Cryptographic Module for BIG-IP ®

Certificate #4418

Webpage information ?

Status active
Validation dates 20.01.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description Cryptographic library offering various cryptographic mechanisms to BIG-IP Virtual Edition.
Tested configurations
  • BIG-IP 15.1.2.1 EHF on Hyper-V 10.0 on Windows Server 2019 running on Dell PowerEdge R630 with an Intel Xeon E5-2660v3 with PAA
  • BIG-IP 15.1.2.1 EHF on Hyper-V 10.0 on Windows Server 2019 running on Dell PowerEdge R630 with an Intel Xeon E5-2660v3 without PAA
  • BIG-IP 15.1.2.1 EHF on KVM Centos 7.0 running on Dell PowerEdge M630 with an Intel Xeon E5-2690v4 with PAA
  • BIG-IP 15.1.2.1 EHF on KVM Centos 7.0 running on Dell PowerEdge M630 with an Intel Xeon E5-2690v4 without PAA (single-user mode)
  • BIG-IP 15.1.2.1 EHF on VMware ESXi 6.5 hypervisor running on Dell PowerEdge M630 with an Intel Xeon E5-2690v4 with PAA
  • BIG-IP 15.1.2.1 EHF on VMware ESXi 6.5 hypervisor running on Dell PowerEdge M630 with an Intel Xeon E5-2690v4 without PAA
Vendor F5, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-, AES-128, AES-192, AES-256, CAST, RC2, RC4, DES, Triple-DES, IDEA, Blowfish, Camellia, SM4, SEED, HMAC, HMAC-SHA-384, HMAC-SHA-256, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-224, SHA-512, MD4, MD5, RIPEMD
Schemes
MAC, Key exchange, Key Agreement, Key agreement
Protocols
TLS, TLS 1.2
Randomness
DRBG, RNG
Elliptic Curves
P-384, P-256
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

JavaCard API constants
SM2
Trusted Execution Environments
SSC
Vendor
Microsoft, Microsoft Corporation

Security level
Level 1, level 1

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS140-2, FIPS197, FIPS186-4, FIPS180-4, FIPS198-1, FIPS 186-4, PKCS#1, PKCS #1, RFC5288

File metadata

Title: SecurityPolicy_VE15.1.2.1EHF
Author: Marylene Palard
Creation date: D:20220926161951Z00'00'
Modification date: D:20220926161951Z00'00'
Pages: 24
Creator: Word
Producer: macOS Version 11.5.2 (Build 20G95) Quartz PDFContext

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4418,
  "dgst": "4dca6e902ba3d8ca",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "AES#A1417",
        "HMAC#A1417",
        "RSA#A1417",
        "ECDSA#A1417",
        "HMAC#A1416",
        "KTS#A1416",
        "KTS#A1417",
        "SHS#A1416",
        "DRBG#A1417",
        "SHS#A1417",
        "AES#A1416",
        "DRBG#A1416",
        "KAS-SSC#A1417"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 11
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CCM": {
          "CCM": 1
        },
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 6
        },
        "OFB": {
          "OFB": 2
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 5,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 1
        },
        "KEX": {
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 20,
          "P-384": 16
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 2
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#1": 2
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 256": 1,
          "AES- 256": 2,
          "AES-128": 1,
          "AES-192": 1,
          "AES-256": 1,
          "HMAC- SHA-256": 1,
          "HMAC-SHA-1": 8,
          "HMAC-SHA-256": 10,
          "HMAC-SHA-384": 6,
          "HMAC-SHA224": 2,
          "HMAC-SHA512": 2,
          "PKCS #1": 4,
          "PKCS#1": 8,
          "RSA PKCS#1": 2,
          "SHA- 384": 2,
          "SHA-1": 7,
          "SHA-224": 3,
          "SHA-256": 11,
          "SHA-384": 4,
          "SHA-512": 3
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4,
          "level 1": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 1
          },
          "MD5": {
            "MD5": 1
          }
        },
        "RIPEMD": {
          "RIPEMD": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-224": 3,
            "SHA-256": 11,
            "SHA-384": 4,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "SM2": 2
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 14
        },
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 33,
          "FIPS 186-4": 3,
          "FIPS PUB 140-2": 2,
          "FIPS140-2": 2,
          "FIPS180-4": 2,
          "FIPS186-4": 5,
          "FIPS197": 2,
          "FIPS198-1": 2
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS#1": 5
        },
        "RFC": {
          "RFC5288": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 16,
            "AES-": 3,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1
          },
          "CAST": {
            "CAST": 1
          },
          "RC": {
            "RC2": 1,
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 2
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 5,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 3
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          },
          "Camellia": {
            "Camellia": 1
          },
          "IDEA": {
            "IDEA": 1
          },
          "SEED": {
            "SEED": 1
          },
          "SM4": {
            "SM4": 1
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Marylene Palard",
      "/CreationDate": "D:20220926161951Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20220926161951Z00\u002700\u0027",
      "/Producer": "macOS Version 11.5.2 (Build 20G95) Quartz PDFContext",
      "/Title": "SecurityPolicy_VE15.1.2.1EHF",
      "pdf_file_size_bytes": 392996,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "b135a6c14f432c6e1e3046b1789a4c30fa4aa953c8c0acff00017e7c3a3de09a",
    "policy_txt_hash": "9ffd9cad1a0585bf6a6c68166fae711ee421a5057dccd61a607a8bdacb89c29e"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/January 2023_010223_0657_signed.pdf",
    "date_sunset": "2026-09-21",
    "description": "Cryptographic library offering various cryptographic mechanisms to BIG-IP Virtual Edition.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Cryptographic Module for BIG-IP \u00ae",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "15.1.2.1 EHF",
    "tested_conf": [
      "BIG-IP 15.1.2.1 EHF on Hyper-V 10.0 on Windows Server 2019 running on Dell PowerEdge R630 with an Intel Xeon E5-2660v3 with PAA",
      "BIG-IP 15.1.2.1 EHF on Hyper-V 10.0 on Windows Server 2019 running on Dell PowerEdge R630 with an Intel Xeon E5-2660v3 without PAA",
      "BIG-IP 15.1.2.1 EHF on KVM Centos 7.0 running on Dell PowerEdge M630 with an Intel Xeon E5-2690v4 with PAA",
      "BIG-IP 15.1.2.1 EHF on KVM Centos 7.0 running on Dell PowerEdge M630 with an Intel Xeon E5-2690v4 without PAA (single-user mode)",
      "BIG-IP 15.1.2.1 EHF on VMware ESXi 6.5 hypervisor running on Dell PowerEdge M630 with an Intel Xeon E5-2690v4 with PAA",
      "BIG-IP 15.1.2.1 EHF on VMware ESXi 6.5 hypervisor running on Dell PowerEdge M630 with an Intel Xeon E5-2690v4 without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-01-20",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "F5, Inc.",
    "vendor_url": "f5.com"
  }
}