Acronis SCS Cryptographic Module

Certificate #4615

Webpage information ?

Status active
Validation dates 27.09.2023 , 05.04.2024
Sunset date 15-12-2025
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. No assurance of the minimum strength of generated keys
Exceptions
  • Roles, Services, and Authentication: Level 2
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description The Acronis SCS Cryptographic Module is a component of the Acronis Backup software solution (version 12.5 and later). It provides the underlying cryptographic functionality necessary to support the use of secure communications protocols, encrypted backups, and secure file sharing.
Tested configurations
  • RHEL 7.6 running on a Dell Latitude 7390 with an Intel Core i5-8350U with PAA
  • RHEL 7.6 running on a Dell Latitude 7390 with an Intel Core i5-8350U without PAA (single-user mode)
  • Windows 10 running on a Dell Latitude 7490 with an Intel Core i7-8650U with PAA
  • Windows Server 2016 running on a Dell PowerEdge R340 with an Intel Xeon E-2136 with PAA
Vendor Acronis SCS
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, DES, Triple-DES, TDES, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDSA, ECC, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-512, SHA-384, SHA-2
Schemes
MAC, Key Agreement
Protocols
SSH
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, B-233, B-283, B-409, B-571, K-233, K-283, K-409, K-571, B-163, K-163
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XEX, XTS

Security level
Level 1

Standards
FIPS 140-2, FIPS PUB 197, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-4, FIPS PUB 186-2, FIPS PUB 140-2, FIPS 186-4, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-38E, SP 800-90A, PKCS1

File metadata

Creation date D:20240404124626-04'00'
Modification date D:20240404124626-04'00'
Pages 30

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 04.07.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The validation_history property was updated, with the [[1, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2024-04-05', 'validation_type': 'Update', 'lab': 'LEIDOS CSTL'}]] values inserted.

    The PDF extraction data was updated.

    • The policy_metadata property was updated, with the {'pdf_file_size_bytes': 785187, '/CreationDate': "D:20240404124626-04'00'", '/ModDate': "D:20240404124626-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-module-validation-program', 'http://www.acronisscs.com/', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=31780', 'https://www.acronis.com/en-us/', 'http://www.corsec.com/', 'mailto:[email protected]', 'https://csrc.nist.gov/Projects/cryptographic-module-validation-program/Validated-Modules/Search']}} data.

    The state was updated.

    • The policy_pdf_hash property was set to 48bd42027ed3b05c61ac3c2ece06e360a590463594c9b464687731ef8b632a13.
    • The policy_txt_hash property was set to af8460a57980c382081a8218a9e8197773f0ea34745cd57f6f19016ecf0773e5.
  • 01.11.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4615,
  "dgst": "48bf30cf24d55c5d",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "ECDSA#C1351",
        "Triple-DES#C1351",
        "DRBG#C1351",
        "DSA#C1351",
        "RSA#C1351",
        "HMAC#C1351",
        "SHS#C1351",
        "AES#C1351"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 21
          }
        },
        "FF": {
          "DSA": {
            "DSA": 23
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 8
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 14
        },
        "OFB": {
          "OFB": 4
        },
        "XEX": {
          "XEX": 3
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 12
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 6,
          "B-233": 4,
          "B-283": 4,
          "B-409": 4,
          "B-571": 4,
          "K-163": 6,
          "K-233": 4,
          "K-283": 4,
          "K-409": 4,
          "K-571": 4,
          "P-192": 10,
          "P-224": 8,
          "P-256": 8,
          "P-384": 8,
          "P-521": 8
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#2": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES GCM IV37": 1,
          "AES key 128, 192": 1,
          "AES8": 1,
          "DES26": 1,
          "DRBG19": 1,
          "DRBG38": 1,
          "DSA20": 1,
          "HMAC SHA-1": 1,
          "HMAC23": 2,
          "PAA4": 1,
          "PKCS1": 2,
          "RSA24": 1,
          "SHA- 384": 2,
          "SHA-1": 19,
          "SHA-2": 3,
          "SHA-224": 3,
          "SHA-256": 3,
          "SHA-384": 1,
          "SHA-512": 3,
          "SHA2- 256": 3,
          "SHA2- 384": 2,
          "SHA2- 512": 3,
          "SHA2-224": 11,
          "SHA2-256": 11,
          "SHA2-384": 12,
          "SHA2-512": 11,
          "SHA21-224": 1,
          "SHS25": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 19
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 3,
            "SHA-256": 3,
            "SHA-384": 1,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 48
        },
        "RNG": {
          "RNG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 12,
          "FIPS 186-4": 1,
          "FIPS PUB 140-2": 2,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-2": 3,
          "FIPS PUB 186-4": 6,
          "FIPS PUB 197": 2,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 2,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS1": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 29
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 6
          },
          "DES": {
            "DES": 10
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 2,
            "CMAC": 13,
            "HMAC": 20
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20240404124626-04\u002700\u0027",
      "/MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_ActionId": "4df09cb8-3ece-4a22-98cf-76fbde2b51ce",
      "/MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_ContentBits": "0",
      "/MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_Enabled": "true",
      "/MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_Method": "Privileged",
      "/MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_Name": "Unrestricted",
      "/MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_SetDate": "2024-04-04T16:45:56Z",
      "/MSIP_Label_c968a81f-7ed4-4faa-9408-9652e001dd96_SiteId": "b64da4ac-e800-4cfc-8931-e607f720a1b8",
      "/ModDate": "D:20240404124626-04\u002700\u0027",
      "pdf_file_size_bytes": 785187,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program",
          "https://www.acronis.com/en-us/",
          "https://csrc.nist.gov/Projects/cryptographic-module-validation-program/Validated-Modules/Search",
          "http://www.acronisscs.com/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=31780",
          "http://www.corsec.com/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 30
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "48bd42027ed3b05c61ac3c2ece06e360a590463594c9b464687731ef8b632a13",
    "policy_txt_hash": "af8460a57980c382081a8218a9e8197773f0ea34745cd57f6f19016ecf0773e5"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. No assurance of the minimum strength of generated keys",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf",
    "date_sunset": "2025-12-15",
    "description": "The Acronis SCS Cryptographic Module is a component of the Acronis Backup software solution (version 12.5 and later). It provides the underlying cryptographic functionality necessary to support the use of secure communications protocols, encrypted backups, and secure file sharing.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 2",
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Acronis SCS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "1.0",
    "tested_conf": [
      "RHEL 7.6 running on a Dell Latitude 7390 with an Intel Core i5-8350U with PAA",
      "RHEL 7.6 running on a Dell Latitude 7390 with an Intel Core i5-8350U without PAA (single-user mode)",
      "Windows 10 running on a Dell Latitude 7490 with an Intel Core i7-8650U with PAA",
      "Windows Server 2016 running on a Dell PowerEdge R340 with an Intel Xeon E-2136 with PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-09-27",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-04-05",
        "lab": "LEIDOS CSTL",
        "validation_type": "Update"
      }
    ],
    "vendor": "Acronis SCS",
    "vendor_url": "http://www.acronisscs.com/"
  }
}