Port Authority Series

Certificate #4795

Webpage information ?

Status active
Validation dates 11.09.2024
Sunset date 10-09-2026
Standard FIPS 140-3
Security level 2
Type Hardware
Embodiment Multi-Chip Stand Alone
Caveat Interim validation
Exceptions
  • Operational environment: N/A
  • Non-invasive security: N/A
  • Mitigation of other attacks: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description Secure Out of Band Management appliance providing the means to securely manage and power cycle remote equipment via cellular network, analog modem and network access.
Version (Hardware) PA111-SA CDI 01-03-0912I; PA111-RM CDI 01-03-0912I; PA121-RM CDI 01-03-0912I; PA155-RM CDI 01-03-0912I; PA199-RM CDI 01-03-0912I
Version (Firmware) 1.0.0
Vendor Communication Devices Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, CAST, HMAC
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-3, SHA3-256
Schemes
MAC, Key Exchange, Key Agreement
Protocols
TLSv1.3, TLS, TLS 1.3, TLS v1.3
Randomness
DRBG, RNG
Elliptic Curves
P-256
Block cipher modes
GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
PSP, SSC
Vendor
NXP

Security level
Level 1, level 2

Standards
FIPS 140-3, FIPS 202, FIPS 186-4, FIPS 198-1, FIPS 180-4, SP 800-38A, SP 800-38D, SP 800-90A, SP 800-90B, SP 800-38F, RFC 8446, RFC 2574, ISO/IEC 24759

File metadata

Author Windows User
Creation date D:20240906023145-04'00'
Modification date D:20240906023145-04'00'
Pages 40
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 16.09.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4795,
  "dgst": "c223f7635964b0b6",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "HMAC-SHA2-256A4440",
        "TLS v1.3 KDFA4440",
        "ECDSA SigGen (FIPS186-4)A4440",
        "HMAC DRBGA4440",
        "ECDSA KeyGen (FIPS186-4)A4440",
        "AES-GCMA4440",
        "HMAC-SHA-1A4440",
        "SHA-1A4440",
        "ECDSA KeyVer (FIPS186-4)A4440",
        "SHA3-256A3214",
        "ECDSA SigVer (FIPS186-4)A4440",
        "AES-ECBA4440",
        "SHA2-256A4440",
        "HMAC-SHA2-384A4440",
        "SHA2-384A4440",
        "KAS-ECC-SSC Sp800-56Ar3A4440"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0.0"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 50
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 7
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 53,
            "TLS 1.3": 6,
            "TLS v1.3": 2,
            "TLSv1.3": 6
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 46
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-GCM 128": 1,
          "DRBG 440": 1,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-96": 2,
          "HMAC2": 2,
          "SHA-1": 3,
          "SHA-1 / 128": 1,
          "SHA-13": 1,
          "SHA-3": 1,
          "SHA2- 256": 1,
          "SHA2-256": 15,
          "SHA2-384": 4,
          "SHA3-256": 4
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "level 2": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA3": {
            "SHA-3": 1,
            "SHA3-256": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 28
        },
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 3,
          "FIPS 180-4": 1,
          "FIPS 186-4": 6,
          "FIPS 198-1": 1,
          "FIPS 202": 1
        },
        "ISO": {
          "ISO/IEC 24759": 2
        },
        "NIST": {
          "SP 800-38A": 1,
          "SP 800-38D": 2,
          "SP 800-38F": 1,
          "SP 800-90A": 2,
          "SP 800-90B": 2
        },
        "RFC": {
          "RFC 2574": 1,
          "RFC 8446": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5
          },
          "CAST": {
            "CAST": 10
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8
          }
        }
      },
      "tee_name": {
        "AMD": {
          "PSP": 17
        },
        "IBM": {
          "SSC": 2
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "NXP": {
          "NXP": 6
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Windows User",
      "/CreationDate": "D:20240906023145-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240906023145-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 1241624,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-3.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "7ebd3687bda7ed9df57e898724631ba79d2bf71f0b397d54819ad39d1430827f",
    "policy_txt_hash": "868aebae375010606e8386d30aad78a30caa611dee728290afcb1323a1f0805e"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "Interim validation",
    "certificate_pdf_url": null,
    "date_sunset": "2026-09-10",
    "description": "Secure Out of Band Management appliance providing the means to securely manage and power cycle remote equipment via cellular network, analog modem and network access.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Operational environment: N/A",
      "Non-invasive security: N/A",
      "Mitigation of other attacks: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": "1.0.0",
    "historical_reason": null,
    "hw_versions": "PA111-SA CDI 01-03-0912I; PA111-RM CDI 01-03-0912I; PA121-RM CDI 01-03-0912I; PA155-RM CDI 01-03-0912I; PA199-RM CDI 01-03-0912I",
    "level": 2,
    "mentioned_certs": {},
    "module_name": "Port Authority Series",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-09-11",
        "lab": "DEKRA Certification, Inc.",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Communication Devices Inc.",
    "vendor_url": "http://commdevices.com"
  }
}