IBM 4770-001 Enterprise PKCS#11 HSM Cryptographic Coprocessor Security Module

Certificate #4558

Webpage information ?

Status active
Validation dates 18.08.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 4
Type Hardware
Embodiment Multi-Chip Embedded
Caveat When operated in FIPS mode
Exceptions
  • Mitigation of Other Attacks: N/A
Description The IBM 4770-001 Enterprise PKCS#11 Hardware Security Module is in the form or a PCIe card that executes IBM Enterprise PKCS#11 firmware within a secured tamper responding hardware boundary.
Version (Hardware) PN 03JJ471-H07163 POST0 v9398 MB0 v9005 (Standard Power); PN 03JJ467-H07163 POST0 v9398 MB0 v9005 (Low Power); PN 03JJ829-N38324 POST0 v8840 MB0 v3606 (Standard Power); PN 03JJ825-N38324 POST0 v8840 MB0 v3606 (Low Power); PN 03KY267-H07190 POST0 v8840 MB0 v3606 (Standard Power); PN 03KY267-H07190 POST0 v8840 MB0 v3606 (Low Power)
Version (Firmware) 8.0.37z P3592 M3592 P4630 F0D0B
Vendor IBM
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-256, DES, Triple-DES, TDEA, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
RSA 1024, ECDH, ECDSA, EdDSA, ECC, Diffie-Hellman, DH, DSA
Post-quantum Algorithms
Dilithium
Hash functions
SHA-1, SHA-512, SHA-256, SHA-224, SHA-384, SHA3-224, SHA3-384, SHA3-512, SHA3-256, SHA-3
Schemes
MAC
Randomness
DRBG
Elliptic Curves
P-521, P-224, P-256, P-384, P-192, secp256k1
Block cipher modes
ECB, CBC, CCM, XTS

JavaCard API constants
ED448
Trusted Execution Environments
SSC
Vendor
Microsoft

Security level
level 4, Level 4
Side-channel analysis
Cold Boot

Standards
FIPS 140-2, FIPS 186-4, FIPS 197, FIPS 198-1, FIPS 180-4, FIPS 202, FIPS197, FIPS186-4, FIPS140-2, FIPS PUB 140-2, FIPS180-4, FIPS198-1, FIPS202, SP 800-38A, SP 800-38B, SP 800-90A, SP 800-90B, SP 800-56C, SP 800-108, SP 800-89, PKCS#11, PKCS#1, RFC7919, RFC3526, RFC3394, RFC5649, X.509

File metadata

Title Microsoft Word - IBM-140-2-SecurityPolicy-v1.3.docx
Creation date D:20230719022027Z00'00'
Modification date D:20230719022027Z00'00'
Pages 54
Creator Word
Producer macOS Version 12.6.5 (Build 21G531) Quartz PDFContext

