Juniper OpenSSL Cryptographic Module

Certificate #4509

Webpage information ?

Status active
Validation dates 05.05.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
Description The Juniper OpenSSL Cryptographic Module is a set of software libraries implementing the Transport Layer Security (TLS) protocol v1.0, v1.1 and v1.2 and Datagram Transport Layer Security (DTLS) protocol v1.0 and v1.2, as well as general purpose cryptographic algorithms.
Tested configurations
  • Junos OS Evolved version 19.4R2 running on Juniper Networks Packet Transport Router Model PTX10003-80C with Intel Xeon E5-2628Lv4 with PAA
  • Junos OS Evolved version 19.4R2 running on Juniper Networks Packet Transport Router Model PTX10003-80C with Intel Xeon E5-2628Lv4 without PAA(single-user mode)
Vendor Juniper Networks, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, CAST, RC2, RC4, RC5, DES, Triple-DES, TDEA, IDEA, Blowfish, Camellia, SEED, HMAC, HMAC-SHA-256, HMAC-SHA-224, HMAC-SHA-384, CMAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, MD4, MD5, Whirpool
Schemes
MAC, Key Exchange, Key agreement, Key Agreement
Protocols
SSH, TLS, TLS v1.0, DTLS
Randomness
PRNG, DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, P-192, P-224, curve P-192, curve P-224
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Security level
Level 1, level 1
Side-channel analysis
Timing Attacks, timing attacks, Timing Attack

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS197, FIPS186-4, FIPS198-1, FIPS180-4, FIPS 186-4, FIPS140-2, SP 800-57, PKCS#1, RFC2246, RFC3268, RFC4279, RFC4346, RFC4492, RFC5116, RFC5246, RFC5288, RFC5487, RFC6655, RFC7251

File metadata

Author: Alejandro Fabio Masino
Creation date: D:20220622220015+00'00'
Modification date: D:20220622220015+00'00'
Pages: 33
Creator: Microsoft Word

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 26.06.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/May 2023_010623_0642.pdf.
  • 18.05.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4509,
  "dgst": "55c5de31ec754ba4",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#A2017",
        "AES#A2017",
        "AES#A650",
        "ECDSA#A650",
        "DRBG#A650",
        "RSA#A650",
        "HMAC#A650",
        "SHS#A650",
        "KTS#A650",
        "CVL#A650",
        "KTS#A2017"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDSA": {
            "ECDSA": 30
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 11
          },
          "DSA": {
            "DSA": 13
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 5
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 2
        },
        "XTS": {
          "XTS": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 36
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "TLS": {
            "TLS": 28,
            "TLS v1.0": 2
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 5,
          "Key agreement": 2
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 5,
          "P-224": 7,
          "P-256": 10,
          "P-384": 8,
          "P-521": 8,
          "curve P-192": 1,
          "curve P-224": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 2
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-128": 1,
          "AES-192": 1,
          "AES-256": 2,
          "DSA5": 1,
          "HMAC 14": 2,
          "HMAC SHA-1": 2,
          "HMAC- SHA-512": 1,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 4,
          "HMAC-SHA-384": 2,
          "PKCS#1": 3,
          "RSA PKCS#1": 1,
          "SHA 256": 2,
          "SHA- 384": 1,
          "SHA-1": 17,
          "SHA-2": 2,
          "SHA-224": 11,
          "SHA-256": 19,
          "SHA-384": 13,
          "SHA-512": 13,
          "SHA-512 1024": 2,
          "SHA-512 112": 1,
          "SHA-512 2048": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 3,
          "level 1": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 1
          },
          "MD5": {
            "MD5": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 17
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 11,
            "SHA-256": 19,
            "SHA-384": 13,
            "SHA-512": 17
          }
        },
        "Whirpool": {
          "Whirpool": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 26,
          "PRNG": 2
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Timing Attack": 1,
          "Timing Attacks": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 10,
          "FIPS 186-4": 1,
          "FIPS PUB 140-2": 2,
          "FIPS140-2": 1,
          "FIPS180-4": 2,
          "FIPS186-4": 11,
          "FIPS197": 2,
          "FIPS198-1": 2
        },
        "NIST": {
          "SP 800-57": 1
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "RFC": {
          "RFC2246": 1,
          "RFC3268": 1,
          "RFC4279": 1,
          "RFC4346": 1,
          "RFC4492": 1,
          "RFC5116": 1,
          "RFC5246": 1,
          "RFC5288": 1,
          "RFC5487": 1,
          "RFC6655": 1,
          "RFC7251": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 48,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 2
          },
          "CAST": {
            "CAST": 1
          },
          "RC": {
            "RC2": 1,
            "RC4": 1,
            "RC5": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 15
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 8,
            "HMAC": 21,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          },
          "Camellia": {
            "Camellia": 1
          },
          "IDEA": {
            "IDEA": 1
          },
          "SEED": {
            "SEED": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Alejandro Fabio Masino",
      "/CreationDate": "D:20220622220015+00\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20220622220015+00\u002700\u0027",
      "pdf_file_size_bytes": 1081241,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf",
          "https://www.ietf.org/rfc/rfc4492.txt",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
          "http://man7.org/linux/man-pages/",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/fips140-2/FIPS1402IG.pdf",
          "https://www.ietf.org/rfc/rfc3268.txt",
          "https://www.ietf.org/rfc/rfc5116.txt",
          "https://www.ietf.org/rfc/rfc4346.txt",
          "http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-52r1.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf",
          "https://www.ietf.org/rfc/rfc2246.txt",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
          "http://www.ietf.org/rfc/rfc3447.txt",
          "http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf",
          "https://tools.ietf.org/html/rfc5288.txt",
          "https://tools.ietf.org/html/rfc7251.txt",
          "http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-67-Rev1/SP-800-67-Rev1.pdf",
          "https://tools.ietf.org/html/rfc6655.txt",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r4.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf",
          "https://tools.ietf.org/html/rfc5487.txt",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "https://tools.ietf.org/html/rfc5246.txt",
          "https://www.ietf.org/rfc/rfc4279.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 33
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "16d53f9b15fd20f546be564915b493a2f20a1c0a7093a578a608a5d4479e3d51",
    "policy_txt_hash": "fa5454be4ff9c5016b77b097f3505411c55756d7292c074d1bdf72e0fd23e542"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/May 2023_010623_0642.pdf",
    "date_sunset": "2026-09-21",
    "description": "The Juniper OpenSSL Cryptographic Module is a set of software libraries implementing the Transport Layer Security (TLS) protocol v1.0, v1.1 and v1.2 and Datagram Transport Layer Security (DTLS) protocol v1.0 and v1.2, as well as general purpose cryptographic algorithms.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Juniper OpenSSL Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "1.0",
    "tested_conf": [
      "Junos OS Evolved version 19.4R2 running on Juniper Networks Packet Transport Router Model PTX10003-80C with Intel Xeon E5-2628Lv4 with PAA",
      "Junos OS Evolved version 19.4R2 running on Juniper Networks Packet Transport Router Model PTX10003-80C with Intel Xeon E5-2628Lv4 without PAA(single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-05-05",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Juniper Networks, Inc.",
    "vendor_url": "http://www.juniper.net/us/en"
  }
}