Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL)

Certificate #1893

Webpage information ?

Status historical
Historical reason Moved to historical list due to dependency on certificate #1892
Validation dates 13.09.2013 , 09.01.2015
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with modules Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, and Microsoft Windows Phone 8 Boot Manager validated to FIPS 140-2 under Cert. #1895 operating in FIPS mode, Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, and Microsoft Windows Phone 8 BitLocker® Windows OS Loader (WINLOAD) validated to FIPS 140-2 under Cert. #1896 operating in FIPS mode, Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, and Microsoft Windows Phone 8 Code Integrity (CI.DLL) validated to FIPS 140-2 under Cert. #1897 operating in FIPS mode, Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, and Microsoft Windows Phone 8 Kernel Mode Cryptographic Primitives Library (CNG.SYS) validated to FIPS 140-2 under Cert. #1891 operating in FIPS mode, and Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, and Microsoft Windows Phone 8 Cryptographic Primitives Library (BCRYPTPRIMITIVES.DLL) validated to FIPS 140-2 under Cert. #1892 operating in FIPS mode.
Exceptions
  • Design Assurance: Level 2
Description The Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL) encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible via the Microsoft CryptoAPI. It can be dynamically linked into applications by software developers to permit the use of general-purpose FIPS 140-2 validated cryptography. This cryptographic module also maintains FIPS 140-2 validation compliance (according to FIPS 140-2 PUB Implementation Guidance G.5) on Microsoft Windows 8, Microsoft Windows 8 Pro, and Microsoft Windows Server 2012 Datacenter.
Tested configurations
  • Microsoft Windows 8 Enterprise (x64) running on a Dell PowerEdge SC430 without PAA
  • Microsoft Windows 8 Enterprise (x64) running on Intel Core i7 with PAA running on an Intel Client Desktop
  • Microsoft Windows 8 Enterprise (x86) running on a Dell Dimension C521
  • Microsoft Windows 8 Pro (x64) running on an Intel x64 Processor with PAA running on a Microsoft Surface Windows 8 Pro
  • Microsoft Windows Phone 8 (ARMv7 Thumb-2) running on a Windows Phone 8
  • Microsoft Windows RT (ARMv7 Thumb-2) running on a Microsoft Surface Windows RT
  • Microsoft Windows RT (ARMv7 Thumb-2) running on a Qualcomm Tablet
  • Microsoft Windows RT (ARMv7 Thumb-2) running on an NVIDIA Tegra 3 Tablet
  • Microsoft Windows Server 2012 (x64) running on a Dell PowerEdge SC430 without PAA
  • Microsoft Windows Server 2012 (x64) running on Intel Core i7 with PAA running on an Intel Client Desktop
  • Microsoft Windows Storage Server 2012 (x64) running on an Intel Maho Bay with PAA
  • Microsoft Windows Storage Server 2012 (x64) running on an Intel Maho Bay without PAA (single-user mode)
Vendor Microsoft Corporation
References

This certificate's webpage directly references 5 certificates, transitively this expands into 5 certificates.

Security policy ?

Symmetric Algorithms
RC4, RC2, DES, Triple-DES, TDEA, TDES, 3DES
Asymmetric Algorithms
DH, DSA
Hash functions
SHA-1, SHA1, MD5
Schemes
MAC
Protocols
SSL 2.0, SSL 3.0, SSL, TLS v1.0, TLS
Randomness
DRBG, RNG

Vendor
Qualcomm, Microsoft, Microsoft Corporation

Security level
Level 1

Standards
FIPS 140, NIST SP 800-131A

File metadata

Title Microsoft Word - Enhanced DSS and Diffie-Hellman Cryptographic Provider (dssenh dll) SP.docx
Author noltinge
Creation date D:20141217162108-05'00'
Modification date D:20141217162108-05'00'
Pages 24
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

