SafeZone FIPS Cryptographic Module

Certificate #4588

Webpage information ?

Status active
Validation dates 07.09.2023
Sunset date 28-05-2025
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from Rambus. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices.
Tested configurations
  • Debian 9 Linux (64 bit) running on an ARM Cortex-A53 (ARMv8-A) with PAA
  • Debian 9 Linux (64 bit) running on an ARM Cortex-A53 (ARMv8-A) without PAA
  • Xubuntu 20.04 LTS (32-bit) running on an ARM Cortex-A7 (ARMv7-A)
  • Xubuntu 20.04 LTS (32-bit) running on an Intel Atom x5 (Airmont) with PAA
  • Xubuntu 20.04 LTS (32-bit) running on an Intel Atom x5 (Airmont) without PAA
  • Xubuntu 20.04 LTS (64-bit) running on an Intel Atom x5 (Airmont) with PAA
  • Xubuntu 20.04 LTS (64-bit) running on an Intel Atom x5 (Airmont) without PAA (single-user mode)
Vendor Rambus Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-, AES-128, AES-192, AES-256, Triple-DES, Poly1305, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
RSA-2048, RSA-3072, RSA-OAEP, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-224, SHA-512, SHA512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, MD5, PBKDF, PBKDF2
Schemes
MAC, KEM, Key Exchange, Key Agreement
Protocols
TLS v1.3, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS 1.3, TLS v1.2, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
DRBG
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, NIST P-224, NIST P-192, NIST P-256, NIST P-384, NIST P-521
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTS

JavaCard API constants
X25519
Vendor
Samsung

Security level
Level 1
Side-channel analysis
timing attacks

Standards
FIPS 140-2, FIPS 140, FIPS140-2, FIPS 186-4, FIPS 197, FIPS 198-1, FIPS 180-4, FIPS 202, FIPS 186-2, NIST SP 800-56C, NIST SP 800-67, NIST SP 800-90A, NIST SP 800-107, NIST SP 800-131A, NIST SP 800-56B, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-38B, NIST SP 800-132, NIST SP 800-108, NIST SP 800-56A, SP 800-56B, SP 800-38F, NIST SP 800-135, NIST SP 800-38F, NIST SP 800-52, PKCS #1, RFC 5869, RFC 8446, RFC 7714

