHA2': {'SHA-224': 4, 'SHA-256': 6, 'SHA-384': 6, 'SHA-512': 6, 'SHA-2': 21}, 'SHA3': {'SHA-3': 6}}}, 'crypto_scheme': {'MAC': {'MAC': 48}, 'KA': {'KA': 28}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 5}}}, 'randomness': {'DUAL_EC': {'DUAL_EC_DRBG': 1}, 'PRNG': {'PRNG': 1, 'DRBG': 31}, 'RNG': {'RNG': 4, 'RBG': 31}}, 'cipher_mode': {'ECB': {'ECB': 6}, 'CBC': {'CBC': 2}, 'CTR': {'CTR': 5}, 'CFB': {'CFB': 6}, 'OFB': {'OFB': 2}, 'GCM': {'GCM': 8}, 'CCM': {'CCM': 4}, 'XTS': {'XTS': 3}}, 'ecc_curve': {'NIST': {'P-224': 12, 'P-256': 14, 'P-384': 14, 'P-521': 14, 'P-192': 10, 'K-233': 8, 'K-283': 7, 'K-409': 7, 'K-571': 7, 'B-233': 7, 'B-283': 7, 'B-409': 7, 'B-571': 7, 'K-163': 5, 'B-163': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 45, 'FIPS 140': 6, 'FIPS 197': 2, 'FIPS 186-4': 7, 'FIPS 198-1': 2, 'FIPS 186-2': 6, 'FIPS 180-4': 2, 'FIPS140-2': 2, 'FIPS PUB 140-2': 1}, 'NIST': {'SP 800-3': 4, 'SP 800-1': 1, 'SP 800-9': 3, 'SP 800-6': 2, 'NIST SP 800-1': 3}, 'PKCS': {'PKCS1': 3, 'PKCS #1': 1, 'PKCS#1': 2}, 'RFC': {'RFC5': 4, 'RFC 5': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 587095, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 25, '/Title': 'Security Policy', '/Author': 'SafeLogic', '/Subject': 'iboss Cryptographic Module', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220921150237-07'00'", '/ModDate': "D:20220921150237-07'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-module-validation-program', 'http://www.iboss.com/', 'http://www.safelogic.com/']}}.

    The state was updated.

    • The txt_state property was set to True.
  • 11.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to None.
    • The st_metadata property was set to None.

    The state was updated.

    • The txt_state property was set to False.
  • 08.10.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4310,
  "dgst": "b8a137cb2c0a7f90",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#A2305",
        "AES#A2305",
        "RSA#A2305",
        "DRBG#A2305",
        "ECDSA#A2305",
        "DSA#A2305",
        "HMAC#A2305",
        "Triple-DES#A2305"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 13
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 13
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CCM": {
          "CCM": 4
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 1
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 3,
          "B-233": 5,
          "B-283": 7,
          "B-409": 7,
          "B-571": 7,
          "K-163": 3,
          "K-233": 6,
          "K-283": 7,
          "K-409": 7,
          "K-571": 7,
          "P-192": 10,
          "P-224": 12,
          "P-256": 14,
          "P-384": 14,
          "P-521": 14
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES GCM 256": 2,
          "HMAC SHA- 224": 1,
          "HMAC SHA- 256": 1,
          "HMAC SHA-1": 1,
          "HMAC SHA-384": 1,
          "HMAC SHA-512": 1,
          "HMAC-SHA-1": 12,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 4,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 4,
          "PKCS #1": 2,
          "PKCS#1": 4,
          "PKCS1": 6,
          "RSA 2048": 2,
          "SHA- 224": 1,
          "SHA- 256": 1,
          "SHA- 512": 1,
          "SHA-1": 23,
          "SHA-1 2": 1,
          "SHA-2": 11,
          "SHA-224": 2,
          "SHA-256": 4,
          "SHA-384": 4,
          "SHA-512": 4,
          "SHS3": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 24
          },
          "SHA2": {
            "SHA-2": 11,
            "SHA-224": 2,
            "SHA-256": 4,
            "SHA-384": 4,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "DUAL_EC": {
          "DUAL_EC_DRBG": 1
        },
        "PRNG": {
          "DRBG": 15,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 6,
          "FIPS 140-2": 20,
          "FIPS 180-4": 2,
          "FIPS 186-2": 6,
          "FIPS 186-4": 7,
          "FIPS 197": 2,
          "FIPS 198-1": 2,
          "FIPS PUB 140-2": 1
        },
        "NIST": {
          "NIST SP 800-131A": 2,
          "SP 800-133": 1,
          "SP 800-38": 1,
          "SP 800-38B": 1,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-67": 2,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 2,
          "PKCS1": 3
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC5288": 2,
          "RFC5289": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 10
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 9,
            "HMAC": 17,
            "HMAC-SHA-224": 2,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "SafeLogic",
      "/CreationDate": "D:20230703091551-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230703091551-07\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "Verkada Cryptographic Module",
      "/Title": "Security Policy",
      "pdf_file_size_bytes": 598989,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.verkada.com/",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program",
          "http://www.safelogic.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "ab26b85b9520995dd7e01fdc031f234bb27515aa03a42d6284b581fd202fc7ab",
    "policy_txt_hash": "7ed9bf627e066dc716c646b969112a93a154855103687420ac367604f6b9b5f6"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. No assurance of the minimum strength of generated keys",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2022_031022_0652_signed.pdf",
    "date_sunset": "2025-10-15",
    "description": "The Verkada Cryptographic Module is a software toolkit which provides various cryptographic functions to support the Verkada Command Platform.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Verkada Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "2.2.1",
    "tested_conf": [
      "CentOS 7.9 running on a HPE ProLiant DL360 G7 with an Intel Xeon X5670 with PAA",
      "CentOS 7.9 running on a HPE ProLiant DL360 G7 with an Intel Xeon X5670 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-09-26",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-08-16",
        "lab": "LEIDOS CSTL",
        "validation_type": "Update"
      }
    ],
    "vendor": "Verkada Inc.",
    "vendor_url": "http://www.verkada.com"
  }
}