References

Outgoing
  • 1897 - historical - Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 Code Integrity (CI.DLL)
  • 1892 - historical - Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 Cryptographic Primitives Library (BCRYPTPRIMITIVES.DLL)
  • 1891 - historical - Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 Kernel Mode Cryptographic Primitives Library (CNG.SYS)

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 1893.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2013-09-13', 'validation_type': 'Initial', 'lab': 'LEIDOS CSTL'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2015-01-09', 'validation_type': 'Update', 'lab': 'LEIDOS CSTL'}], 'vendor_url': 'http://www.microsoft.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertList0033.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The module_name property was set to Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL).
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The description property was set to The Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL) encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible via the Microsoft CryptoAPI. It can be dynamically linked into applications by software developers to permit the use of general-purpose FIPS 140-2 validated cryptography. This cryptographic module also maintains FIPS 140-2 validation compliance (according to FIPS 140-2 PUB Implementation Guidance G.5) on Microsoft Windows 8, Microsoft Windows 8 Pro, and Microsoft Windows Server 2012 Datacenter..
    • The mentioned_certs property was updated, with the {'1895': 1, '1896': 1, '1897': 1, '1891': 1, '1892': 1} data.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 317838, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Author': 'noltinge', '/CreationDate': "D:20141217162108-05'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20141217162108-05'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': 'Microsoft Word - Enhanced DSS and Diffie-Hellman Cryptographic Provider (dssenh dll) SP.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': ['1897', '1892', '1891']}, 'module_prunned_references': {'_type': 'Set', 'elements': ['1897', '1895', '1896', '1891', '1892']}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['1897', '1892', '1891']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1897', '1895', '1896', '1132', '1891', '1892']}}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['1897', '1895', '1896', '1891', '1892']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1897', '1895', '1896', '1891', '1892']}}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['Triple-DES MAC#1386', 'SHS#1902', 'Triple-DES#1386', 'DSA#686']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '447b8d110c762b0cd6d90b6f23b626b6fbafc6da333e3905be1f9c4d6f4ea19a', 'policy_txt_hash': '12e2074f8fa9e29caedd65c64b081aacfb4bc81daee405ef3962a8d09ae10b48'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was updated, with the {'#1897': 1, '#1386': 3, '#1902': 1} values inserted.
    • The st_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1897', '1902', '1386']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1897', '132', '155', '1282', '1902', '1110', '1224', '798', '662', '406', '1133', '460', '84', '365', '815', '1386', '1387', '368', '431', '501', '467', '954', '224', '485', '882', '64', '1647', '1125', '1320', '296', '661', '340', '124', '1134', '774', '1412', '178', '955', '1874', '1119', '249', '502', '965', '274', '715', '1964', '271', '561', '841', '712', '1132', '293', '245', '239', '345', '849', '663', '598', '1903', '1118', '623', '688', '594']}}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was updated, with the {'#1386': 3, '#1902': 1} values inserted.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 01.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was updated.
    • The st_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['1897']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['1897', '1132']}}} data.
  • 29.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was updated, with the {'#1897': 1} values inserted.
    • The st_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1897']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1897', '1132']}}} data.
  • 28.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was updated.
    • The st_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['1897']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['1897', '1132']}}} data.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__delete__': ['DES1', 'DES (Cert. #1386']}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft': 80, 'Microsoft Corporation': 5}}}}, 'eval_facility': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__delete__': ['AES']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 4}, '__delete__': ['DEA']}, '3DES': {'__update__': {'TDES': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 3}}}}}}, 'hash_function': {'__delete__': ['bcrypt']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 12}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 2}}, 'TLS': {'__update__': {'TLS': 3}}}}}}, 'randomness': {'__update__': {'RNG': {'__delete__': ['RBG']}}}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140': 1}, '__delete__': ['FIPS PUB 140', 'FIPS PUB 186']}, 'NIST': {'NIST SP 800-131A': 1}}}} data.

    The computed heuristics were updated.

