This page was not yet optimized for use on mobile devices.
Kernel Mode Cryptographic Primitives Library
Certificate #4766
Webpage information ?
Security policy ?
Symmetric Algorithms
AES, AES-128, AES-192, AES-256, AES-, RC2, RC4, DES, Triple-DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC, CBC-MACAsymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSAHash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA-2, SHA2, MD4, MD5, PBKDF, PBKDF2Schemes
Key AgreementProtocols
SSL, TLS, TLS 1.2, IKEv1, IKEv2, IKE, IPsecRandomness
DRBG, RNGElliptic Curves
P-384, P-521, P-256, brainpoolP160r1, brainpoolP192r1, brainpoolP192t1, brainpoolP224r1, brainpoolP224t1, brainpoolP256r1, brainpoolP256t1, brainpoolP320r1, brainpoolP320t1, brainpoolP384r1, brainpoolP384t1, brainpoolP512r1, brainpoolP512t1Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTSVendor
Microsoft Corporation, MicrosoftStandards
FIPS 140, FIPS 140-2, FIPS 180-4, FIPS PUB 198-1, FIPS 197, FIPS 186-4, FIPS 186-2, NIST SP 800-132, NIST SP 800-38F, NIST SP 800-38B, SP 800-38C, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-56A, NIST SP 800-56B, NIST SP 800-90A, NIST SP 800-108, NIST SP 800-135, NIST SP 800-133, SP 800-131A, SP 800-135, NIST SP 800-90B, SP 800-90A, NIST SP 800-131A, SP 800-132, SP 800-38F, SP 800-56B, SP 800-56A, SP 800-108, SP 800-90B, PKCS#1, RFC 2898File metadata
Author | Robert Durff |
---|---|
Creation date | D:20240710064437-07'00' |
Modification date | D:20240710064437-07'00' |
Pages | 55 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
References
Outgoing Incoming- 4825 - active - Cryptographic Primitives Library
Heuristics ?
No heuristics are available for this certificate.
References ?
Updates ?
-
08.10.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The policy_processed_references property was updated, with the
{'directly_referenced_by': {'_type': 'Set', 'elements': ['4825']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['4825']}}
data. - The module_processed_references property was updated, with the
{'directly_referenced_by': {'_type': 'Set', 'elements': ['4825']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['4825']}}
data.
- The policy_processed_references property was updated, with the
-
09.09.2024 The certificate was first processed.
New certificate
A new FIPS 140 certificate with the product name was processed.
Raw data
{
"_type": "sec_certs.sample.fips.FIPSCertificate",
"cert_id": 4766,
"dgst": "cf51156a5dc051a5",
"heuristics": {
"_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
"algorithms": {
"_type": "Set",
"elements": [
"PBKDF#A2066",
"HMAC#A2066",
"Triple-DES#A2004",
"ECDSA#A2066",
"AES#A2066",
"AES#A2069",
"RSA#A2004",
"Triple-DES#A2019",
"SHS#A2066",
"CVL#A2025",
"KAS#A2066",
"DSA#A2019",
"RSA#A2018",
"CVL#A2004",
"ECDSA#A2019",
"KTS#A2031",
"CVL#A2019",
"KBKDF#A2023",
"KAS#A2025",
"KAS-SSC#A2025",
"KAS-SSC#A2004",
"DRBG#A2019",
"RSA#A2024",
"AES#A2025",
"DRBG#A2004",
"ECDSA#A2025",
"KTS#A2001",
"RSA#A2066",
"SHS#A2025",
"AES#A2023",
"PBKDF#A2025",
"KAS#A2004",
"KBKDF#A2031",
"DRBG#A2066",
"KTS#A2023",
"SHS#A2004",
"KBKDF#A2069",
"KBKDF#A2001",
"HMAC#A2019",
"Triple-DES#A2066",
"PBKDF#A2019",
"DRBG#A2025",
"AES#A2001",
"HMAC#A2025",
"SHS#A2019",
"AES#A2019",
"Triple-DES#A2025",
"ECDSA#A2004",
"DSA#A2066",
"DSA#A2025",
"AES#A2004",
"AES#A2031",
"CVL#A2066",
"RSA#A2003",
"HMAC#A2004",
"KTS#A2069",
"DSA#A2004",
"RSA#A2071",
"RSA#A2019",
"KAS-SSC#A2019",
"RSA#A2025",
"KAS-SSC#A2066",
"PBKDF#A2004",
"KAS#A2019"
]
},
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_versions": {
"_type": "Set",
"elements": [
"-"
]
},
"indirect_transitive_cves": null,
"module_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": {