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 18.09.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/August 2023_010923_0844.pdf.
  • 21.08.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4558,
  "dgst": "86d1d4f9c4c19f02",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KDA#A2495",
        "AES#A2495",
        "HMAC#A2495",
        "SHS#A2471",
        "KAS-SSC#A2495",
        "RSA#A2495",
        "DRBG#A2471",
        "KBKDF#A2495",
        "DRBG#A2495",
        "ECDSA#A2431",
        "SHA-3#A2495",
        "ECDSA#A2427",
        "DRBG#A2427",
        "KAS-SSC#A2471",
        "DSA#A2471",
        "ECDSA#A2495",
        "KTS#A2495",
        "Triple-DES#A2495",
        "SHS#A2495",
        "DRBG#A2431"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.0.37"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 8
          },
          "ECDSA": {
            "ECDSA": 82
          },
          "EdDSA": {
            "EdDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "Diffie-Hellman": 9
          },
          "DSA": {
            "DSA": 27
          }
        },
        "RSA": {
          "RSA 1024": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 1
        },
        "ECB": {
          "ECB": 4
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 2,
          "P-224": 12,
          "P-256": 14,
          "P-384": 8,
          "P-521": 32,
          "secp256k1": 8
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 56
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES 256": 1,
          "AES-256": 1,
          "HMAC SHA-1": 1,
          "HMAC- SHA-512/256": 1,
          "HMAC-SHA- 512/224": 2,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 6,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 4,
          "PKCS#1": 2,
          "PKCS#11": 120,
          "RSA 1024": 2,
          "SHA- 256": 2,
          "SHA- 384": 5,
          "SHA-1": 6,
          "SHA-224": 7,
          "SHA-256": 19,
          "SHA-3": 2,
          "SHA-384": 4,
          "SHA-512": 26,
          "SHA-512 2048": 1,
          "SHA2- 256": 1,
          "SHA2-224": 1,
          "SHA2-384": 1,
          "SHA2-512": 1,
          "SHA3- 224": 2,
          "SHA3- 256": 2,
          "SHA3- 512": 1,
          "SHA3- 512 112": 1,
          "SHA3-224": 4,
          "SHA3-256": 4,
          "SHA3-384": 6,
          "SHA3-512": 4
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 4": 1,
          "level 4": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-224": 8,
            "SHA-256": 19,
            "SHA-384": 4,
            "SHA-512": 27
          },
          "SHA3": {
            "SHA-3": 2,
            "SHA3-224": 4,
            "SHA3-256": 4,
            "SHA3-384": 6,
            "SHA3-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "ED448": 2
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {
        "Dilithium": {
          "Dilithium": 7
        }
      },
      "randomness": {
        "PRNG": {
          "DRBG": 31
        }
      },
      "side_channel_analysis": {
        "other": {
          "Cold Boot": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 62,
          "FIPS 180-4": 1,
          "FIPS 186-4": 14,
          "FIPS 197": 2,
          "FIPS 198-1": 2,
          "FIPS 202": 1,
          "FIPS PUB 140-2": 1,
          "FIPS140-2": 1,
          "FIPS180-4": 1,
          "FIPS186-4": 2,
          "FIPS197": 2,
          "FIPS198-1": 1,
          "FIPS202": 1
        },
        "NIST": {
          "SP 800-108": 1,
          "SP 800-38A": 2,
          "SP 800-38B": 2,
          "SP 800-56C": 1,
          "SP 800-89": 2,
          "SP 800-90A": 2,
          "SP 800-90B": 2
        },
        "PKCS": {
          "PKCS#1": 1,
          "PKCS#11": 60
        },
        "RFC": {
          "RFC3394": 1,
          "RFC3526": 1,
          "RFC5649": 1,
          "RFC7919": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 40,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 9
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 8,
            "HMAC": 12,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 2
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20230719022027Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20230719022027Z00\u002700\u0027",
      "/Producer": "macOS Version 12.6.5 (Build 21G531) Quartz PDFContext",
      "/Title": "Microsoft Word - IBM-140-2-SecurityPolicy-v1.3.docx",
      "pdf_file_size_bytes": 5845344,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 54
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "60b1af092a47eb421c09159335417d778a0df10d581efd7ec515eadb14d843f5",
    "policy_txt_hash": "4a16d888da42e410caa1bef7c78f7d6b559494648900037690addbfad8166185"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/August 2023_010923_0844.pdf",
    "date_sunset": "2026-09-21",
    "description": "The IBM 4770-001 Enterprise PKCS#11 Hardware Security Module is in the form or a PCIe card that executes IBM Enterprise PKCS#11 firmware within a secured tamper responding hardware boundary.",
    "embodiment": "Multi-Chip Embedded",
    "exceptions": [
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "8.0.37z P3592 M3592 P4630 F0D0B",
    "historical_reason": null,
    "hw_versions": "PN 03JJ471-H07163 POST0 v9398 MB0 v9005 (Standard Power); PN 03JJ467-H07163 POST0 v9398 MB0 v9005 (Low Power); PN 03JJ829-N38324 POST0 v8840 MB0 v3606 (Standard Power); PN 03JJ825-N38324 POST0 v8840 MB0 v3606 (Low Power); PN 03KY267-H07190 POST0 v8840 MB0 v3606 (Standard Power); PN 03KY267-H07190 POST0 v8840 MB0 v3606 (Low Power)",
    "level": 4,
    "mentioned_certs": {},
    "module_name": "IBM 4770-001 Enterprise PKCS#11 HSM Cryptographic Coprocessor Security Module",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-08-18",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "IBM",
    "vendor_url": "http://www.ibm.com"
  }
}