    • The clean_cert_ids property was updated, with the {'#1897': 1} values inserted.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['1897', '1892', '1891']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1897', '1895', '1896', '1132', '1891', '1892']}} data.
    • The web_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['1897', '1895', '1896', '1891', '1892']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1897', '1895', '1896', '1891', '1892']}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_server:2012:r2:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_mobile:8.0:*:*:*:*:*:*:*', 'cpe:2.3:a:microsoft:sql_server:2012:*:*:*:*:*:*:*', 'cpe:2.3:a:microsoft:sql_server:2012:-:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_mobile:8.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5090', 'CVE-2008-4609', 'CVE-2007-0674', 'CVE-2021-42291', 'CVE-2007-0685', 'CVE-2018-8438', 'CVE-2006-6908']} values discarded.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The web_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {'#1892': 1, '#1891': 1}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1386', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1386', 'algorithm_type': 'Triple-DES MAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#686', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1902', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References', 'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1891']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['1891']}}} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.0': {'__update__': {'count': 1}}}}}}, 'rules_cc_claims': {'__update__': {'T\\.[\\._\\-A-Z]+?': {'__update__': {'T': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {'__delete__': ['(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{4})(?!\\d)', '(?:#[^\\S\\r\\n]?|Cert\\.?(?!.\\s)[^\\S\\r\\n]?|Certificate[^\\S\\r\\n]?)(?P<id>\\d{3})(?!\\d)']}, 'rules_standard_id': {'__update__': {'TLS[ ]*v[0-9\\.]+': {'__update__': {'TLS v1.0': {'__update__': {'count': 1}}}}}}, 'rules_cc_claims': {'__update__': {'T\\.[\\._\\-A-Z]+?': {'__update__': {'T': {'__update__': {'count': 1}}}}}}} data.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_server:2012:r2:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_mobile:8.0:*:*:*:*:*:*:*', 'cpe:2.3:a:microsoft:sql_server:2012:*:*:*:*:*:*:*', 'cpe:2.3:a:microsoft:sql_server:2012:-:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_mobile:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5090', 'CVE-2008-4609', 'CVE-2007-0674', 'CVE-2021-42291', 'CVE-2007-0685', 'CVE-2018-8438', 'CVE-2006-6908']} values added.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['1892']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1892']}}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['1897', '1895', '1896', '1891', '1892']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1897', '1895', '1896', '1891', '1892']}}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2012', '8']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_server:2012:*:*:*:*:*:*:*']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 1893,
  "dgst": "baa8a6ecbabbd5ef",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "DSA#686",
        "SHS#1902",
        "Triple-DES MAC#1386",
        "Triple-DES#1386"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2012",
        "8"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "1895",
          "1892",
          "1897",
          "1891",
          "1896"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "1895",
          "1892",
          "1897",
          "1891",
          "1896"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "1895",
        "1892",
        "1897",
        "1891",
        "1896"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "1892",
          "1891",
          "1897"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "1132",
          "1895",
          "1892",
          "1897",
          "1891",
          "1896"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "1892",
        "1891",
        "1897"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 3
          },
          "DSA": {
            "DSA": 11
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 3,
            "SSL 3.0": 3
          },
          "TLS": {
            "TLS": 3,
            "TLS v1.0": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 12
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1386": 3,
          "#1891": 1,
          "#1892": 1,
          "#1897": 1,
          "#1902": 1,
          "#258": 1,
          "#686": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "DES40": 4,
          "DRBG (Cert. #258": 1,
          "DSA (Cert. #686": 1,
          "SHA-1": 1,