"_type": "Set",
"elements": [
"4825"
]
},
"directly_referencing": {
"_type": "Set",
"elements": [
"4339",
"4457",
"4348"
]
},
"indirectly_referenced_by": {
"_type": "Set",
"elements": [
"4825"
]
},
"indirectly_referencing": {
"_type": "Set",
"elements": [
"4339",
"4457",
"3923",
"4348"
]
}
},
"module_prunned_references": {
"_type": "Set",
"elements": [
"4339",
"4457",
"4348"
]
},
"policy_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": {
"_type": "Set",
"elements": [
"4825"
]
},
"directly_referencing": {
"_type": "Set",
"elements": [
"4339",
"4457",
"4348"
]
},
"indirectly_referenced_by": {
"_type": "Set",
"elements": [
"4825"
]
},
"indirectly_referencing": {
"_type": "Set",
"elements": [
"4339",
"4457",
"3923",
"4348"
]
}
},
"policy_prunned_references": {
"_type": "Set",
"elements": [
"4339",
"4457",
"4348"
]
},
"related_cves": null,
"verified_cpe_matches": null
},
"pdf_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
"keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 5
},
"ECDH": {
"ECDH": 4
},
"ECDSA": {
"ECDSA": 16
}
},
"FF": {
"DH": {
"DH": 4,
"Diffie-Hellman": 6
},
"DSA": {
"DSA": 3
}
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 8
},
"CCM": {
"CCM": 6
},
"CTR": {
"CTR": 6
},
"ECB": {
"ECB": 9
},
"GCM": {
"GCM": 5
},
"XTS": {
"XTS": 3
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IKE": {
"IKE": 1,
"IKEv1": 7,
"IKEv2": 5
},
"IPsec": {
"IPsec": 1
},
"TLS": {
"SSL": {
"SSL": 4
},
"TLS": {
"TLS": 12,
"TLS 1.2": 3
}
}
},
"crypto_scheme": {
"KA": {
"Key Agreement": 7
}
},
"device_model": {},
"ecc_curve": {
"Brainpool": {
"brainpoolP160r1": 2,
"brainpoolP192r1": 2,
"brainpoolP192t1": 2,
"brainpoolP224r1": 2,
"brainpoolP224t1": 2,
"brainpoolP256r1": 2,
"brainpoolP256t1": 2,
"brainpoolP320r1": 2,
"brainpoolP320t1": 2,
"brainpoolP384r1": 2,
"brainpoolP384t1": 2,
"brainpoolP512r1": 2,
"brainpoolP512t1": 2
},
"NIST": {
"P-256": 18,
"P-384": 22,
"P-521": 22
}
},
"eval_facility": {},
"fips_cert_id": {
"Cert": {
"#4339": 1,
"#4348": 1,
"#4457": 1
}
},
"fips_certlike": {
"Certlike": {
"AES- 128": 1,
"AES- 192": 3,
"AES- 256": 5,
"AES-128": 13,
"AES-192": 6,
"AES-256": 11,
"DES (2": 1,
"HMAC- SHA-17": 1,
"HMAC-SHA-12": 2,
"HMAC-SHA-256": 4,
"HMAC-SHA-384": 4,
"HMAC-SHA-512": 4,
"HMAC-SHA1": 4,
"HMAC-SHA256": 2,
"HMAC-SHA384": 2,
"HMAC-SHA512": 2,
"PKCS#1": 10,
"PKCS1-v1_5": 1,
"RSA PKCS#1": 10,
"SHA- 19": 1,
"SHA- 256": 2,
"SHA- 512": 2,
"SHA-1": 20,
"SHA-114": 1,
"SHA-14": 1,
"SHA-17": 1,
"SHA-2": 2,
"SHA-256": 32,
"SHA-384": 15,
"SHA-512": 15,
"SHA1": 4,
"SHA2": 1,
"SHA2- 256": 1,
"SHA2- 384": 1,
"SHA2- 512": 1,
"SHA2-256": 1,
"SHA2-384": 3,
"SHA2-512": 5
}
},
"fips_security_level": {},
"hash_function": {
"MD": {
"MD4": {
"MD4": 2
},
"MD5": {
"MD5": 2
}
},
"PBKDF": {
"PBKDF": 8,
"PBKDF2": 1
},
"SHA": {
"SHA1": {
"SHA-1": 20,
"SHA1": 4
},
"SHA2": {
"SHA-2": 2,
"SHA-256": 32,
"SHA-384": 15,
"SHA-512": 15,
"SHA2": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 29
},
"RNG": {
"RNG": 1
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 140": 4,
"FIPS 140-2": 12,
"FIPS 180-4": 12,
"FIPS 186-2": 1,
"FIPS 186-4": 19,
"FIPS 197": 2,
"FIPS PUB 198-1": 2
},
"NIST": {
"NIST SP 800-108": 2,
"NIST SP 800-131A": 2,
"NIST SP 800-132": 5,
"NIST SP 800-133": 2,
"NIST SP 800-135": 2,
"NIST SP 800-38B": 2,
"NIST SP 800-38D": 2,
"NIST SP 800-38E": 3,
"NIST SP 800-38F": 5,
"NIST SP 800-56A": 5,
"NIST SP 800-56B": 2,
"NIST SP 800-90A": 4,
"NIST SP 800-90B": 4,
"SP 800-108": 2,
"SP 800-131A": 3,
"SP 800-132": 5,
"SP 800-135": 3,
"SP 800-38C": 2,
"SP 800-38F": 1,
"SP 800-56A": 2,
"SP 800-56B": 1,
"SP 800-90A": 3,
"SP 800-90B": 1
},
"PKCS": {
"PKCS#1": 10
},
"RFC": {
"RFC 2898": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 28,
