SafeZone FIPS Cryptographic Module

Certificate #2389

Webpage information ?

Status historical
Historical reason Moved to historical list due to sunsetting
Validation dates 02.06.2015 , 26.05.2020
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy. No assurance of the minimum strength of generated keys
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from Rambus. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices.
Tested configurations
  • Android 4.2 running on a Samsung Galaxy Tab 3 10.1
  • Android 4.4 running on a Samsung Galaxy Note 3
  • iOS 7.1 running on a iPad Mini with Retina Display (32-bit)
  • iOS 7.1 running on a iPad Mini with Retina Display (64-bit)
  • Linux kernel 3.10 running on a Raspberry Pi
  • Linux kernel 3.13 running on an ASUS Transformer (x64) with AES-NI (single-user mode)
  • Linux kernel 3.13 running on an ASUS Transformer (x64) without AES-NI
  • Linux kernel 3.13 running on an ASUS Transformer (x86) with AES-NI
Vendor Rambus Global Inc., Finnish branch
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, Triple-DES, Camellia, HMAC, CMAC
Asymmetric Algorithms
RSA-OAEP, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, MD5, PBKDF, PBKDF2
Schemes
MAC, KEM, Key Exchange, Key Agreement
Protocols
TLS, TLS 1.2, TLS 1.0, TLS 1.1, IKE, IKEv1, IKEv2, VPN
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-224, P-256, P-384, P-192, P-521, NIST P-224, NIST P-192
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTS

Vendor
Samsung

Security level
Level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-2, FIPS 140, FIPS140-2, FIPS 186-3, FIPS 186-4, FIPS 197, FIPS 198-1, FIPS 180-3, FIPS 186-2, NIST SP 800-131A, NIST SP 800-56B, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-67, NIST SP 800-38B, NIST SP 800-90, NIST SP 800-132, NIST SP 800-108, NIST SP 800-56A, NIST SP 800-135, NIST SP 800-38F, PKCS #1

File metadata

Title Microsoft Word - SafeZone-FIPS-Lib_v1_1_Cryptographic-Module-Security-Policy_RevC-2020-03-13.docx
Creation date D:20200317095212Z00'00'
Modification date D:20200317095212Z00'00'
Pages 35
Creator Word
Producer macOS Version 10.15.3 (Build 19D76) Quartz PDFContext

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 2389.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2015-06-02', 'validation_type': 'Initial', 'lab': 'LEIDOS CSTL'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2020-05-26', 'validation_type': 'Update', 'lab': 'LEIDOS CSTL'}], 'vendor_url': 'http://www.rambus.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertList0054.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to historical.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 766959, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 35, '/Title': 'Microsoft Word - SafeZone-FIPS-Lib_v1_1_Cryptographic-Module-Security-Policy_RevC-2020-03-13.docx', '/Producer': 'macOS Version 10.15.3 (Build 19D76) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20200317095212Z00'00'", '/ModDate': "D:20200317095212Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['DSA#905', 'KBKDF#38', 'CVL#385', 'KBKDF#39', 'CVL#384', 'HMAC#1980', 'DRBG#634', 'DRBG#637', 'Triple-DES#1793', 'KBKDF#40', 'AES#3123', 'ECDSA#567', 'RSA#1593', 'SHS#2599', 'KBKDF#37']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': '0752270f832d2ff030a352659b8a08687424dd750a2afea7cbe3d1ffb367404d', 'policy_txt_hash': '5a2e147bfaea85e5d97742609b8ba62f387375cfc55b0601752557bdca91a30b'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The PDF extraction data was updated.

    • The clean_cert_ids property was set to {'#1793': 1, '#37': 1, '#38': 1, '#39': 1, '#40': 1}.

    The computed heuristics were updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.
    • The clean_cert_ids property was set to {'#1793': 1}.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['1793']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['1793']}} data.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {'__update__': {'Cert': {'__update__': {'#1': 16}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'PKCS #1': 32}, '__delete__': ['RSA 2048', 'AES-128', 'AES-256', 'AES; 128, 192', 'AES 256, 512', 'DRBG 128', 'DRBG 256', 'DES #1793', 'DES 192', 'DSA #567']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 53}, '__delete__': ['AES-', 'AES-128', 'AES-256']}}}, 'DES': {'__delete__': ['DES']}, 'miscellaneous': {'__delete__': ['SEED']}, 'constructions': {'__update__': {'MAC': {'__update__': {'CMAC': 15}}}}}}, 'asymmetric_crypto': {'__update__': {'RSA': {'__delete__': ['RSA 2048']}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 20}, '__delete__': ['DH']}, 'DSA': {'__update__': {'DSA': 18}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 2}}, 'KEM': {'__update__': {'KEM': 11}}, 'KA': {'__delete__': ['KA']}}, '__delete__': ['PKE']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 3, 'TLS 1.0': 1}, '__delete__': ['TLS1.0', 'TLS1.2']}}}, 'IKE': {'__update__': {'IKEv1': 2, 'IKEv2': 2}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 27}}, 'RNG': {'__update__': {'RBG': 5}}}}, 'cipher_mode': {'__update__': {'CTR': {'__update__': {'CTR': 2}}, 'GCM': {'__update__': {'GCM': 10}}, 'CCM': {'__update__': {'CCM': 9}}, 'XTS': {'__update__': {'XTS': 3}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 15, 'FIPS 140': 2, 'FIPS 186-2': 4}}, 'NIST': {'NIST SP 800-131A': 3, 'NIST SP 800-56B': 9, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1, 'NIST SP 800-67': 1, 'NIST SP 800-38B': 1, 'NIST SP 800-90': 4, 'NIST SP 800-132': 4, 'NIST SP 800-108': 9, 'NIST SP 800-56A': 3, 'NIST SP 800-135': 3, 'NIST SP 800-38F': 1}, 'PKCS': {'__update__': {'PKCS #1': 16}}}}, 'javacard_api_const': {}} data.

