BC-FNA (Bouncy Castle FIPS .NET API)

Certificate #4416

Webpage information ?

Status active
Validation dates 18.01.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. No assurance of the minimum strength of generated keys.
Exceptions
  • Physical Security: N/A
Description The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well.
Tested configurations
  • Microsoft Windows 10 Professional (64-bit) on .NET 4.5.2 framework running on Dell XPS 15 7590 with Intel Core i7-9750H (single-user mode)
Vendor Legion of the Bouncy Castle Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, Serpent, RC4, DES, Triple-DES, TDEA, TDES, ChaCha, Poly1305, Camellia, SEED, HMAC, HMAC-SHA-256, CMAC, CBC-MAC
Asymmetric Algorithms
ECDSA, EdDSA, ECC, DH, Diffie-Hellman, DSA
Post-quantum Algorithms
NewHope
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHA-3, SHAKE128, SHAKE256, MD5, RIPEMD, PBKDF
Schemes
MAC, Key Agreement
Protocols
TLS, TLS 1.2, TLS 1.0
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, K-233, K-283, K-409, K-571, B-283, B-409, B-571, B-233
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM

Vendor
Microsoft

Security level
Level 1
Side-channel analysis
timing attacks, timing attack

Standards
FIPS 140-2, FIPS 197, FIPS 186-4, FIPS 198-1, FIPS 186-2, FIPS 180-4, FIPS 202, FIPS 186-3, FIPS PUB 140-2, SP 800-38A, SP 800-38C, SP 800-133, SP 800-38B, SP 800-90A, SP 800-38G, SP 800-38D, SP 800-56A, SP 800-135, NIST SP 800-38D, SP 800-56C, SP 800-132, SP 800-38F, SP 800-185, SP 800-67, SP 800-52, SP 800-89, PKCS #1, PKCS1, PKCS#12, PKCS#1, PKCS#5, RFC 5288

File metadata

Subject: FIPS 140-2 Security Policy Template
Author: webex
Creation date: D:20221114200321-08'00'
Modification date: D:20221114200321-08'00'
Pages: 28
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 18.09.2023 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'pq_crypto': {'NewHope': {'NewHope': 1}}} data.
  • 09.02.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4416,
  "dgst": "479904cc2d928ec4",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KTS-RSA#A1905",
        "AES#A1905",
        "PBKDF#A1905",
        "Triple-DES#A1905",
        "CVL#A1905",
        "ECDSA#A1905",
        "RSA#A1905",
        "SHS#A1905",
        "KAS#A1905",
        "KTS#A1905",
        "DSA#A1905",
        "SHA-3#A1905",
        "HMAC#A1905",
        "KAS-SSC#A1905",
        "KDA#A1905",
        "DRBG#A1905"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDSA": {
            "ECDSA": 8
          },
          "EdDSA": {
            "EdDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 12
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 8
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 14,
            "TLS 1.0": 3,
            "TLS 1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-233": 5,
          "B-283": 4,
          "B-409": 2,
          "B-571": 4,
          "K-233": 4,
          "K-283": 3,
          "K-409": 4,
          "K-571": 4,
          "P-224": 8,
          "P-256": 12,
          "P-384": 8,
          "P-521": 2
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "Cert # AES": 1,
          "DSA3": 1,
          "Diffie-Hellman (224": 1,
          "HMAC SHA- 256": 1,
          "HMAC SHA- 512/256": 1,
          "HMAC SHA-1": 2,
          "HMAC SHA-224": 2,
          "HMAC SHA-256": 1,
          "HMAC SHA-384": 2,
          "HMAC SHA-512": 2,
          "HMAC SHA-512/224": 2,
          "HMAC SHA-512/256": 1,
          "HMAC-SHA-256": 6,
          "HMAC-SHA512": 2,
          "PKCS #1": 2,
          "PKCS#1": 2,
          "PKCS#12": 2,
          "PKCS#5": 2,
          "PKCS1": 2,
          "RSA13": 1,
          "SHA- 224": 1,
          "SHA- 256": 2,
          "SHA- 512": 1,
          "SHA-1": 12,
          "SHA-2": 2,
          "SHA-224": 7,
          "SHA-256": 8,
          "SHA-3": 4,
          "SHA-384": 8,
          "SHA-512": 7,
          "SHA3- 224": 1,
          "SHA3- 512": 2,
          "SHA3-224": 7,
          "SHA3-256": 8,
          "SHA3-384": 8,
          "SHA3-512": 6
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        },
        "PBKDF": {
          "PBKDF": 14
        },
        "RIPEMD": {
          "RIPEMD": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 12
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 7,
            "SHA-256": 8,
            "SHA-384": 8,
            "SHA-512": 7
          },
          "SHA3": {
            "SHA-3": 4,
            "SHA3-224": 7,
            "SHA3-256": 8,
            "SHA3-384": 8,
            "SHA3-512": 6
          }
        },
        "SHAKE": {
          "SHAKE128": 1,
          "SHAKE256": 2
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {
        "NewHope": {
          "NewHope": 1
        }
      },
      "randomness": {
        "PRNG": {
          "DRBG": 28
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attack": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 16,
          "FIPS 180-4": 2,
          "FIPS 186-2": 1,
          "FIPS 186-3": 1,
          "FIPS 186-4": 10,
          "FIPS 197": 2,
          "FIPS 198-1": 3,
          "FIPS 202": 2,
          "FIPS PUB 140-2": 1
        },
        "NIST": {
          "NIST SP 800-38D": 1,
          "SP 800-132": 5,
          "SP 800-133": 1,
          "SP 800-135": 5,
          "SP 800-185": 1,
          "SP 800-38A": 5,
          "SP 800-38B": 2,
          "SP 800-38C": 4,
          "SP 800-38D": 5,
          "SP 800-38F": 5,
          "SP 800-38G": 4,
          "SP 800-52": 1,
          "SP 800-56A": 3,
          "SP 800-56C": 5,
          "SP 800-67": 5,
          "SP 800-89": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1,
          "PKCS#12": 1,
          "PKCS#5": 1,
          "PKCS1": 1
        },
        "RFC": {
          "RFC 5288": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 29
          },
          "RC": {
            "RC4": 1
          },
          "Serpent": {
            "Serpent": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 6,
            "TDES": 1,
            "Triple-DES": 22
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "CMAC": 5,
            "HMAC": 32,
            "HMAC-SHA-256": 3
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha": 1
          },
          "Poly": {
            "Poly1305": 1
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 1
          },
          "SEED": {
            "SEED": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "webex",
      "/CreationDate": "D:20221114200321-08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20221114200321-08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "FIPS 140-2 Security Policy Template",
      "pdf_file_size_bytes": 939682,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34514"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 28
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "6b2fc9f714a9991cd8a57346d1672bac39ac3648867cc606cff5e410cd85df34",
    "policy_txt_hash": "85d246e5d3cdb7d3d66095dd4f2b76ae399f81ddb672552c5b419f308c1818bf"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. No assurance of the minimum strength of generated keys.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/January 2023_010223_0657_signed.pdf",
    "date_sunset": "2026-09-21",
    "description": "The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "BC-FNA (Bouncy Castle FIPS .NET API)",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "1.0.2",
    "tested_conf": [
      "Microsoft Windows 10 Professional (64-bit) on .NET 4.5.2 framework running on Dell XPS 15 7590 with Intel Core i7-9750H (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-01-18",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Legion of the Bouncy Castle Inc.",
    "vendor_url": "http://www.bouncycastle.org"
  }
}