Kernel Mode Cryptographic Primitives Library

Certificate #4670

Webpage information ?

Status active
Validation dates 12.12.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software-Hybrid
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode with module Windows OS Loader validated to FIPS 140-2 under Cert. #4545 operating in FIPS mode
Exceptions
  • Design Assurance: Level 2
Description Kernel Mode Cryptographic Primitives Library (cng.sys) runs as a kernel mode export driver, and provides cryptographic services, through their documented interfaces, to Windows kernel components. It supports several cryptographic algorithms accessible via a FIPS function table request IRP (I/O request packet).
Version (Hardware) Intel Xeon Silver 4114, Intel Xeon Gold 6230, Intel Xeon Platinum 8260 and Intel Xeon D-1559
Tested configurations
  • Windows Server 2019 Datacenter Core (x64) running on a Dell PowerEdge R640 Server with an Intel Xeon Gold 6230 with PAA
  • Windows Server 2019 Datacenter Core (x64) running on a Dell PowerEdge R840 Server with an Intel Xeon Platinum 8260 with PAA
  • Windows Server 2019 Datacenter Core (x64) running on a Dell XR2 with an Intel Xeon Silver 4114 with PAA
  • Windows Server 2019 Datacenter Core (x64) running on a Rugged Mobile Appliance with an Intel Xeon D-1559 with PAA (single-user mode)
Vendor Microsoft Corporation
References

This certificate's webpage directly references 1 certificates, transitively this expands into 2 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, AES-, RC2, RC4, DES, Triple-DES, HMAC, CMAC
Asymmetric Algorithms
RSA 1024, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA384, SHA-2, SHA2, MD4, MD5, PBKDF, PBKDF2
Schemes
Key Agreement
Protocols
SSL, TLS, TLS 1.2, IKEv1, IKEv2, IKE, IPsec
Randomness
DRBG, RNG
Elliptic Curves
P-256, P-384, P-521, brainpoolP224r1, brainpoolP224t1, brainpoolP256r1, brainpoolP256t1, brainpoolP320r1, brainpoolP320t1, brainpoolP384r1, brainpoolP384t1, brainpoolP512r1, brainpoolP512t1, brainpoolP192r1, brainpoolP192t1, brainpoolP160r1, Curve25519
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTS

Vendor
Microsoft Corporation, Microsoft

Security level
level 1

Standards
FIPS 140, FIPS 140-2, FIPS 180-4, FIPS PUB 198-1, FIPS 197, FIPS 186-4, NIST SP 800-132, NIST SP 800-38F, NIST SP 800-38B, SP 800-38C, NIST SP 800-38D, NIST SP 800-38E, SP 800-56A, NIST SP 800-56B, NIST SP 800-90A, NIST SP 800-108, NIST SP 800-135, SP 800-135, NIST SP 800-56A, SP 800-131A, SP 800-90A, NIST SP 800-131A, SP 800-132, SP 800-38F, SP 800-56B, SP 800-108, PKCS#1, RFC 2898

