This page was not yet optimized for use on mobile devices.
Allegro Cryptographic Engine
Certificate #4944
Webpage information ?
Security policy ?
Symmetric Algorithms
AES-128, AES-192, AES-256, AES-, AES, CAST, HMAC, CMACAsymmetric Algorithms
ECDH, ECDSA, DHHash functions
SHA-1, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHA-3, MD5, PBKDF, PBKDF2Schemes
MAC, Key AgreementProtocols
SSH, TLS v1.2, TLS v1.3, TLS 1.2, TLS, TLS 1.3Randomness
DRBG, RBGElliptic Curves
P-224, P-256, P-384, P-521, P-192Block cipher modes
GCM, CCM, XTSTLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384Trusted Execution Environments
PSP, SSCSecurity level
Level 1Standards
FIPS 140-3, FIPS 198-1, FIPS186-4, FIPS 186-4, FIPS 180-4, FIPS 202, SP 800-38A, SP 800-38C, SP 800-38G, SP 800-38D, SP 800-38E, SP 800-38B, SP 800-38F, SP 800-90A, SP 800-56A, SP 800-56C, SP 800-135, SP 800-132, NIST SP 800-133, SP 800-52, SP 800-107, NIST SP 800-132, NIST SP 800-38F, NIST SP 800-90A, RFC7627, RFC 7627, RFC 5288, RFC 5246, RFC 8446File metadata
Author | Hawes, David J. (Fed) |
---|---|
Creation date | D:20241211124720-05'00' |
Modification date | D:20241211124846-05'00' |
Pages | 40 |
Creator | Acrobat PDFMaker 24 for Word |
Producer | Adobe PDF Library 24.3.144 |
Heuristics ?
No heuristics are available for this certificate.
References ?
No references are available for this certificate.
Updates ?
-
27.01.2025 The certificate was first processed.
New certificate
A new FIPS 140 certificate with the product name Allegro Cryptographic Engine was processed.
Raw data
{
"_type": "sec_certs.sample.fips.FIPSCertificate",
"cert_id": 4944,
"dgst": "e83a33c58345ed88",
"heuristics": {
"_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
"algorithms": {
"_type": "Set",
"elements": []
},
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_versions": {
"_type": "Set",
"elements": [
"-"
]
},
"indirect_transitive_cves": null,
"module_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"module_prunned_references": {
"_type": "Set",
"elements": []
},
"policy_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"policy_prunned_references": {
"_type": "Set",
"elements": []
},
"related_cves": null,
"verified_cpe_matches": null
},
"pdf_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
"keywords": {
"asymmetric_crypto": {
"ECC": {
"ECDH": {
"ECDH": 15
},
"ECDSA": {
"ECDSA": 38
}
},
"FF": {
"DH": {
"DH": 10
}
}
},
"certification_process": {},
"cipher_mode": {
"CCM": {
"CCM": 7
},
"GCM": {
"GCM": 19
},
"XTS": {
"XTS": 1
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"SSH": {
"SSH": 8
},
"TLS": {
"TLS": {
"TLS": 30,
"TLS 1.2": 15,
"TLS 1.3": 10,
"TLS v1.2": 5,
"TLS v1.3": 4
}
}
},
"crypto_scheme": {
"KA": {
"Key Agreement": 1
},
"MAC": {
"MAC": 2
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-192": 2,
"P-224": 20,
"P-256": 10,
"P-384": 20,
"P-521": 12
}
},
"eval_facility": {},
"fips_cert_id": {},
"fips_certlike": {
"Certlike": {
"AES-128": 2,
"AES-192": 2,
"AES-256": 2,
"AES-CMAC 128": 1,
"AES-GCM 128": 1,
"AES-GCM 96": 1,
"HMAC- SHA-1": 1,
"HMAC-SHA-1": 10,
"SHA-1": 7,
"SHA-3": 2,
"SHA2- 384": 1,
"SHA2-224": 8,
"SHA2-256": 21,
"SHA2-384": 9,
"SHA2-512": 15,
"SHA3-224": 5,
"SHA3-256": 7,
"SHA3-384": 5,
"SHA3-512": 6,
"SHA3-512 160": 1
}
},
"fips_security_level": {
"Level": {
"Level 1": 5
}
},
"hash_function": {
"MD": {
"MD5": {
"MD5": 2
}
},
"PBKDF": {
"PBKDF": 13,
"PBKDF2": 16
},
"SHA": {
"SHA1": {
"SHA-1": 7
},
"SHA3": {
"SHA-3": 2,
"SHA3-224": 6,
"SHA3-256": 6,
"SHA3-384": 6,
"SHA3-512": 6
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 56