File metadata

Title: INSIDE Secure FIPS Cryptographic Module Security Policy
Author: Marko Nippula
Creation date: D:20230522135615+03'00'
Modification date: D:20230522135616+03'00'
Pages: 46
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 01.11.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf.
  • 18.09.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4588,
  "dgst": "567c38161a125f1d",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "CVL#A2468",
        "RSA#A2468",
        "KTS#A2468",
        "SHA-3#A2468",
        "DSA#A2468",
        "AES#A2468",
        "ECDSA#A2468",
        "KTS-RSA#A2468",
        "KAS-SSC#A2468",
        "SHS#A2468",
        "DRBG#A2468",
        "HMAC#A2468",
        "KBKDF#A2468"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "2471",
          "2472",
          "2484"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "3099",
          "2471",
          "2549",
          "2472",
          "2484"
        ]
      },
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 23
          },
          "DSA": {
            "DSA": 14
          }
        },
        "RSA": {
          "RSA-2048": 1,
          "RSA-3072": 1,
          "RSA-OAEP": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 9
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 7
        },
        "XTS": {
          "XTS": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2,
          "IKEv1": 4,
          "IKEv2": 5
        },
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 5,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLS 1.3": 3,
            "TLS v1.2": 2,
            "TLS v1.3": 13
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 15
        },
        "KEM": {
          "KEM": 3
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-192": 4,
          "NIST P-224": 8,
          "NIST P-256": 1,
          "NIST P-384": 1,
          "NIST P-521": 1,
          "P-192": 6,
          "P-224": 20,
          "P-256": 21,
          "P-384": 19,
          "P-521": 21
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 9,
          "#4": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 128, 192": 3,
          "AES-128": 3,
          "AES-192": 1,
          "AES-256": 3,
          "AES-GCM IV #4": 1,
          "HMAC SHA-256": 1,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-1 160 112": 2,
          "HMAC-SHA-1-80": 2,
          "HMAC-SHA-1-96": 2,
          "HMAC-SHA-2": 2,
          "HMAC-SHA-224 224": 2,
          "HMAC-SHA-256 256": 2,
          "HMAC-SHA-384 384": 2,
          "HMAC-SHA-512 512": 2,
          "PKCS #1": 18,
          "SHA- 224": 3,
          "SHA- 256": 1,
          "SHA- 384": 2,
          "SHA- 512": 3,
          "SHA-1": 10,
          "SHA-2": 1,
          "SHA-224": 7,
          "SHA-256": 11,
          "SHA-3": 1,
          "SHA-384": 8,
          "SHA-512": 8,
          "SHA3-224": 2,
          "SHA3-256": 1,
          "SHA3-384": 1,
          "SHA3-512": 1,
          "SHA512": 1,
          "SHS 112-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "PBKDF": {
          "PBKDF": 6,
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 7,
            "SHA-256": 11,
            "SHA-384": 8,
            "SHA-512": 8,
            "SHA512": 1
          },
          "SHA3": {
            "SHA-3": 1,
            "SHA3-224": 2,
            "SHA3-256": 1,
            "SHA3-384": 1,
            "SHA3-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 4
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 37
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 28,
          "FIPS 180-4": 1,
          "FIPS 186-2": 4,
          "FIPS 186-4": 12,
          "FIPS 197": 1,
          "FIPS 198-1": 2,
          "FIPS 202": 1,
          "FIPS140-2": 1
        },
        "NIST": {
          "NIST SP 800-107": 3,
          "NIST SP 800-108": 11,
          "NIST SP 800-131A": 4,
          "NIST SP 800-132": 6,
          "NIST SP 800-135": 3,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-52": 1,
          "NIST SP 800-56A": 5,
          "NIST SP 800-56B": 8,
          "NIST SP 800-56C": 13,
          "NIST SP 800-67": 3,
          "NIST SP 800-90A": 5,
          "SP 800-38F": 1,
          "SP 800-56B": 1
        },
        "PKCS": {
          "PKCS #1": 9
        },
        "RFC": {
          "RFC 5869": 3,
          "RFC 7714": 1,
          "RFC 8446": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 58,
            "AES-": 2,
            "AES-128": 3,
            "AES-192": 1,
            "AES-256": 3
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 10
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 17,
            "HMAC": 24,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        },
        "djb": {
          "Poly": {
            "Poly1305": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Marko Nippula",
      "/CreationDate": "D:20230522135615+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230522135616+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Title": "INSIDE Secure FIPS Cryptographic Module Security Policy",
      "pdf_file_size_bytes": 818175,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 46
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "261c7a20be9daf017d3cd6c9022b61e23aae0ebb05a721eb68b543b864edbc2d",
    "policy_txt_hash": "8025533169dc736147cd4f0f53005a04a8aad0d0f4b7b61cf036e9ba8271a3c4"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf",
    "date_sunset": "2025-05-28",
    "description": "SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from Rambus. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "SafeZone FIPS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "1.2.1",
    "tested_conf": [
      "Debian 9 Linux (64 bit) running on an ARM Cortex-A53 (ARMv8-A) with PAA",
      "Debian 9 Linux (64 bit) running on an ARM Cortex-A53 (ARMv8-A) without PAA",
      "Xubuntu 20.04 LTS (32-bit) running on an ARM Cortex-A7 (ARMv7-A)",
      "Xubuntu 20.04 LTS (32-bit) running on an Intel Atom x5 (Airmont) with PAA",
      "Xubuntu 20.04 LTS (32-bit) running on an Intel Atom x5 (Airmont) without PAA",
      "Xubuntu 20.04 LTS (64-bit) running on an Intel Atom x5 (Airmont) with PAA",
      "Xubuntu 20.04 LTS (64-bit) running on an Intel Atom x5 (Airmont) without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-09-07",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Rambus Inc.",
    "vendor_url": "http://www.rambus.com"
  }
}