This page was not yet optimized for use on mobile devices.
OpenSSL FIPS Provider
Certificate #4985
Webpage information ?
Security policy ?
Symmetric Algorithms
AES-128, AES-192, AES-256, AES, AES-, AES128, CAST, Triple-DES, HMAC, KMAC, CMACAsymmetric Algorithms
RSA-OAEP, ECDSA, ECC, DHE, DSAHash functions
SHA-1, SHA1, SHA2, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHA3, SHA-3, SHAKE256, SHAKE128, PBKDF, PBKDF2Schemes
MAC, Key exchange, Key Exchange, Key Agreement, AEADProtocols
SSH, SSHv2, TLS 1.2, TLS v1.2, TLS v1.3, TLS, TLS 1.3Randomness
DRBG, RBGLibraries
OpenSSLElliptic Curves
P-224, P-256, P-384, P-521, P-192, B-233, B-283, B-409, B-571, K-233, K-409, K-571, B-163, K-283, K-163, Ed448, Ed25519Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTSJavaCard API constants
X25519, X448Trusted Execution Environments
PSP, SSCVendor
Microsoft, Microsoft CorporationSecurity level
Level 1, Level 9Side-channel analysis
timing attacksStandards
FIPS 140-3, FIPS140-3, FIPS186-4, FIPS 186-4, FIPS 198-1, FIPS 180-4, FIPS 202, FIPS 186-2, FIPS198-1, SP 800-38A, SP 800-38C, SP 800-38B, SP 800-38D, SP 800-38F, SP 800-38E, SP 800-90A, SP 800-56A, SP 800-56C, SP 800-135, SP 800-108, SP 800-185, SP 800-56B, SP 800-132, NIST SP 800-132, NIST SP 800-108, PKCS 1, PKCS#1, RFC7627, RFC8446, RFC4252, RFC4253, RFC5647, RFC 7627File metadata
Author | Prasiddhi Tembulkar Intertek |
---|---|
Creation date | D:20250411113823-04'00' |
Modification date | D:20250411113947-04'00' |
Pages | 82 |
Creator | Acrobat PDFMaker 25 for Word |
Producer | Adobe PDF Library 25.1.208 |
Heuristics ?
No heuristics are available for this certificate.
References ?
No references are available for this certificate.
Updates ?
-
14.04.2025 The certificate data changed.
Certificate changed
The PDF extraction data was updated.
- The keywords property was updated, with the
{'fips_cert_id': {'Cert': {'#3': 4}}, 'fips_security_level': {'__update__': {'Level': {'__insert__': {'Level 9': 1}, '__update__': {'Level 1': 3}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__insert__': {'HMAC- SHA-1': 2, 'HMAC- SHA1': 3, 'SHA2- 384': 35, 'SHA3- 384': 14, 'SHA3- 256': 14, 'SHA3- 512': 12, 'SHA3- 224': 10, 'AES- 192': 1, 'AES- 256': 1, 'AES128': 1, 'AES CTR (128': 1, 'DRBG 2': 1, 'DRBG 128': 1}, '__update__': {'HMAC-SHA-1': 12, 'HMAC-SHA2': 2, 'HMAC-SHA3': 2, 'SHA2-224': 29, 'SHA2-256': 40, 'SHA2-512': 39, 'SHA-1': 29, 'SHA3-224': 15, 'SHA3-256': 20, 'SHA3-384': 13, 'SHA3-512': 19, 'SHA2': 1, 'SHA2- 224': 20, 'SHA2- 512': 27, 'SHA1': 13, 'SHA2- 256': 35, 'SHA- 1': 2, 'PKCS 1': 8, 'AES-128': 3, 'AES-192': 4, 'AES-256': 4}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__insert__': {'AES-': 58, 'AES128': 1}, '__update__': {'AES': 29, 'AES-128': 3, 'AES-192': 4, 'AES-256': 4}}, 'CAST': {'__update__': {'CAST': 66}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 31, 'KMAC': 7, 'CMAC': 6}, '__delete__': ['CBC-MAC']}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 42}}, 'ECC': {'__update__': {'ECC': 5}}}, '__delete__': ['EdDSA']}, 'FF': {'__update__': {'DH': {'__delete__': ['Diffie-Hellman']}, 'DSA': {'__update__': {'DSA': 