"AES-": 11,
"AES-128": 13,
"AES-192": 6,
"AES-256": 11
},
"RC": {
"RC2": 6,
"RC4": 6
}
},
"DES": {
"3DES": {
"Triple-DES": 12
},
"DES": {
"DES": 10
}
},
"constructions": {
"MAC": {
"CBC-MAC": 1,
"CMAC": 7,
"HMAC": 24,
"HMAC-SHA-256": 2,
"HMAC-SHA-384": 2,
"HMAC-SHA-512": 2
}
}
},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Microsoft": {
"Microsoft": 35,
"Microsoft Corporation": 58
}
},
"vulnerability": {}
},
"policy_metadata": {
"/Author": "Robert Durff",
"/CreationDate": "D:20240710064437-07\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled": "True",
"/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method": "Privileged",
"/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId": "72f988bf-86f1-41af-91ab-2d7cd011db47",
"/ModDate": "D:20240710064437-07\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"pdf_file_size_bytes": 1025502,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://docs.microsoft.com/en-us/windows/security/threat-protection/fips-140-validation",
"http://www.openmobilealliance.org/tech/affiliates/wap/wap-261-wtls-20010406-a.pdf",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14291",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34747",
"https://global.ihs.com/doc_detail.cfm?\u0026item_s_key=00325725\u0026item_key_date=941231\u0026input_doc_number=ANSI%20X9%2E62\u0026input_doc_title",
"http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf",
"http://www.ecc-brainpool.org/download/Domain-parameters.pdf",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14492",
"https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4457",
"https://www.microsoft.com/en-us/research/wp-content/uploads/2016/02/curvegen.pdf",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14494",
"http://creativecommons.org/licenses/by-nd-nc/1.0/",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14507",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14525",
"https://www.microsoft.com/en-us/windows",
"http://www.secg.org/sec2-v2.pdf",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14522",
"http://www.gbstandards.org/GB_standards/GB_standard.asp?id=900",
"https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4348",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=15140",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14500",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14495",
"http://csrc.nist.gov/groups/ST/toolkit/documents/dss/NISTReCur.pdf",
"https://docs.microsoft.com/en-us/windows/win32/seccng/cng-algorithm-identifiers",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14498",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14506",
"https://docs.microsoft.com/en-us/windows/win32/api/wincrypt/nf-wincrypt-cryptderivekey",
"https://msdn.microsoft.com/",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14675",
"http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
"https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4339",
"https://docs.microsoft.com/en-us/windows/client-management/mdm/policy-csp-cryptography#cryptography-allowfipsalgorithmpolicy",
"http://www.commoncriteriaportal.org/files/epfiles/Windows%2010%20AU%20and%20Server%202016%20GP%20OS%20Security%20Target%20-%20Public.pdf",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14504",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14524",
"https://www.microsoft.com/en-us/howtotell/default.aspx",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14501"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 55
}
},
"state": {
"_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
"module_download_ok": true,
"module_extract_ok": true,
"policy_convert_garbage": false,
"policy_convert_ok": true,
"policy_download_ok": true,