    The state was updated.

    • The tables_done property was set to True.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 2}}}} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.fips.FIPSCertificate.

    The computed heuristics were updated.

    • The following values were inserted: {'clean_cert_ids': {}}.
    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.Heuristics.
    • The keywords property was set to {}.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#384', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3123', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#37', 'algorithm_type': 'KBKDF', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#567', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#39', 'algorithm_type': 'KBKDF', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#385', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#40', 'algorithm_type': 'KBKDF', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#38', 'algorithm_type': 'KBKDF', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#637', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#2599', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1793', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1980', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1593', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#905', 'algorithm_type': 'DSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#634', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#3123', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}]}.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The web_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.

    The state was updated.

    • The _type property was set to sec_certs.sample.fips.FIPSCertificate.InternalState.
    • The following properties were deleted: ['fragment_path'].
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 21.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The pdf_scan was updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 186-3': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 140-2', 'FIPS140-2']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-132': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-56B', 'NIST SP 800-131A']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS #1': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'NIST P-224': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-224': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384', 'P-192', 'P-521']}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.

    The computed heuristics were updated.

    • The keywords property was updated, with the {'rules_cert_id': {}, 'rules_standard_id': {'__update__': {'FIPS ?(?:PUB )?[0-9]+-[0-9]+?': {'__update__': {'FIPS 186-3': {'__update__': {'count': 1}}}, '__delete__': ['FIPS 140-2', 'FIPS140-2']}, 'FIPS ?(?:PUB )?[0-9]+?': {'__delete__': ['FIPS 140']}, 'NIST SP [0-9]+-[0-9]+?[a-zA-Z]?': {'__update__': {'NIST SP 800-132': {'__update__': {'count': 1}}}, '__delete__': ['NIST SP 800-56B', 'NIST SP 800-131A']}, 'PKCS[ #]*[1-9]+': {'__update__': {'PKCS #1': {'__update__': {'count': 1}}}}}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': {'CCM': {'count': 1}}, 'XTS': {'XTS': {'count': 1}}}, '__update__': {'ECB': {'__update__': {'ECB': {'__update__': {'count': 1}}}}, 'CBC': {'__update__': {'CBC': {'__update__': {'count': 1}}}}, 'CTR': {'__update__': {'CTR': {'__update__': {'count': 1}}}}, 'GCM': {'__update__': {'GCM': {'__update__': {'count': 1}}}}}}, 'rules_ecc_curves': {'__insert__': {'(NIST)? ?[PBK]-[0-9]{3}': {'NIST P-224': {'count': 1}}}, '__update__': {'(?:Curve |curve |)P-(192|224|256|384|521)': {'__update__': {'P-224': {'__update__': {'count': 1}}}, '__delete__': ['P-256', 'P-384', 'P-192', 'P-521']}}}, 'rules_other': {'__update__': {'library': {'__update__': {'library': {'__update__': {'count': 1}}}}}}} data.
    • The algorithms property was updated.
  • 07.06.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 19.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.04.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.
    • The following properties were deleted: ['connections'].

    The pdf_scan was updated.

    • The following properties were deleted: ['connections'].

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'web_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The algorithms property was updated.
    • The following properties were deleted: ['connections', 'directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 23.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The module_type property was set to Software.
    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 31.01.2022 The certificate data changed.
    Certificate changed

    The web_scan was updated.

    • The algorithms property was updated.

    The computed heuristics were updated.