56}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 29, 'SHA1': 13}}, 'SHA2': {'__update__': {'SHA2': 1}}, 'SHA3': {'__update__': {'SHA3-224': 15, 'SHA3-256': 21, 'SHA3-384': 13, 'SHA3-512': 19}}}}, 'SHAKE': {'__update__': {'SHAKE128': 4, 'SHAKE256': 5}}, 'PBKDF': {'__insert__': {'PBKDF2': 1}, '__update__': {'PBKDF': 16}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 9}}, 'KEX': {'__insert__': {'Key Exchange': 2}, '__update__': {'Key exchange': 1}}, 'KA': {'__update__': {'Key Agreement': 9}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSHv2': 1, 'SSH': 12}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 7, 'TLS 1.2': 3, 'TLS v1.2': 6, 'TLS v1.3': 6}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 46}}, 'RNG': {'__update__': {'RBG': 3}}}}, 'cipher_mode': {'__insert__': {'CFB': {'CFB': 3}}, '__update__': {'ECB': {'__update__': {'ECB': 4}}, 'CBC': {'__update__': {'CBC': 7}}, 'CTR': {'__update__': {'CTR': 10}}, 'OFB': {'__update__': {'OFB': 3}}, 'GCM': {'__update__': {'GCM': 14}}, 'XTS': {'__update__': {'XTS': 8}}}, '__delete__': ['XEX']}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-224': 28, 'P-256': 34, 'P-384': 34, 'P-521': 36, 'P-192': 14, 'B-233': 12, 'K-233': 19, 'B-283': 15, 'K-283': 17, 'B-409': 15, 'K-409': 18, 'B-571': 16, 'K-571': 19, 'K-163': 4}}, 'Edwards': {'__update__': {'Ed25519': 2}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 33}}}}, 'tee_name': {'__insert__': {'IBM': {'SSC': 6}}}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS 186-2': 5}, '__update__': {'FIPS 140-3': 10, 'FIPS140-3': 3, 'FIPS186-4': 44, 'FIPS198-1': 3, 'FIPS 180-4': 7, 'FIPS 186-4': 18, 'FIPS 198-1': 11, 'FIPS 202': 7}, '__delete__': ['FIPS197', 'FIPS180-4', 'FIPS202', 'FIPS 197']}, 'NIST': {'__insert__': {'SP 800-38A': 10, 'SP 800-38C': 1, 'SP 800-38B': 1, 'SP 800-38F': 5, 'SP 800-38E': 1, 'SP 800-90A': 3, 'SP 800-56A': 6, 'SP 800-56C': 3, 'SP 800-185': 2, 'SP 800-56B': 1}, '__update__': {'SP 800-38D': 3, 'NIST SP 800-132': 3, 'SP 800-132': 2, 'SP 800-108': 3, 'SP 800-135': 5}, '__delete__': ['NIST SP 800-140', 'NIST SP 800-140A', 'NIST SP 800-140B', 'NIST SP 800-140C', 'NIST SP 800-140D', 'NIST SP 800-140F', 'NIST SP 800-38A', 'NIST SP 800-38B', 'NIST SP 800-38C', 'NIST SP 800-38D', 'NIST SP 800-38E', 'NIST SP 800-38F', 'NIST SP 800-56A', 'NIST SP 800-56B', 'NIST SP 800-56C', 'NIST SP 800-57', 'NIST SP 800-90A', 'NIST SP 800-90B', 'NIST SP 800-107', 'NIST SP 800-131A', 'NIST SP 800-133', 'NIST SP 800-135', 'NIST SP 800-185', 'NIST SP 800-186']}, 'PKCS': {'__update__': {'PKCS 1': 4}}, 'RFC': {'__update__': {'RFC8446': 2, 'RFC7627': 7}, '__delete__': ['RFC 5288', 'RFC 5246', 'RFC 8446', 'RFC7919', 'RFC 7919']}}, '__delete__': ['ISO']}}
data. - The policy_metadata property was updated, with the
{'pdf_file_size_bytes': 728925, 'pdf_number_of_pages': 82, '/Author': 'Prasiddhi Tembulkar Intertek', '/Creator': 'Acrobat PDFMaker 25 for Word', '/CreationDate': "D:20250411113823-04'00'", '/ModDate': "D:20250411113947-04'00'", '/Producer': 'Adobe PDF Library 25.1.208', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-module-validation-program']}}
data.
The state was updated.