"policy_extract_ok": true,
"policy_pdf_hash": "16935ce6de9d72642ba325f599b0801de2a666770f435c773ffb54548228bc96",
"policy_txt_hash": "6d142348111079ffdd78524d6ac0a44b7b6c823864272c2fd2ba9118d368ef71"
},
"web_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
"caveat": "When operated in FIPS mode with modules Windows OS Loader validated to FIPS 140-2 under Cert. #4339 operating in FIPS mode, Windows Resume validated to FIPS 140-2 under Cert. #4348 operating in FIPS mode, or TCB Launcher under Cert. #4457 operating in FIPS mode",
"certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/August 2024_010924_0336.pdf",
"date_sunset": "2026-09-21",
"description": "Kernel Mode Cryptographic Primitives Library (cng.sys) runs as a kernel mode export driver, and provides cryptographic services, through their documented interfaces, to Windows kernel components. It supports several cryptographic algorithms accessible via a FIPS function table request IRP (I/O request packet).",
"embodiment": "Multi-Chip Stand Alone",
"exceptions": [
"Physical Security: N/A",
"Design Assurance: Level 2"
],
"fw_versions": null,
"historical_reason": null,
"hw_versions": null,
"level": 1,
"mentioned_certs": {
"4339": 1,
"4348": 1,
"4457": 1
},
"module_name": "Kernel Mode Cryptographic Primitives Library",
"module_type": "Software",
"revoked_link": null,
"revoked_reason": null,
"standard": "FIPS 140-2",
"status": "active",
"sw_versions": "10.0.19042, 10.0.19043, 10.0.20348 and 10.0.22000",
"tested_conf": [
"Azure Host OS 2021 (64-bit) running on a Dell PowerEdge R840 with an Intel Xeon Platinum 8260 with PAA",
"Azure Stack HCI version 21H2 (64-bit) running on an HPE ProLiant DL380 with an Intel Xeon Platinum 8276L with PAA",
"Windows 10 version 20H2 Enterprise (64-bit) running on a Dell Latitude 7420 with an Intel i7-1185G7 with PAA",
"Windows 10 version 20H2 Enterprise (64-bit) running on a Dell Latitude 9520 with an Intel i7-1185G7 with PAA",
"Windows 10 version 20H2 Pro (64-bit) running on a Dell Latitude 3520 with an Intel i3-1115G4 with PAA",
"Windows 10 version 20H2 Pro (64-bit) running on a Microsoft Surface Laptop 4 with an Intel i5-1145G7 with PAA",
"Windows 10 version 20H2 Pro (64-bit) running on an HP EliteBook x360 830 G8 with an Intel i7-1165G7 with PAA",
"Windows 10 version 21H1 Pro (64-bit) running on a HP EliteBook x360 830 G8 with an Intel i7-1165G7 with PAA",
"Windows 10 version 21H1 Pro (64-bit) running on a Microsoft Surface Laptop 4 with an Intel i5-1145G7 with PAA",
"Windows 11 (64-bit) running on a Microsoft Surface Laptop 4 with an Intel i5-1145G7 with PAA",
"Windows Server 2022 Core (64-bit) on Microsoft Windows Server 2019 Hyper-V running on a Dell PowerEdge R630 with an Intel Xeon E5-2660 with PAA",
"Windows Server 2022 Core Datacenter (64-bit) on Microsoft Windows Server 2019 Hyper-V running on a Dell PowerEdge R630 with an Intel Xeon E5-2660 with PAA",
"Windows Server 2022 Core Datacenter (64-bit) running on an HPE ProLiant E910 with an Intel Xeon Gold 6248 without PAA",
"Windows Server 20H2 Core (64-bit) on Microsoft Windows Server 2019 Hyper-V running on a Dell PowerEdge R630 with an Intel Xeon E5-2660 with PAA",
"Windows Server 20H2 Core Datacenter (64-bit) on Microsoft Windows Server 2019 Hyper-V running on a Dell PowerEdge R630 with an Intel Xeon E5-2660 with PAA",
"Windows Server Azure Edition (64-bit) running on a Dell PowerEdge R840 with an Intel Xeon Platinum 8260 with PAA (single-user mode)"
],
"validation_history": [
{
"_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
"date": "2024-08-19",
"lab": "LEIDOS CSTL",
"validation_type": "Initial"
}
],
"vendor": "Microsoft Corporation",
"vendor_url": "http://www.microsoft.com"
}
}