F5® Device Cryptographic Module

Certificate #4465

Webpage information ?

Status active
Validation dates 06.04.2023
Sunset date 07-03-2026
Standard FIPS 140-2
Security level 2
Type Hardware
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS Mode and configured as specified in the section 8 of the Security Policy with tamper evident labels contained in F5-ADD-BIG-FIPS140 kit and installed as indicated in the Security Policy section 4.
Exceptions
  • Mitigation of Other Attacks: N/A
Description F5® Device Cryptographic Module, Application Delivery Controller and Firewall software running on F5 BIG-IP.
Version (Hardware) BIG-IP i7800 and BIG-IP 10350v-F with FIPS Kit P/N: F5-ADD-BIG-FIPS140
Version (Firmware) 14.1.2
Vendor F5, Inc
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-256, AES-, RC4, DES, Triple-DES, SM4, HMAC, HMAC-SHA-256, HMAC-SHA-224, HMAC-SHA-384
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-224, SHA-512, SHA-2, MD5
Schemes
MAC, Key Exchange, Key exchange, Key Agreement
Protocols
SSH, SSL, TLS, IKEv1, IKEv2, IPsec
Randomness
DRBG, RNG
Libraries
BouncyCastle
Elliptic Curves
P-384, P-256, Ed25519
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, XTS

Security level
Level 2, level 2, Level 1

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS197, FIPS 186-4, FIPS180-4, FIPS 198, FIPS140-2, FIPS186-4, FIPS198-1, SP 800-135, SP 800-38F, PKCS#1, RFC5288

File metadata

Title: SecurityPolicy_Device14.1.2_v1.2
Author: Marylene Palard
Creation date: D:20220629220225Z00'00'
Modification date: D:20220629220225Z00'00'
Pages: 36
Creator: Word
Producer: macOS Version 11.5.2 (Build 20G95) Quartz PDFContext

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4465,
  "dgst": "5bebfc2ba621db4c",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "CVL#C1307",
        "AES#C1307",
        "SHS#C701",
        "CVL#C701",
        "DRBG#C1306",
        "HMAC#C701",
        "RSA#C701",
        "ECDSA#C701",
        "HMAC#C1306",
        "RSA#C1307",
        "DRBG#C701",
        "SHS#C1306",
        "ECDSA#C1306",
        "AES#C701",
        "CVL#C1306",
        "ECDSA#C1307",
        "HMAC#C1307",
        "AES#C1306",
        "RSA#C1306",
        "SHS#C1307",
        "DRBG#C1307",
        "KTS#C701"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "14.1.2"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 6
          },
          "ECDSA": {
            "ECDSA": 16
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 5
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 9
        },
        "OFB": {
          "OFB": 2
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKEv1": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 10
        },
        "TLS": {
          "SSL": {
            "SSL": 5
          },
          "TLS": {
            "TLS": 36
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "KEX": {
          "Key Exchange": 1,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 2
        },
        "NIST": {
          "P-256": 12,
          "P-384": 8
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 37
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-256": 2,
          "HMAC-SHA-1": 10,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 8,
          "HMAC-SHA-384": 10,
          "PKCS#1": 14,
          "RSA PKCS#1": 4,
          "SHA- 384": 2,
          "SHA- 512": 1,
          "SHA-1": 8,
          "SHA-2": 1,
          "SHA-224": 2,
          "SHA-256": 11,
          "SHA-384": 6,
          "SHA-512": 4
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "Level 2": 3,
          "level 2": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 2,
            "SHA-256": 12,
            "SHA-384": 5,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 18
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 53,
          "FIPS 186-4": 7,
          "FIPS 198": 1,
          "FIPS PUB 140-2": 2,
          "FIPS140-2": 2,
          "FIPS180-4": 2,
          "FIPS186-4": 2,
          "FIPS197": 3,
          "FIPS198-1": 1
        },
        "NIST": {
          "SP 800-135": 1,
          "SP 800-38F": 5
        },
        "PKCS": {
          "PKCS#1": 9
        },
        "RFC": {
          "RFC5288": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 30,
            "AES-": 2,
            "AES-256": 2
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 3
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 17,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 4
          }
        },
        "miscellaneous": {
          "SM4": {
            "SM4": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Marylene Palard",
      "/CreationDate": "D:20220629220225Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20220629220225Z00\u002700\u0027",
      "/Producer": "macOS Version 11.5.2 (Build 20G95) Quartz PDFContext",
      "/Title": "SecurityPolicy_Device14.1.2_v1.2",
      "pdf_file_size_bytes": 1187627,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 36
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "75ef69e099fd304bae8c149cfb69fcc000d3258f3d10940e38fd9a7c36aff47a",
    "policy_txt_hash": "fb92e4913ddd18b8220d05f5d8d31e3d5b674a405546c07a0e874eb824b10050"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS Mode and configured as specified in the section 8 of the Security Policy with tamper evident labels contained in F5-ADD-BIG-FIPS140 kit and installed as indicated in the Security Policy section 4.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/April 2023_010523_0646.pdf",
    "date_sunset": "2026-03-07",
    "description": "F5\u00ae Device Cryptographic Module, Application Delivery Controller and Firewall software running on F5 BIG-IP.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "14.1.2",
    "historical_reason": null,
    "hw_versions": "BIG-IP i7800 and BIG-IP 10350v-F with FIPS Kit P/N: F5-ADD-BIG-FIPS140",
    "level": 2,
    "mentioned_certs": {},
    "module_name": "F5\u00ae Device Cryptographic Module",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-04-06",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "F5, Inc",
    "vendor_url": "f5.com"
  }
}