CiscoSSL FIPS Provider

Certificate #4891

Webpage information ?

Status active
Validation dates 18.11.2024
Sunset date 17-11-2026
Standard FIPS 140-3
Security level 1
Type Firmware
Embodiment Multi-Chip Stand Alone
Caveat Interim validation. When operated in approved mode. No assurance of the minimum strength of generated SSPs (e.g., keys)
Exceptions
  • Non-invasive security: N/A
Description The CiscoSSL FIPS Provider is a firmware library that provides cryptographic services to a vast array of Cisco's networking and collaboration products. The module is comprised of a single object module file called fips.so.
Vendor Cisco Systems, Inc
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES-128, AES-192, AES-256, AES, AES-, CAST, TDES, HMAC, KMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECC, Diffie-Hellman, DHE, DH, DSA
Hash functions
SHA-1, SHA1, SHA512, SHA-2, SHA3-224, SHA3-256, SHA3-512, SHA3-384, SHA-3, SHA3, PBKDF, PBKDF2
Schemes
MAC, Key Agreement
Protocols
SSH, TLS, TLS v1.2, TLS v1.3, TLS 1.2, TLS 1.3, IKEv2, IKE
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, Ed25519, Ed448
Block cipher modes
CBC, CTR, GCM, XTS

JavaCard API constants
ED25519, ED448, X25519, X448
Trusted Execution Environments
PSP, SSC
Vendor
Cisco Systems, Inc, Cisco Systems, Cisco

Security level
Level 1, level 1
Side-channel analysis
side-channel, timing attacks

Standards
FIPS 140-3, FIPS PUB 140-3, FIPS186-4, FIPS 186-4, FIPS 198-1, FIPS 180-4, FIPS 202, SP 800-140B, SP 800-38A, SP 800-38C, SP 800-38B, SP 800-38D, SP 800-38F, SP 800-38E, SP 800-90A, SP 800-56A, SP 800-56C, SP 800-135, SP 800-108, SP 800-185, SP 800-56B, SP 800-132, SP 800-67, NIST SP 800-133, SP 800-52, SP 800-133, SP 800-131A, PKCS 1, RFC7627, RFC 5288, RFC 5246, RFC 7296, RFC5282, RFC 8446, RFC8446, ISO/IEC 19790

File metadata

Author Hawes, David J. (Fed)
Creation date D:20241206124717-05'00'
Modification date D:20241206124910-05'00'
Pages 66
Creator Acrobat PDFMaker 24 for Word
Producer Adobe PDF Library 24.3.144

