BSAFE™ Java Crypto Module 6.3

Certificate #4697

Webpage information ?

Status active
Validation dates 30.04.2024
Sunset date 16-02-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. No assurance of the minimum strength of generated keys.
Exceptions
  • Physical Security: N/A
  • Design Assurance: Level 3
Description Crypto-J software library is designed for developers to incorporate FIPS 140-2 approved cryptography into Java-based products. Crypto-J security software helps protect sensitive data as it is stored, using strong encryption techniques that ease integration with existing data models. Using the capabilities of Crypto-J software in applications helps provide a persistent level of protection for data, lessening the risk of internal, as well as external, compromise.
Tested configurations
  • OpenJDK 11 on SUSE Linux Enterprise Server 15 SP3 (64-bit) running on Dell PowerEdge(TM) R6525 with an AMD EPYC 7513 processor (single-user mode)
  • Oracle(R) JRE 8 on Microsoft(R) Windows(R) Server 2019 (64-bit) running on Dell(TM) PowerEdge(TM) R6525 with an AMD EPYC 7513 processor
Vendor Dell Australia Pty Limited, BSAFE Product Team
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, RC2, RC5, RC4, DES, Triple-DES, TDES, 3DES, ChaCha20, ChaCha, Poly1305, HMAC, CMAC
Asymmetric Algorithms
RSA-OAEP, RSA-CRT, ECDH, ECDSA, ECIES, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA-224, SHA-384, SHA256, SHA-256, SHA-512, SHA-2, SHA3-224, SHA3-384, SHA-3, SHA3-256, SHA3-512, SHAKE128, SHAKE256, MD5, RIPEMD160, scrypt, PBKDF2, PBKDF
Schemes
MAC, Key agreement, Key Agreement, AEAD
Protocols
TLS, TLS 1.2, TLS 1.0
Randomness
PRNG, DRBG, RNG
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Vendor
Microsoft

Security level
Level 1, Level 3, Level 2
Side-channel analysis
timing attacks, timing attack

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 186-2, FIPS 186-4, FIPS 180-4, FIPS 198-1, FIPS 202, FIPS186, SP 800-38F, SP 800-56C, SP 800-108, SP 800-56A, SP 800-56B, SP 800-38A, SP 800-38B, SP 800-38C, SP 800-38D, SP 800-38E, SP 800-90A, SP 800-132, SP 800-133, SP 800-135, SP 800-52, NIST SP 800-57, NIST SP 800-132, SP 800-89, NIST SP 800-56B, PKCS #12, PKCS #5, PKCS #1, RFC 7627, RFC 5288, RFC 7539, RFC 2898

File metadata

Title Dell BSAFE Crypto Module for Java 6.3 Security Policy Level 1
Keywords BSAFE, BSAFE Crypto Module for Java, 6.3, fips security policy, level 1, operating environments
Author Dell Inc.
Creation date D:20100527131853Z
Modification date D:20240405121723+11'00'
Pages 44
Creator FrameMaker 17.0.3
Producer Adobe PDF Library 17.0