          "SHA1": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1
        },
        "NIST": {
          "NIST SP 800-131A": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "RC": {
            "RC2": 4,
            "RC4": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "TDEA": 1,
            "TDES": 2,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 4
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 80,
          "Microsoft Corporation": 5
        },
        "Qualcomm": {
          "Qualcomm": 3
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "noltinge",
      "/CreationDate": "D:20141217162108-05\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20141217162108-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "Microsoft Word - Enhanced DSS and Diffie-Hellman Cryptographic Provider (dssenh dll) SP.docx",
      "pdf_file_size_bytes": 317838,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "447b8d110c762b0cd6d90b6f23b626b6fbafc6da333e3905be1f9c4d6f4ea19a",
    "policy_txt_hash": "12e2074f8fa9e29caedd65c64b081aacfb4bc81daee405ef3962a8d09ae10b48"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with modules Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, and Microsoft Windows Phone 8 Boot Manager validated to FIPS 140-2 under Cert. #1895 operating in FIPS mode, Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, and Microsoft Windows Phone 8 BitLocker\u00ae Windows OS Loader (WINLOAD) validated to FIPS 140-2 under Cert. #1896 operating in FIPS mode, Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, and Microsoft Windows Phone 8 Code Integrity (CI.DLL) validated to FIPS 140-2 under Cert. #1897 operating in FIPS mode, Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, and Microsoft Windows Phone 8 Kernel Mode Cryptographic Primitives Library (CNG.SYS) validated to FIPS 140-2 under Cert. #1891 operating in FIPS mode, and Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, and Microsoft Windows Phone 8 Cryptographic Primitives Library (BCRYPTPRIMITIVES.DLL) validated to FIPS 140-2 under Cert. #1892 operating in FIPS mode.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertList0033.pdf",
    "date_sunset": null,
    "description": "The Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL) encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible via the Microsoft CryptoAPI. It can be dynamically linked into applications by software developers to permit the use of general-purpose FIPS 140-2 validated cryptography. This cryptographic module also maintains FIPS 140-2 validation compliance (according to FIPS 140-2 PUB Implementation Guidance G.5) on Microsoft Windows 8, Microsoft Windows 8 Pro, and Microsoft Windows Server 2012 Datacenter.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Design Assurance: Level 2"
    ],
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to dependency on certificate #1892",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {
      "1891": 1,
      "1892": 1,
      "1895": 1,
      "1896": 1,
      "1897": 1
    },
    "module_name": "Microsoft Windows 8, Microsoft Windows Server 2012, Microsoft Windows RT, Microsoft Surface Windows RT, Microsoft Surface Windows 8 Pro, Microsoft Windows Phone 8, and Microsoft Windows Storage Server 2012 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH.DLL)",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "6.2.9200",
    "tested_conf": [
      "Microsoft Windows 8 Enterprise (x64) running on a Dell PowerEdge SC430 without PAA",
      "Microsoft Windows 8 Enterprise (x64) running on Intel Core i7 with PAA running on an Intel Client Desktop",
      "Microsoft Windows 8 Enterprise (x86) running on a Dell Dimension C521",
      "Microsoft Windows 8 Pro (x64) running on an Intel x64 Processor with PAA running on a Microsoft Surface Windows 8 Pro",
      "Microsoft Windows Phone 8 (ARMv7 Thumb-2) running on a Windows Phone 8",
      "Microsoft Windows RT (ARMv7 Thumb-2) running on a Microsoft Surface Windows RT",
      "Microsoft Windows RT (ARMv7 Thumb-2) running on a Qualcomm Tablet",
      "Microsoft Windows RT (ARMv7 Thumb-2) running on an NVIDIA Tegra 3 Tablet",
      "Microsoft Windows Server 2012 (x64) running on a Dell PowerEdge SC430 without PAA",
      "Microsoft Windows Server 2012 (x64) running on Intel Core i7 with PAA running on an Intel Client Desktop",
      "Microsoft Windows Storage Server 2012 (x64) running on an Intel Maho Bay with PAA",
      "Microsoft Windows Storage Server 2012 (x64) running on an Intel Maho Bay without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2013-09-13",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2015-01-09",
        "lab": "LEIDOS CSTL",
        "validation_type": "Update"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}