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.12.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was set to {'fips_cert_id': {'Cert': {'#1': 2, '#3': 1}}, 'fips_security_level': {'Level': {'Level 1': 5, 'level 1': 2}}, 'fips_certlike': {'Certlike': {'HMAC-SHA-1': 8, 'HMAC-SHA3': 2, 'SHA2-256': 45, 'SHA2-224': 28, 'SHA2-384': 26, 'SHA2-512': 34, 'SHA-1': 33, 'SHA2- 256': 15, 'SHA2- 384': 3, 'SHA3-224': 8, 'SHA3-256': 10, 'SHA3- 384': 4, 'SHA3-512': 6, 'SHA3-384': 4, 'SHA-2': 2, 'SHA-3': 2, 'SHA3': 3, 'SHA2- 512': 2, 'SHA3- 256': 2, 'SHA1': 2, 'SHA512': 1, 'PKCS 1': 8, 'AES-128': 6, 'AES-192': 4, 'AES-256': 4}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 68, 'Cisco Systems': 1, 'Cisco': 11}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 6, 'AES-192': 4, 'AES-256': 4, 'AES': 30, 'AES-': 11}, 'CAST': {'CAST': 73}}, 'DES': {'3DES': {'TDES': 8}}, 'constructions': {'MAC': {'HMAC': 28, 'KMAC': 7, 'CMAC': 12}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 53}, 'EdDSA': {'EdDSA': 6}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 4, 'DHE': 2, 'DH': 27}, 'DSA': {'DSA': 56}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 33, 'SHA1': 2}, 'SHA2': {'SHA512': 1, 'SHA-2': 2}, 'SHA3': {'SHA3-224': 8, 'SHA3-256': 10, 'SHA3-512': 6, 'SHA3-384': 4, 'SHA-3': 2, 'SHA3': 3}}, 'PBKDF': {'PBKDF': 14, 'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 13}, 'KA': {'Key Agreement': 5}}, 'crypto_protocol': {'SSH': {'SSH': 10}, 'TLS': {'TLS': {'TLS': 4, 'TLS v1.2': 8, 'TLS v1.3': 11, 'TLS 1.2': 6, 'TLS 1.3': 2}}, 'IKE': {'IKEv2': 12, 'IKE': 1}}, 'randomness': {'PRNG': {'DRBG': 39}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 13}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-256': 34, 'P-384': 26, 'P-521': 24}, 'Edwards': {'Ed25519': 1, 'Ed448': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channel': 1, 'timing attacks': 2}}, 'device_model': {}, 'tee_name': {'AMD': {'PSP': 7}, 'IBM': {'SSC': 6}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-3': 30, 'FIPS PUB 140-3': 1, 'FIPS186-4': 66, 'FIPS 186-4': 26, 'FIPS 198-1': 22, 'FIPS 180-4': 14, 'FIPS 202': 12}, 'NIST': {'SP 800-140B': 1, 'SP 800-38A': 20, 'SP 800-38C': 2, 'SP 800-38B': 2, 'SP 800-38D': 5, 'SP 800-38F': 5, 'SP 800-38E': 3, 'SP 800-90A': 9, 'SP 800-56A': 21, 'SP 800-56C': 7, 'SP 800-135': 17, 'SP 800-108': 2, 'SP 800-185': 4, 'SP 800-56B': 11, 'SP 800-132': 4, 'SP 800-67': 6, 'NIST SP 800-133': 8, 'SP 800-52': 1, 'SP 800-133': 4, 'SP 800-131A': 1}, 'PKCS': {'PKCS 1': 4}, 'RFC': {'RFC7627': 8, 'RFC 5288': 1, 'RFC 5246': 1, 'RFC 7296': 1, 'RFC5282': 1, 'RFC 8446': 1, 'RFC8446': 2}, 'ISO': {'ISO/IEC 19790': 4}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'ED25519': 7, 'ED448': 7, 'X25519': 4, 'X448': 3}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The policy_metadata property was set to {'pdf_file_size_bytes': 636974, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 66, '/Author': 'Hawes, David J. (Fed)', '/Comments': '', '/Company': '', '/CreationDate': "D:20241206124717-05'00'", '/Creator': 'Acrobat PDFMaker 24 for Word', '/Keywords': '', '/ModDate': "D:20241206124910-05'00'", '/Producer': 'Adobe PDF Library 24.3.144', '/SourceModified': '', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.

    The state was updated.