    • The algorithms property was updated.
  • 30.01.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 2389,
  "dgst": "c81b352b270b2e49",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KBKDF#40",
        "SHS#2599",
        "KBKDF#37",
        "DSA#905",
        "DRBG#637",
        "RSA#1593",
        "DRBG#634",
        "CVL#385",
        "AES#3123",
        "CVL#384",
        "ECDSA#567",
        "KBKDF#39",
        "KBKDF#38",
        "Triple-DES#1793",
        "HMAC#1980"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 21
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 20
          },
          "DSA": {
            "DSA": 18
          }
        },
        "RSA": {
          "RSA-OAEP": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 9
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 10
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv1": 2,
          "IKEv2": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 3,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 8
        },
        "KEM": {
          "KEM": 11
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-192": 3,
          "NIST P-224": 6,
          "P-192": 5,
          "P-224": 16,
          "P-256": 16,
          "P-384": 16,
          "P-521": 12
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 16,
          "#1593": 3,
          "#1793": 1,
          "#1980": 1,
          "#2599": 1,
          "#3123": 6,
          "#37": 1,
          "#38": 1,
          "#384": 2,
          "#385": 1,
          "#39": 1,
          "#40": 1,
          "#567": 2,
          "#634": 1,
          "#637": 1,
          "#905": 2
        }
      },
      "fips_certlike": {
        "Certlike": {
          "#1593 RSA": 1,
          "#1980 SHS": 1,
          "#2599 DRBG": 1,
          "#3123 AES": 2,
          "#3123 HMAC": 1,
          "#567 AES": 1,
          "AES #3123": 5,
          "AES 128, 192": 3,
          "AES Cert. #3123": 1,
          "AES GCM 128": 1,
          "CVL #384": 2,
          "CVL #385": 1,
          "DRBG #634": 1,
          "DRBG #637": 1,
          "DSA #905": 2,
          "HMAC #1980": 2,
          "HMAC SHA-256": 1,
          "PKCS #1": 32,
          "RSA #1593": 2,
          "SHA- 224": 2,
          "SHA- 256": 1,
          "SHA- 384": 3,
          "SHA- 512": 2,
          "SHA-1": 7,
          "SHA-1 (160": 1,
          "SHA-224": 6,
          "SHA-256": 9,
          "SHA-384": 5,
          "SHA-512": 7,
          "SHS #2599": 1,
          "SHS 112-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "PBKDF": {
          "PBKDF": 2,
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-224": 6,
            "SHA-256": 9,
            "SHA-384": 5,
            "SHA-512": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 27
        },
        "RNG": {
          "RBG": 5,
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 15,
          "FIPS 180-3": 1,
          "FIPS 186-2": 4,
          "FIPS 186-3": 4,
          "FIPS 186-4": 8,
          "FIPS 197": 1,
          "FIPS 198-1": 2,
          "FIPS140-2": 1
        },
        "NIST": {
          "NIST SP 800-108": 9,
          "NIST SP 800-131A": 3,
          "NIST SP 800-132": 4,
          "NIST SP 800-135": 3,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-56A": 3,
          "NIST SP 800-56B": 9,
          "NIST SP 800-67": 1,
          "NIST SP 800-90": 4
        },
        "PKCS": {
          "PKCS #1": 16
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 53
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 11
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 15,
            "HMAC": 17
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 3
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20200317095212Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20200317095212Z00\u002700\u0027",
      "/Producer": "macOS Version 10.15.3 (Build 19D76) Quartz PDFContext",
      "/Title": "Microsoft Word - SafeZone-FIPS-Lib_v1_1_Cryptographic-Module-Security-Policy_RevC-2020-03-13.docx",
      "pdf_file_size_bytes": 766959,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 35
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "0752270f832d2ff030a352659b8a08687424dd750a2afea7cbe3d1ffb367404d",
    "policy_txt_hash": "5a2e147bfaea85e5d97742609b8ba62f387375cfc55b0601752557bdca91a30b"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy. No assurance of the minimum strength of generated keys",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/FIPS140ConsolidatedCertList0054.pdf",
    "date_sunset": null,
    "description": "SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from Rambus. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": "Moved to historical list due to sunsetting",
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "SafeZone FIPS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "historical",
    "sw_versions": "1.1.0",
    "tested_conf": [
      "\n\t\t\t\t\t\t\t\t\t\t\t\t",
      "Android 4.2 running on a Samsung Galaxy Tab 3 10.1",
      "Android 4.4 running on a Samsung Galaxy Note 3",
      "iOS 7.1 running on a iPad Mini with Retina Display (32-bit)",
      "iOS 7.1 running on a iPad Mini with Retina Display (64-bit)",
      "Linux kernel 3.10 running on a Raspberry Pi",
      "Linux kernel 3.13 running on an ASUS Transformer (x64) with AES-NI (single-user mode)",
      "Linux kernel 3.13 running on an ASUS Transformer (x64) without AES-NI",
      "Linux kernel 3.13 running on an ASUS Transformer (x86) with AES-NI"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2015-06-02",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2020-05-26",
        "lab": "LEIDOS CSTL",
        "validation_type": "Update"
      }
    ],
    "vendor": "Rambus Global Inc., Finnish branch",
    "vendor_url": "http://www.rambus.com"
  }
}