nShield 4000 [1], nShield 2000 [2], nShield 2000 for netHSM [3], nShield 800 [4], nShield 500 [5], nShield 500 for netHSM [6] and nShield Plus [7]

Certificate #669

Webpage information ?

Status historical
Historical reason RNG SP800-131A Revision 1 Transition
Validation dates 11.05.2006 , 14.06.2006 , 20.12.2006 , 24.06.2008
Standard FIPS 140-2
Security level 3
Type Hardware
Embodiment Multi-Chip Embedded
Caveat When operated in FIPS mode and initialized to Overall Level 3 per Security Policy
Exceptions
  • Physical Security: Level 3 +EFP/EFT
Description The nCipher modules: nCipher 4000 PCI, nShield 800 PCI, and nShield Plus PCI family of secure e-commerce HSM's are multi-tasking hardware modules that is optimized for performing modular arithmetic on very large integers. The nCipher modules are FIPS 140-2 level 3 embedded devices. The units are identical in operation and only vary in the processing speed.
Version (Hardware) nC4033P-4K0 [1], nC4033P-2K0 [2], nC4033P-2K0N [3], nC4033P-800 [4], nC4133P-500 [5], nC4133P-500N [6] and nC4033P-50 [7], Build Standards L & N
Version (Firmware) 2.22.6-3, 2.22.34-3 and 2.22.43-3
Vendor nCipher Corporation Ltd.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, CAST, RC4, DES, Triple-DES, SEED, HMAC
Asymmetric Algorithms
ECDH, ECDSA, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-224, MD5, RIPEMD, RIPEMD160
Schemes
MAC, Key Exchange
Protocols
SSL, TLS
Randomness
RNG
Block cipher modes
ECB, CBC

Trusted Execution Environments
Secure Execution
Vendor
Broadcom

Security level
level 3, Level 3, Level 2, level 2

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 140, FIPS 186-2, PKCS8, PKCS #8, RFC2144, RFC2612

File metadata

Title nShield Security Policy
Author nCipher
Creation date D:20080619203753Z00'00'
Modification date D:20080619203756Z00'00'
Pages 55
Creator FrameMaker 7.0
Producer Acrobat Distiller 5.0.5 (Windows)

