VaultIP

Certificate #4459

Webpage information ?

Status active
Validation dates 24.03.2023
Sunset date 06-06-2026
Standard FIPS 140-2
Security level 2
Type Hardware
Embodiment Single Chip
Caveat When operated in FIPS mode
Exceptions
  • Physical Security: Level 3
  • Mitigation of Other Attacks: N/A
Description VaultIP is a Silicon IP Security Module with a secure asset store protecting all valuable assets on your device. It is a stand-alone Root of Trust that offers key management and crypto functions needed for platform and application security. VaultIP offers all security services to manage your device securely through its lifecycle. These include Secure Debug, Secure Provisioning, HUK and Identity protection and secure authentication services. Secure Boot and Communication protocols such as TLS can leverage VaultIP to secure the boot process and protect private communication keys.
Version (Hardware) 3.0.3
Version (Firmware) 3.0.6
Tested configurations
  • Xilinx Zynq XC7Z045 FPGA
Vendor Rambus Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-256, DES, Triple-DES, TDEA, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
RSA-PSS, ECDH, ECDSA, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA256, SHA-2
Schemes
MAC, Key Agreement
Protocols
SSH
Randomness
TRNG, DRBG, RNG
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, curve P-256, NIST P-256, NIST P-224, Curve25519, Ed25519
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Trusted Execution Environments
TEE

Security level
Level 2, level 2, Level 1, Level 3

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS197, FIPS186-4, FIPS198-1, FIPS46-3, FIPS 186-2, FIPS180-4, FIPS140-2, NIST SP 800-38F, SP 800-90A, PKCS#1, RFC3394, RFC5649

File metadata

Title: VaultIPEngine_SecurityPolicy_RevF
Author: Marylene Palard
Creation date: D:20220622191610Z00'00'
Modification date: D:20220622191610Z00'00'
Pages: 52
Creator: Word
Producer: macOS Version 11.5.2 (Build 20G95) Quartz PDFContext

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2023_030423_0646.pdf.
  • 27.03.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4459,
  "dgst": "17ffed2060072c95",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "DRBG#C1224",
        "AES#C1242",
        "RSA#C1224",
        "KTS#C1224",
        "KBKDF#C1224",
        "SHS#C1224",
        "AES#C1224",
        "ECDSA#C1224",
        "HMAC#C1224"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.0.3",
        "3.0.6"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 36
          },
          "ECDSA": {
            "ECDSA": 42
          }
        },
        "FF": {
          "DSA": {
            "DSA": 2
          }
        },
        "RSA": {
          "RSA-PSS": 7
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 10
        },
        "CCM": {
          "CCM": 5
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 6
        },
        "ECB": {
          "ECB": 9
        },
        "GCM": {
          "GCM": 9
        },
        "OFB": {
          "OFB": 1
        },
        "XTS": {
          "XTS": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 4
        },
        "MAC": {
          "MAC": 15
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 1
        },
        "Edwards": {
          "Ed25519": 1
        },
        "NIST": {
          "NIST P-224": 2,
          "NIST P-256": 1,
          "P-192": 16,
          "P-224": 32,
          "P-256": 38,
          "P-384": 30,
          "P-521": 30,
          "curve P-256": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 55
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES key 256": 1,
          "AES-256": 2,
          "HMAC- SHA-256": 1,
          "HMAC-SHA-1": 8,
          "HMAC-SHA-224": 6,
          "HMAC-SHA-256": 16,
          "HMAC-SHA-384": 6,
          "HMAC-SHA-512": 6,
          "PKCS#1": 16,
          "SHA- 256": 3,
          "SHA-1": 9,
          "SHA-15": 1,
          "SHA-2": 2,
          "SHA-224": 10,
          "SHA-256": 11,
          "SHA-384": 10,
          "SHA-512": 10,
          "SHA256": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "Level 2": 1,
          "Level 3": 1,
          "level 2": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 10,
            "SHA-256": 11,
            "SHA-384": 10,
            "SHA-512": 10,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 24
        },
        "RNG": {
          "RNG": 1
        },
        "TRNG": {
          "TRNG": 39
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 66,
          "FIPS 186-2": 1,
          "FIPS PUB 140-2": 2,
          "FIPS140-2": 1,
          "FIPS180-4": 4,
          "FIPS186-4": 11,
          "FIPS197": 2,
          "FIPS198-1": 6,
          "FIPS46-3": 1
        },
        "NIST": {
          "NIST SP 800-38F": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS#1": 8
        },
        "RFC": {
          "RFC3394": 2,
          "RFC5649": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 59,
            "AES-256": 2
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 5
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4,
            "HMAC": 14,
            "HMAC-SHA-224": 3,
            "HMAC-SHA-256": 8,
            "HMAC-SHA-384": 3,
            "HMAC-SHA-512": 3
          }
        }
      },
      "tee_name": {
        "other": {
          "TEE": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Marylene Palard",
      "/CreationDate": "D:20220622191610Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20220622191610Z00\u002700\u0027",
      "/Producer": "macOS Version 11.5.2 (Build 20G95) Quartz PDFContext",
      "/Title": "VaultIPEngine_SecurityPolicy_RevF",
      "pdf_file_size_bytes": 1680860,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 52
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "211a9e0dff9178eedfaed112e4f3d7d1a3cb233969254dfe6c35d81d33083f91",
    "policy_txt_hash": "6608d3db6737450dfbd04ac819f9872e29a6fa354d55e81b1b9ee0091fd2a093"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2023_030423_0646.pdf",
    "date_sunset": "2026-06-06",
    "description": "VaultIP is a Silicon IP Security Module with a secure asset store protecting all valuable assets on your device. It is a stand-alone Root of Trust that offers key management and crypto functions needed for platform and application security. VaultIP offers all security services to manage your device securely through its lifecycle. These include Secure Debug, Secure Provisioning, HUK and Identity protection and secure authentication services. Secure Boot and Communication protocols such as TLS can leverage VaultIP to secure the boot process and protect private communication keys.",
    "embodiment": "Single Chip",
    "exceptions": [
      "Physical Security: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "3.0.6",
    "historical_reason": null,
    "hw_versions": "3.0.3",
    "level": 2,
    "mentioned_certs": {},
    "module_name": "VaultIP",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": null,
    "tested_conf": [
      "Xilinx Zynq XC7Z045 FPGA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-03-24",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Rambus Inc.",
    "vendor_url": "http://www.rambus.com"
  }
}