- The policy_pdf_hash property was set to
82d810e215ccc55f839a5449f72247775e867eb145aba0104446256ddfc31725
. - The policy_txt_hash property was set to
c2717c6a505383a66aee164db9abcf6f59ff8fef23cbc1c825b74467d4b5869c
.
- The keywords property was updated, with the
-
04.04.2025 The certificate was first processed.
New certificate
A new FIPS 140 certificate with the product name OpenSSL FIPS Provider was processed.
Raw data
{
"_type": "sec_certs.sample.fips.FIPSCertificate",
"cert_id": 4985,
"dgst": "c73e0da9ae79c7cc",
"heuristics": {
"_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
"algorithms": {
"_type": "Set",
"elements": []
},
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_versions": {
"_type": "Set",
"elements": [
"-"
]
},
"indirect_transitive_cves": null,
"module_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"module_prunned_references": {
"_type": "Set",
"elements": []
},
"policy_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"policy_prunned_references": {
"_type": "Set",
"elements": []
},
"related_cves": null,
"verified_cpe_matches": null
},
"pdf_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
"keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 5
},
"ECDSA": {
"ECDSA": 42
}
},
"FF": {
"DH": {
"DHE": 1
},
"DSA": {
"DSA": 56
}
},
"RSA": {
"RSA-OAEP": 2
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 7
},
"CCM": {
"CCM": 5
},
"CFB": {
"CFB": 3
},
"CTR": {
"CTR": 10
},
"ECB": {
"ECB": 4
},
"GCM": {
"GCM": 14
},
"OFB": {
"OFB": 3
},
"XTS": {
"XTS": 8
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 33
}
},
"crypto_protocol": {
"SSH": {
"SSH": 12,
"SSHv2": 1
},
"TLS": {
"TLS": {
"TLS": 7,
"TLS 1.2": 3,
"TLS 1.3": 1,
"TLS v1.2": 6,
"TLS v1.3": 6
}
}
},
"crypto_scheme": {
"AEAD": {
"AEAD": 1
},
"KA": {
"Key Agreement": 9
},
"KEX": {
"Key Exchange": 2,
"Key exchange": 1
},
"MAC": {
"MAC": 9
}
},
"device_model": {},
"ecc_curve": {
"Edwards": {
"Ed25519": 2,
"Ed448": 3
},
"NIST": {
"B-163": 5,
"B-233": 12,
"B-283": 15,
"B-409": 15,
"B-571": 16,
"K-163": 4,
"K-233": 19,
"K-283": 17,
"K-409": 18,
"K-571": 19,
"P-192": 14,
"P-224": 28,
"P-256": 34,
"P-384": 34,
"P-521": 36
}
},
"eval_facility": {},
"fips_cert_id": {
"Cert": {
"#3": 4
}
},
"fips_certlike": {
"Certlike": {
"AES CTR (128": 1,
"AES- 192": 1,
"AES- 256": 1,
"AES-128": 3,
"AES-192": 4,
"AES-256": 4,
"AES128": 1,
"DRBG 128": 1,
"DRBG 2": 1,
"HMAC- SHA-1": 2,
"HMAC- SHA1": 3,
"HMAC-SHA-1": 12,
"HMAC-SHA2": 2,
"HMAC-SHA3": 2,
"PKCS 1": 8,
"PKCS#1": 4,
"SHA- 1": 2,
"SHA-1": 29,
"SHA-3": 2,
"SHA1": 13,
"SHA2": 1,
"SHA2- 224": 20,
"SHA2- 256": 35,
"SHA2- 384": 35,
"SHA2- 512": 27,
"SHA2-224": 29,
"SHA2-256": 40,
"SHA2-384": 26,
"SHA2-512": 39,
"SHA3": 11,
"SHA3- 224": 10,
"SHA3- 256": 14,
"SHA3- 384": 14,
"SHA3- 512": 12,
"SHA3-224": 15,
"SHA3-256": 20,
"SHA3-384": 13,
"SHA3-512": 19
}
},
"fips_security_level": {
"Level": {
"Level 1": 3,
"Level 9": 1
}
},
"hash_function": {
"PBKDF": {
"PBKDF": 16,
"PBKDF2": 1
},
"SHA": {
"SHA1": {
"SHA-1": 29,
"SHA1": 13
},
"SHA2": {
"SHA2": 1
},
"SHA3": {
"SHA-3": 2,
"SHA3": 11,
"SHA3-224": 15,
"SHA3-256": 21,
"SHA3-384": 13,
"SHA3-512": 19
}
},
"SHAKE": {
"SHAKE128": 4,
"SHAKE256": 5
}
},
"ic_data_group": {},
"javacard_api_const": {
"curves": {
"X25519": 2,
"X448": 2
}