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 669.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2006-05-11', 'validation_type': 'Initial', 'lab': 'DOMUS'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2006-06-14', 'validation_type': 'Update', 'lab': ''}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2006-12-20', 'validation_type': 'Update', 'lab': ''}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2008-06-24', 'validation_type': 'Update', 'lab': ''}], 'vendor_url': 'http://www.ncipher.com/cryptographic_hardware/hard', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt669.pdf', 'hw_versions': 'nC4033P-4K0 [1], nC4033P-2K0 [2], nC4033P-2K0N [3], nC4033P-800 [4], nC4133P-500 [5], nC4133P-500N [6] and nC4033P-50 [7], Build Standards L & N', 'fw_versions': '2.22.6-3, 2.22.34-3 and 2.22.43-3'}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 3.
    • The embodiment property was set to Multi-Chip Embedded.
    • The description property was set to The nCipher modules: nCipher 4000 PCI, nShield 800 PCI, and nShield Plus PCI family of secure e-commerce HSM's are multi-tasking hardware modules that is optimized for performing modular arithmetic on very large integers. The nCipher modules are FIPS 140-2 level 3 embedded devices. The units are identical in operation and only vary in the processing speed..
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 347505, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 55, '/Producer': 'Acrobat Distiller 5.0.5 (Windows)', '/Author': 'nCipher', '/Creator': 'FrameMaker 7.0', '/ModDate': "D:20080619203756Z00'00'", '/Title': 'nShield Security Policy', '/CreationDate': "D:20080619203753Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ncipher.com/support', 'http://www.ncipher.com', 'http://active.ncipher.com/documentation/']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['Triple-DES MAC#339', 'AES#258', 'SHS#333', 'Triple-DES#339', 'HMAC#68', 'ECDSA#2', 'DSA#136', 'RNG#91', 'RSA#68']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '3d11c0787dabf07e2d4a6e4940b0f8f70cf0da197829304ba6fad282d159230d', 'policy_txt_hash': '59c94f13ae3c3e554322268275943a1ba845d94d15069d8593ac7abc6d746268'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The clean_cert_ids property was set to {'#91': 1}.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['91']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['91']}} data.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was set to {'#2': 1, '#91': 1}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#8': 1}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'PKCS #8': 2, 'DES Certificate #339': 1}, '__delete__': ['DSA Certificate #2']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__delete__': ['Twofish', 'Serpent']}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 43}}}}, 'miscellaneous': {'__update__': {'SEED': {'__update__': {'SEED': 1}}}, '__delete__': ['Blowfish', 'Camellia']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 1}}, 'DSA': {'__update__': {'DSA': 33}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 2}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 11}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 5}}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 3}}}}, 'ecc_curve': {}, 'tee_name': {'__update__': {'IBM': {'__delete__': ['SE']}}}, 'standard_id': {'__update__': {'PKCS': {'__update__': {'PKCS #8': 1}}, 'RFC': {'RFC2144': 1, 'RFC2612': 1}}}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#136', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#339', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#68', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#68', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#91', 'algorithm_type': 'RNG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#258', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#339', 'algorithm_type': 'Triple-DES MAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#333', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 186-2']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 140': {'__update__': {'count': 1}}}}, 'PKCS[ #]*[1-9]+': {'__delete__': ['PKCS8']}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC2144']}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-800': {'count': 1}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 140-2': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 186-2']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__update__': {'FIPS 140': {'__update__': {'count': 1}}}}, 'PKCS[ #]*[1-9]+': {'__delete__': ['PKCS8']}, 'RFC[ ]*[0-9]+?': {'__delete__': ['RFC2144']}}}, 'rules_block_cipher_modes': {'__update__': {'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'(NIST)? ?[PBK]-[0-9]{3}': {'P-800': {'count': 1}}}} data.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2.22.43', '2.22.34', '2.22.6']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Hardware.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 669,
  "dgst": "bf31e6128301d31b",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "HMAC#68",
        "ECDSA#2",
        "RNG#91",
        "RSA#68",
        "SHS#333",
        "AES#258",
        "Triple-DES MAC#339",
        "Triple-DES#339",
        "DSA#136"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.22.34",
        "2.22.6",
        "2.22.43"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 5
          },
          "DSA": {
            "DSA": 33
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 5
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 11
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#136": 1,
          "#2": 1,
          "#258": 1,
          "#333": 1,
          "#339": 2,
          "#68": 2,
          "#8": 1,
          "#91": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES Certificate #258": 1,
          "DES Certificate #339": 1,
          "DSA Certificate #136": 1,
          "HMAC SHA- 512 Certificate #68": 1,
          "HMAC SHA-1": 1,
          "HMAC SHA-224": 1,
          "HMAC SHA-256": 1,
          "HMAC SHA-384": 1,
          "PKCS #8": 2,
          "PKCS8": 4,
          "SHA- 512 Certificate #68": 1,
          "SHA-1": 25,
          "SHA-224": 2,
          "SHA-256": 3,
          "SHA-384": 3,
          "SHA-512": 1,
          "SHA-512 Certificate #333": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 2": 6,
          "Level 3": 5,
          "level 2": 23,
          "level 3": 23
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "RIPEMD": {
          "RIPEMD": 2,
          "RIPEMD160": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 25
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 3,
            "SHA-384": 3,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 20,
          "FIPS 186-2": 2,
          "FIPS PUB 140-2": 2
        },
        "PKCS": {
          "PKCS #8": 1,
          "PKCS8": 2
        },
        "RFC": {
          "RFC2144": 1,
          "RFC2612": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 37
          },
          "CAST": {
            "CAST": 2
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 6
          },
          "DES": {
            "DES": 43
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 13
          }
        },
        "miscellaneous": {
          "SEED": {
            "SEED": 1
          }
        }
      },
      "tee_name": {
        "IBM": {
          "Secure Execution": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Broadcom": {
          "Broadcom": 7
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "nCipher",
      "/CreationDate": "D:20080619203753Z00\u002700\u0027",
      "/Creator": "FrameMaker 7.0",
      "/ModDate": "D:20080619203756Z00\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "nShield Security Policy",
      "pdf_file_size_bytes": 347505,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://active.ncipher.com/documentation/",
          "http://www.ncipher.com",
          "http://www.ncipher.com/support"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 55
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "3d11c0787dabf07e2d4a6e4940b0f8f70cf0da197829304ba6fad282d159230d",
    "policy_txt_hash": "59c94f13ae3c3e554322268275943a1ba845d94d15069d8593ac7abc6d746268"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and initialized to Overall Level 3 per Security Policy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/140crt669.pdf",
    "date_sunset": null,
    "description": "The nCipher modules: nCipher 4000 PCI, nShield 800 PCI, and nShield Plus PCI family of secure e-commerce HSM\u0027s are multi-tasking hardware modules that is optimized for performing modular arithmetic on very large integers. The nCipher modules are FIPS 140-2 level 3 embedded devices. The units are identical in operation and only vary in the processing speed.",
    "embodiment": "Multi-Chip Embedded",
    "exceptions": [
      "Physical Security: Level 3 +EFP/EFT"
    ],
    "fw_versions": "2.22.6-3, 2.22.34-3 and 2.22.43-3",
    "historical_reason": "RNG SP800-131A Revision 1 Transition",
    "hw_versions": "nC4033P-4K0 [1], nC4033P-2K0 [2], nC4033P-2K0N [3], nC4033P-800 [4], nC4133P-500 [5], nC4133P-500N [6] and nC4033P-50 [7], Build Standards L \u0026 N",
    "level": 3,
    "mentioned_certs": {},
    "module_name": "nShield 4000 [1], nShield 2000 [2], nShield 2000 for netHSM [3], nShield 800 [4], nShield 500 [5], nShield 500 for netHSM [6] and nShield Plus [7]",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2006-05-11",
        "lab": "DOMUS",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2006-06-14",
        "lab": "",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2006-12-20",
        "lab": "",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2008-06-24",
        "lab": "",
        "validation_type": "Update"
      }
    ],
    "vendor": "nCipher Corporation Ltd.",
    "vendor_url": "http://www.ncipher.com/cryptographic_hardware/hard"
  }
}