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 04.07.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4697,
  "dgst": "f13f21602832553d",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#A3218",
        "DRBG#A3218",
        "AES#A3218",
        "KDA#A3218",
        "CVL#A3218",
        "KBKDF#A3218",
        "KTS#A3218",
        "DSA#A3218",
        "HMAC#A3218",
        "SHA-3#A3218",
        "RSA#A3218",
        "KAS-RSA-SSC#A3218",
        "ECDSA#A3218",
        "KAS-SSC#A3218",
        "PBKDF#A3218"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.3"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 8
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 15
          },
          "ECIES": {
            "ECIES": 3
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 5
          },
          "DSA": {
            "DSA": 26
          }
        },
        "RSA": {
          "RSA-CRT": 1,
          "RSA-OAEP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CCM": {
          "CCM": 2
        },
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 13
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 5
        },
        "XTS": {
          "XTS": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 12,
            "TLS 1.0": 2,
            "TLS 1.2": 5
          }
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 2
        },
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 6
        },
        "MAC": {
          "MAC": 13
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 4,
          "#12": 5,
          "#5": 3
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES-CTR 128": 1,
          "HMAC SHA-1": 2,
          "HMAC SHA1": 1,
          "HMAC SHA256": 1,
          "HMAC-SHA-1": 2,
          "HMAC-SHA1": 2,
          "PAA1": 1,
          "PKCS #1": 8,
          "PKCS #12": 10,
          "PKCS #5": 6,
          "SHA-1": 10,
          "SHA-2": 4,
          "SHA-256": 4,
          "SHA-3": 5,
          "SHA-384": 2,
          "SHA-512": 4,
          "SHA1": 3,
          "SHA2-224": 8,
          "SHA2-256": 6,
          "SHA2-384": 6,
          "SHA2-512": 6,
          "SHA256": 1,
          "SHA3-224": 6,
          "SHA3-256": 5,
          "SHA3-384": 6,
          "SHA3-512": 3,
          "SHA3-512 112": 2,
          "SHA3-512 128": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 10,
          "Level 2": 1,
          "Level 3": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 10
        },
        "RIPEMD": {
          "RIPEMD160": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10,
            "SHA1": 3
          },
          "SHA2": {
            "SHA-2": 4,
            "SHA-224": 1,
            "SHA-256": 3,
            "SHA-384": 3,
            "SHA-512": 3,
            "SHA256": 1
          },
          "SHA3": {
            "SHA-3": 5,
            "SHA3-224": 6,
            "SHA3-256": 5,
            "SHA3-384": 6,
            "SHA3-512": 6
          }
        },
        "SHAKE": {
          "SHAKE128": 2,
          "SHAKE256": 2
        },
        "scrypt": {
          "scrypt": 2
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.rsa.crypto": 8,
          "com.rsa.crypto.jcm": 1,
          "com.rsa.cryptoj.jcm": 2
        },
        "java": {
          "java.util.concurrent": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 60,
          "PRNG": 5
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attack": 1,
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 73,
          "FIPS 180-4": 1,
          "FIPS 186-2": 2,
          "FIPS 186-4": 17,
          "FIPS 198-1": 2,
          "FIPS 202": 2,
          "FIPS PUB 140-2": 1,
          "FIPS186": 1
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-57": 1,
          "SP 800-108": 6,
          "SP 800-132": 3,
          "SP 800-133": 2,
          "SP 800-135": 2,
          "SP 800-38A": 1,
          "SP 800-38B": 1,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-38E": 1,
          "SP 800-38F": 3,
          "SP 800-52": 1,
          "SP 800-56A": 16,
          "SP 800-56B": 6,
          "SP 800-56C": 3,
          "SP 800-89": 3,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 4,
          "PKCS #12": 5,
          "PKCS #5": 3
        },
        "RFC": {
          "RFC 2898": 2,
          "RFC 5288": 2,
          "RFC 7539": 3,
          "RFC 7627": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 27
          },
          "RC": {
            "RC2": 3,
            "RC4": 2,
            "RC5": 4
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "TDES": 2,
            "Triple-DES": 7
          },
          "DES": {
            "DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 7,
            "HMAC": 57
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha": 1,
            "ChaCha20": 5
          },
          "Poly": {
            "Poly1305": 5
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Dell Inc.",
      "/CreationDate": "D:20100527131853Z",
      "/Creator": "FrameMaker 17.0.3",
      "/Keywords": "BSAFE, BSAFE Crypto Module for Java, 6.3, fips security policy, level 1, operating environments",
      "/ModDate": "D:20240405121723+11\u002700\u0027",
      "/Producer": "Adobe PDF Library 17.0",
      "/Title": "Dell BSAFE Crypto Module for Java 6.3 Security Policy Level 1",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 866360,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.dell.com/support",
          "https://eprint.iacr.org/2011/388",
          "http://csrc.nist.gov/publications/nistpubs/800-132/nist-sp800-132.pdf",
          "http://csrc.nist.gov/index.html",
          "https://csrc.nist.gov/publications/nistpubs/800-89/SP-800-89_November2006.pdf",
          "https://tools.ietf.org/html/rfc7539",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/fips140-2/FIPS1402IG.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Br1.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 44
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "869f30073ece635f3606ffd6047e1730cb79c0da382e7f7f83e0be48e706366c",
    "policy_txt_hash": "d8dacc6dbf6868fac1878580850938a609c09d395b3726694a2fcf6a89ce2649"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. No assurance of the minimum strength of generated keys.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/April 2024_010524_0757.pdf",
    "date_sunset": "2026-02-16",
    "description": "Crypto-J software library is designed for developers to incorporate FIPS 140-2 approved cryptography into Java-based products. Crypto-J security software helps protect sensitive data as it is stored, using strong encryption techniques that ease integration with existing data models. Using the capabilities of Crypto-J software in applications helps provide a persistent level of protection for data, lessening the risk of internal, as well as external, compromise.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Design Assurance: Level 3"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "BSAFE\u2122 Java Crypto Module 6.3",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "6.3",
    "tested_conf": [
      "OpenJDK 11 on SUSE Linux Enterprise Server 15 SP3 (64-bit) running on Dell PowerEdge(TM) R6525 with an AMD EPYC 7513 processor (single-user mode)",
      "Oracle(R) JRE 8 on Microsoft(R) Windows(R) Server 2019 (64-bit) running on Dell(TM) PowerEdge(TM) R6525 with an AMD EPYC 7513 processor"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-04-30",
        "lab": "GOSSAMER SECURITY SOLUTIONS INC",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Dell Australia Pty Limited, BSAFE Product Team",
    "vendor_url": "http://www.dell.com"
  }
}