    • The policy_download_ok property was set to True.
    • The policy_convert_ok property was set to True.
    • The policy_pdf_hash property was set to 389e6c4a28bc57162f37f22ebec0dbc81c450b32049448aa852fdd0c89358357.
    • The policy_txt_hash property was set to 71981aa138da12afe2b14fec6b7a98715607c936a6b737619daaac8e8b8f93e2.
  • 25.11.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4891,
  "dgst": "42a8d10424653fc2",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": []
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 53
          },
          "EdDSA": {
            "EdDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 27,
            "DHE": 2,
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 56
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 13
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv2": 12
        },
        "SSH": {
          "SSH": 10
        },
        "TLS": {
          "TLS": {
            "TLS": 4,
            "TLS 1.2": 6,
            "TLS 1.3": 2,
            "TLS v1.2": 8,
            "TLS v1.3": 11
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 5
        },
        "MAC": {
          "MAC": 13
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 1,
          "Ed448": 1
        },
        "NIST": {
          "P-256": 34,
          "P-384": 26,
          "P-521": 24
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 2,
          "#3": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES-128": 6,
          "AES-192": 4,
          "AES-256": 4,
          "HMAC-SHA-1": 8,
          "HMAC-SHA3": 2,
          "PKCS 1": 8,
          "SHA-1": 33,
          "SHA-2": 2,
          "SHA-3": 2,
          "SHA1": 2,
          "SHA2- 256": 15,
          "SHA2- 384": 3,
          "SHA2- 512": 2,
          "SHA2-224": 28,
          "SHA2-256": 45,
          "SHA2-384": 26,
          "SHA2-512": 34,
          "SHA3": 3,
          "SHA3- 256": 2,
          "SHA3- 384": 4,
          "SHA3-224": 8,
          "SHA3-256": 10,
          "SHA3-384": 4,
          "SHA3-512": 6,
          "SHA512": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 5,
          "level 1": 2
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 14,
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 33,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA512": 1
          },
          "SHA3": {
            "SHA-3": 2,
            "SHA3": 3,
            "SHA3-224": 8,
            "SHA3-256": 10,
            "SHA3-384": 4,
            "SHA3-512": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "ED25519": 7,
          "ED448": 7,
          "X25519": 4,
          "X448": 3
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 39
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side-channel": 1,
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 30,
          "FIPS 180-4": 14,
          "FIPS 186-4": 26,
          "FIPS 198-1": 22,
          "FIPS 202": 12,
          "FIPS PUB 140-3": 1,
          "FIPS186-4": 66
        },
        "ISO": {
          "ISO/IEC 19790": 4
        },
        "NIST": {
          "NIST SP 800-133": 8,
          "SP 800-108": 2,
          "SP 800-131A": 1,
          "SP 800-132": 4,
          "SP 800-133": 4,
          "SP 800-135": 17,
          "SP 800-140B": 1,
          "SP 800-185": 4,
          "SP 800-38A": 20,
          "SP 800-38B": 2,
          "SP 800-38C": 2,
          "SP 800-38D": 5,
          "SP 800-38E": 3,
          "SP 800-38F": 5,
          "SP 800-52": 1,
          "SP 800-56A": 21,
          "SP 800-56B": 11,
          "SP 800-56C": 7,
          "SP 800-67": 6,
          "SP 800-90A": 9
        },
        "PKCS": {
          "PKCS 1": 4
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC 5288": 1,
          "RFC 7296": 1,
          "RFC 8446": 1,
          "RFC5282": 1,
          "RFC7627": 8,
          "RFC8446": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 30,
            "AES-": 11,
            "AES-128": 6,
            "AES-192": 4,
            "AES-256": 4
          },
          "CAST": {
            "CAST": 73
          }
        },
        "DES": {
          "3DES": {
            "TDES": 8
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 12,
            "HMAC": 28,
            "KMAC": 7
          }
        }
      },
      "tee_name": {
        "AMD": {
          "PSP": 7
        },
        "IBM": {
          "SSC": 6
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 11,
          "Cisco Systems": 1,
          "Cisco Systems, Inc": 68
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Hawes, David J. (Fed)",
      "/Comments": "",
      "/Company": "",
      "/CreationDate": "D:20241206124717-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 24 for Word",
      "/Keywords": "",
      "/ModDate": "D:20241206124910-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 24.3.144",
      "/SourceModified": "",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 636974,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 66
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "389e6c4a28bc57162f37f22ebec0dbc81c450b32049448aa852fdd0c89358357",
    "policy_txt_hash": "71981aa138da12afe2b14fec6b7a98715607c936a6b737619daaac8e8b8f93e2"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "Interim validation. When operated in approved mode. No assurance of the minimum strength of generated SSPs (e.g., keys)",
    "certificate_pdf_url": null,
    "date_sunset": "2026-11-17",
    "description": "The CiscoSSL FIPS Provider is a firmware library that provides cryptographic services to a vast array of Cisco\u0027s networking and collaboration products. The module is comprised of a single object module file called fips.so.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Non-invasive security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "CiscoSSL FIPS Provider",
    "module_type": "Firmware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-11-18",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Cisco Systems, Inc",
    "vendor_url": "https://www.cisco.com/"
  }
}