},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 46
},
"RNG": {
"RBG": 3
}
},
"side_channel_analysis": {
"SCA": {
"timing attacks": 2
}
},
"standard_id": {
"FIPS": {
"FIPS 140-3": 10,
"FIPS 180-4": 7,
"FIPS 186-2": 5,
"FIPS 186-4": 18,
"FIPS 198-1": 11,
"FIPS 202": 7,
"FIPS140-3": 3,
"FIPS186-4": 44,
"FIPS198-1": 3
},
"NIST": {
"NIST SP 800-108": 1,
"NIST SP 800-132": 3,
"SP 800-108": 3,
"SP 800-132": 2,
"SP 800-135": 5,
"SP 800-185": 2,
"SP 800-38A": 10,
"SP 800-38B": 1,
"SP 800-38C": 1,
"SP 800-38D": 3,
"SP 800-38E": 1,
"SP 800-38F": 5,
"SP 800-56A": 6,
"SP 800-56B": 1,
"SP 800-56C": 3,
"SP 800-90A": 3
},
"PKCS": {
"PKCS 1": 4,
"PKCS#1": 2
},
"RFC": {
"RFC 7627": 1,
"RFC4252": 1,
"RFC4253": 1,
"RFC5647": 1,
"RFC7627": 7,
"RFC8446": 2
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 29,
"AES-": 58,
"AES-128": 3,
"AES-192": 4,
"AES-256": 4,
"AES128": 1
},
"CAST": {
"CAST": 66
}
},
"DES": {
"3DES": {
"Triple-DES": 2
}
},
"constructions": {
"MAC": {
"CMAC": 6,
"HMAC": 31,
"KMAC": 7
}
}
},
"tee_name": {
"AMD": {
"PSP": 4
},
"IBM": {
"SSC": 6
}
},
"tls_cipher_suite": {},
"vendor": {
"Microsoft": {
"Microsoft": 1,
"Microsoft Corporation": 1
}
},
"vulnerability": {}
},
"policy_metadata": {
"/Author": "Prasiddhi Tembulkar Intertek",
"/Comments": "",
"/Company": "",
"/CreationDate": "D:20250411113823-04\u002700\u0027",
"/Creator": "Acrobat PDFMaker 25 for Word",
"/Keywords": "",
"/ModDate": "D:20250411113947-04\u002700\u0027",
"/Producer": "Adobe PDF Library 25.1.208",
"/SourceModified": "D:20250411153757",
"/Subject": "",
"/Title": "",
"pdf_file_size_bytes": 728925,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://csrc.nist.gov/projects/cryptographic-module-validation-program"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 82
}
},
"state": {
"_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
"module_download_ok": true,
"module_extract_ok": true,
"policy_convert_garbage": false,
"policy_convert_ok": true,
"policy_download_ok": true,
"policy_extract_ok": true,
"policy_pdf_hash": "82d810e215ccc55f839a5449f72247775e867eb145aba0104446256ddfc31725",
"policy_txt_hash": "c2717c6a505383a66aee164db9abcf6f59ff8fef23cbc1c825b74467d4b5869c"
},
"web_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
"caveat": "When operated in approved mode. No assurance of the minimum strength of generated SSPs (e.g., keys).",
"certificate_pdf_url": null,
"date_sunset": "2030-03-10",
"description": "The OpenSSL FIPS Provider is a software library providing a C-language application program interface (API) for use by applications that require cryptographic functionality.",
"embodiment": "Multi-Chip Stand Alone",
"exceptions": [
"Physical security: N/A",
"Non-invasive security: N/A",
"Life-cycle assurance: Level 3"
],
"fw_versions": null,
"historical_reason": null,
"hw_versions": null,
"level": 1,
"mentioned_certs": {},
"module_name": "OpenSSL FIPS Provider",
"module_type": "Software",
"revoked_link": null,
"revoked_reason": null,
"standard": "FIPS 140-3",
"status": "active",
"sw_versions": null,
"tested_conf": null,
"validation_history": [
{
"_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
"date": "2025-03-11",
"lab": "ACUMEN SECURITY, LLC",
"validation_type": "Initial"
}
],
"vendor": "The OpenSSL Project",
"vendor_url": "http://www.openssl.org"
}
}