File metadata

Title: Microsoft Security Policy
Subject: FIPS Certification
Author: Microsoft Corporation
Creation date: D:20231106114741-08'00'
Modification date: D:20231106114741-08'00'
Pages: 48
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 08.01.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/December 2023_020124_0656.pdf.
  • 02.01.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4670,
  "dgst": "2036f83ce71f2369",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KTS#C1584",
        "AES#C1577",
        "RSA#C1577",
        "CVL#C2044",
        "KBKDF#C1584",
        "KAS#C2044",
        "HMAC#C1577",
        "AES#C2050",
        "SHS#C2044",
        "ECDSA#C1577",
        "DRBG#C2044",
        "AES#C2044",
        "AES#C1584",
        "KAS#C1577",
        "RSA#C2052",
        "DRBG#C1577",
        "HMAC#C2044",
        "RSA#C2044",
        "DSA#C1577",
        "KTS#C2050",
        "SHS#C1577",
        "RSA#C1586",
        "KBKDF#C2050",
        "ECDSA#C2044",
        "Triple-DES#C2044",
        "CVL#C1577",
        "DSA#C2044",
        "Triple-DES#C1577"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6230",
        "4114",
        "8260",
        "1559"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "4545"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "4545",
          "4484"
        ]
      }
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": [
        "4545"
      ]
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "4545"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "4545",
          "4484"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "4545"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 18
          },
          "ECDSA": {
            "ECDSA": 16
          }
        },
        "FF": {
          "DH": {
            "DH": 19,
            "Diffie-Hellman": 8
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 1024": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CCM": {
          "CCM": 5
        },
        "CTR": {
          "CTR": 6
        },
        "ECB": {
          "ECB": 7
        },
        "GCM": {
          "GCM": 5
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv1": 8,
          "IKEv2": 6
        },
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 4
          },
          "TLS": {
            "TLS": 10,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP160r1": 2,
          "brainpoolP192r1": 2,
          "brainpoolP192t1": 2,
          "brainpoolP224r1": 2,
          "brainpoolP224t1": 2,
          "brainpoolP256r1": 2,
          "brainpoolP256t1": 2,
          "brainpoolP320r1": 2,
          "brainpoolP320t1": 2,
          "brainpoolP384r1": 2,
          "brainpoolP384t1": 2,
          "brainpoolP512r1": 2,
          "brainpoolP512t1": 2
        },
        "Curve": {
          "Curve25519": 2
        },
        "NIST": {
          "P-256": 12,
          "P-384": 14,
          "P-521": 8
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#4545": 2
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES- 256": 5,
          "AES-128": 13,
          "AES-192": 8,
          "AES-256": 9,
          "HMAC- SHA-256": 1,
          "HMAC- SHA384": 1,
          "HMAC-SHA-12": 2,
          "HMAC-SHA1": 4,
          "HMAC-SHA256": 2,
          "HMAC-SHA512": 2,
          "PKCS#1": 3,
          "PKCS1-v1_5": 1,
          "RSA 1024": 1,
          "RSA PKCS#1": 3,
          "SHA 256": 2,
          "SHA 384": 1,
          "SHA- 256": 1,
          "SHA- 384": 1,
          "SHA- 512": 1,
          "SHA-1": 18,
          "SHA-15": 1,
          "SHA-18": 1,
          "SHA-2": 2,
          "SHA-256": 17,
          "SHA-384": 9,
          "SHA-512": 11,
          "SHA1": 3,
          "SHA2": 1,
          "SHA384": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "level 1": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 2
          }
        },
        "PBKDF": {
          "PBKDF": 7,
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 18,
            "SHA1": 3
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 17,
            "SHA-384": 9,
            "SHA-512": 11,
            "SHA2": 1,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 30
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 4,
          "FIPS 140-2": 11,
          "FIPS 180-4": 5,
          "FIPS 186-4": 8,
          "FIPS 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-108": 1,
          "NIST SP 800-131A": 2,
          "NIST SP 800-132": 4,
          "NIST SP 800-135": 1,
          "NIST SP 800-38B": 1,
          "NIST SP 800-38D": 2,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 5,
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 3,
          "SP 800-108": 3,
          "SP 800-131A": 1,
          "SP 800-132": 5,
          "SP 800-135": 2,
          "SP 800-38C": 1,
          "SP 800-38F": 1,