},
"RNG": {
"RBG": 2
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 140-3": 8,
"FIPS 180-4": 5,
"FIPS 186-4": 8,
"FIPS 198-1": 9,
"FIPS 202": 6,
"FIPS186-4": 29
},
"NIST": {
"NIST SP 800-132": 1,
"NIST SP 800-133": 5,
"NIST SP 800-38F": 1,
"NIST SP 800-90A": 1,
"SP 800-107": 1,
"SP 800-132": 1,
"SP 800-135": 3,
"SP 800-38A": 7,
"SP 800-38B": 1,
"SP 800-38C": 1,
"SP 800-38D": 2,
"SP 800-38E": 1,
"SP 800-38F": 2,
"SP 800-38G": 1,
"SP 800-52": 1,
"SP 800-56A": 4,
"SP 800-56C": 1,
"SP 800-90A": 1
},
"RFC": {
"RFC 5246": 1,
"RFC 5288": 1,
"RFC 7627": 1,
"RFC 8446": 1,
"RFC7627": 4
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 53,
"AES-": 4,
"AES-128": 2,
"AES-192": 2,
"AES-256": 2
},
"CAST": {
"CAST": 112
}
},
"constructions": {
"MAC": {
"CMAC": 10,
"HMAC": 7
}
}
},
"tee_name": {
"AMD": {
"PSP": 4
},
"IBM": {
"SSC": 10
}
},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_DSS_WITH_AES_128_GCM_SHA256": 1,
"TLS_DHE_DSS_WITH_AES_256_GCM_SHA384": 1,
"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
}
},
"vendor": {},
"vulnerability": {}
},
"policy_metadata": {
"/Author": "Hawes, David J. (Fed)",
"/Comments": "",
"/Company": "",
"/CreationDate": "D:20241211124720-05\u002700\u0027",
"/Creator": "Acrobat PDFMaker 24 for Word",
"/Keywords": "",
"/ModDate": "D:20241211124846-05\u002700\u0027",
"/Producer": "Adobe PDF Library 24.3.144",
"/SourceModified": "",
"/Subject": "",
"/Title": "",
"pdf_file_size_bytes": 556729,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 40
}
},
"state": {
"_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
"module_download_ok": true,
"module_extract_ok": true,
"policy_convert_garbage": false,
"policy_convert_ok": true,
"policy_download_ok": true,
"policy_extract_ok": true,
"policy_pdf_hash": "e5e528a49bfd0ebe09fd2a5dd18d23e0b92342378ceabb61b5eadbfbaef6c3b5",
"policy_txt_hash": "ea2a711f88b28d2a5dc7197ec3c42d4bcac968bed922299bfc6fb6b9a0c16ffa"
},
"web_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
"caveat": "Interim validation. No assurance of the minimum strength of generated SSPs (e.g., keys)",
"certificate_pdf_url": null,
"date_sunset": "2027-01-16",
"description": "Allegro\u2019s suite of Embedded Device Security tool kits makes embedding standards-based security protocols into resource sensitive embedded systems and consumer electronics fast, easy and reliable. The Allegro Cryptographic Engine (ACE) is a cryptographic library module specifically engineered for embedded devices. The module provides embedded systems developers with an easily understood software interface to enable bulk encryption and decryption, message digests, digital signature creation and validation and key generation and exchange. For full details see www.allegrosoft.com/ace.",
"embodiment": "Multi-Chip Stand Alone",
"exceptions": [
"Physical security: N/A",
"Non-invasive security: N/A",
"Mitigation of other attacks: N/A",
"Documentation requirements: N/A",
"Cryptographic module security policy: N/A"
],
"fw_versions": null,
"historical_reason": null,
"hw_versions": null,
"level": 1,
"mentioned_certs": {},
"module_name": "Allegro Cryptographic Engine",
"module_type": "Software",
"revoked_link": null,
"revoked_reason": null,
"standard": "FIPS 140-3",
"status": "active",
"sw_versions": null,
"tested_conf": null,
"validation_history": [
{
"_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
"date": "2025-01-17",
"lab": "ACUMEN SECURITY, LLC",
"validation_type": "Initial"
}
],
"vendor": "Allegro Software Development Corporation",
"vendor_url": "http://www.allegrosoft.com"
}
}