          "SP 800-56A": 5,
          "SP 800-56B": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS#1": 3
        },
        "RFC": {
          "RFC 2898": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 23,
            "AES-": 7,
            "AES-128": 13,
            "AES-192": 8,
            "AES-256": 9
          },
          "RC": {
            "RC2": 6,
            "RC4": 6
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 10
          },
          "DES": {
            "DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "HMAC": 20
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 28,
          "Microsoft Corporation": 51
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Microsoft Corporation",
      "/CreationDate": "D:20231106114741-08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled": "True",
      "/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method": "Standard",
      "/MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId": "72f988bf-86f1-41af-91ab-2d7cd011db47",
      "/ModDate": "D:20231106114741-08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "FIPS Certification",
      "/Title": "Microsoft Security Policy",
      "pdf_file_size_bytes": 888398,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/files/epfiles/Windows%2010%20AU%20and%20Server%202016%20GP%20OS%20Security%20Target%20-%20Public.pdf",
          "https://docs.microsoft.com/en-us/windows/client-management/mdm/policy-csp-cryptography#cryptography-allowfipsalgorithmpolicy",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4545",
          "https://learn.microsoft.com/en-us/windows/win32/api/wincrypt/nf-wincrypt-cryptderivekey",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "https://www.microsoft.com/en-us/howtotell/default.aspx",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar2.pdf",
          "http://www.ecc-brainpool.org/download/Domain-parameters.pdf",
          "https://www.microsoft.com/en-us/research/wp-content/uploads/2016/02/curvegen.pdf",
          "http://csrc.nist.gov/groups/ST/toolkit/documents/dss/NISTReCur.pdf",
          "https://www.microsoft.com/en-us/windows",
          "http://www.secg.org/sec2-v2.pdf",
          "http://www.gbstandards.org/GB_standards/GB_standard.asp?id=900",
          "http://www.openmobilealliance.org/tech/affiliates/wap/wap-261-wtls-20010406-a.pdf",
          "https://global.ihs.com/doc_detail.cfm?\u0026item_s_key=00325725\u0026item_key_date=941231\u0026input_doc_number=ANSI%20X9%2E62\u0026input_doc_title",
          "https://docs.microsoft.com/en-us/windows/security/threat-protection/fips-140-validation",
          "https://cr.yp.to/ecdh/curve25519-20060209.pdf",
          "https://msdn.microsoft.com/",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://msdn.microsoft.com/en-us/library/aa375534.aspx"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 48
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "7e33ec57d0a6d356f6de904e5b226ea5749bd349e7a23ba21e8de1f5fb3e2f53",
    "policy_txt_hash": "61f333262b2209167822db40e3a7df5b3237abdedc14c7910bac70cd8df1031e"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode with module Windows OS Loader validated to FIPS 140-2 under Cert. #4545 operating in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/December 2023_020124_0656.pdf",
    "date_sunset": "2026-09-21",
    "description": "Kernel Mode Cryptographic Primitives Library (cng.sys) runs as a kernel mode export driver, and provides cryptographic services, through their documented interfaces, to Windows kernel components. It supports several cryptographic algorithms accessible via a FIPS function table request IRP (I/O request packet).",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Design Assurance: Level 2"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": "Intel Xeon Silver 4114, Intel Xeon Gold 6230, Intel Xeon Platinum 8260 and Intel Xeon D-1559",
    "level": 1,
    "mentioned_certs": {
      "4545": 1
    },
    "module_name": "Kernel Mode Cryptographic Primitives Library",
    "module_type": "Software-Hybrid",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "10.0.17763.10021 and 10.0.17763.10127",
    "tested_conf": [
      "Windows Server 2019 Datacenter Core (x64) running on a Dell PowerEdge R640 Server with an Intel Xeon Gold 6230 with PAA",
      "Windows Server 2019 Datacenter Core (x64) running on a Dell PowerEdge R840 Server with an Intel Xeon Platinum 8260 with PAA",
      "Windows Server 2019 Datacenter Core (x64) running on a Dell XR2 with an Intel Xeon Silver 4114 with PAA",
      "Windows Server 2019 Datacenter Core (x64) running on a Rugged Mobile Appliance with an Intel Xeon D-1559 with PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-12-12",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Microsoft Corporation",
    "vendor_url": "http://www.microsoft.com"
  }
}