Arista EOS Crypto Module

Certificate #4592

Webpage information ?

Status active
Validation dates 12.09.2023 , 27.09.2023 , 05.12.2023
Sunset date 29-08-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description Arista's crypto library is a comprehensive suite of FIPS Approved algorithms. Many key sizes and modes have been implemented to allow flexibility and efficiency.
Tested configurations
  • EOSv4 on Arista CCS-720XP-24Y6 with AMD G-Series GX-224 (Crowned Eagle)
  • EOSv4 on Arista CCS-720XP-24ZY4 with AMD G-Series GX-224 (Crowned Eagle)
  • EOSv4 on Arista CCS-720XP-48Y6 with AMD G-Series GX-224 (Crowned Eagle)
  • EOSv4 on Arista CCS-720XP-48ZC2 with AMD G-Series GX-224 (Crowned Eagle)
  • EOSv4 on Arista CCS-720XP-96ZC2 with AMD R-Series RX-216 (Merlin Falcon)
  • EOSv4 on Arista CCS-750-Sup25 with Intel Xeon D-1527 (Broadwell) (single-user mode)
Vendor Arista Networks, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, AES-192, AES-256, CAST5, RC4, RC5, RC2, DES, IDEA, Blowfish, Camellia, SEED, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Post-quantum Algorithms
Falcon
Hash functions
SHA-1, SHA-384, SHA-512, SHA-224, SHA-256, SHA512, SHA-2, MD4, MD5, RIPEMD-160
Schemes
Key Agreement
Protocols
SSH, TLS, TLS 1.2
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, P-224, K-233
Block cipher modes
ECB, CBC, CTR, OFB, GCM, CCM, XTS

Trusted Execution Environments
SSC

Security level
Level 1

Standards
FIPS 140-2, FIPS 180-4, FIPS 186-4, FIPS 197, FIPS 198-1, FIPS 186-2, FIPS 186, SP 800-38A, SP 800-38B, SP 800-38C, SP 800-38D, SP 800-38E, SP 800-90A, SP 800-131A, SP 800-135, SP 800-56A, SP 800-133, SP 800-52, PKCS 1, PKCS#1, RFC 2313, RFC 5246

File metadata

Author: Kwok Wong
Creation date: D:20231120135554-05'00'
Modification date: D:20231120135554-05'00'
Pages: 25
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 02.01.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The validation_history property was updated, with the [[2, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2023-12-05', 'validation_type': 'Update', 'lab': 'DEKRA Certification, Inc.'}]] values inserted.

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__insert__': {'SHA-512 5': 1}, '__update__': {'SHA-512': 11}}}}} data.
    • The policy_metadata property was updated, with the {'pdf_file_size_bytes': 814597, '/CreationDate': "D:20231120135554-05'00'", '/ModDate': "D:20231120135554-05'00'"} data.

    The state was updated.

    • The policy_pdf_hash property was set to 34354b8390558aded1b3e1fb1392182d092d54da1ebd7998d673f5bedfd3c84b.
    • The policy_txt_hash property was set to f0dd33325b61808c69d4d71300e0e12ae53ca1c0a1b57a11ee300056ab9d3f28.
  • 01.11.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The validation_history property was updated, with the [[1, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2023-09-27', 'validation_type': 'Update', 'lab': 'DEKRA Certification, Inc.'}]] values inserted.
    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf.

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_certlike': {'__update__': {'Certlike': {'__insert__': {'SHA- 224': 1, 'SHA-2248': 1, 'SHA-512 1024': 1}, '__update__': {'SHA-224': 12, 'SHA-256': 15, 'SHA-384': 9, 'SHA- 384': 8, 'SHA- 256': 5}, '__delete__': ['SHA- 2248', 'SHA- 512']}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-224': 13, 'SHA-256': 15, 'SHA-384': 9, 'SHA-512': 16}}}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 20, 'P-521': 18, 'P-384': 22}}}}, 'tee_name': {'IBM': {'SSC': 2}}, 'standard_id': {'__update__': {'NIST': {'__update__': {'SP 800-38A': 2, 'SP 800-38B': 2, 'SP 800-38C': 2, 'SP 800-38D': 2, 'SP 800-38E': 2, 'SP 800-90A': 3}}}}} data.
    • The policy_metadata property was updated, with the {'pdf_file_size_bytes': 818575, '/CreationDate': "D:20230915163911-04'00'", '/ModDate': "D:20230915163911-04'00'"} data.

    The state was updated.

    • The policy_pdf_hash property was set to 1126f076ee90c131726e535c2bfa1b5281082673bb0b2a4119b8c1f06233d573.
    • The policy_txt_hash property was set to 76d758d564a91bae46ec6080f36dbece70e33ca4bc40c2e3b0a97dde0f15c96a.
  • 18.09.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4592,
  "dgst": "5edd6b7ba99be850",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "CVL#A3568",
        "HMAC#A3568",
        "KAS#A3568",
        "SHS#A3568",
        "ECDSA#A3568",
        "DRBG#A3568",
        "DSA#A3568",
        "KAS-SSC#A3568",
        "AES#A3568",
        "RSA#A3568"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 9
          },
          "ECDSA": {
            "ECDSA": 14
          }
        },
        "FF": {
          "DH": {
            "DH": 9,
            "Diffie-Hellman": 7
          },
          "DSA": {
            "DSA": 15
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CCM": {
          "CCM": 4
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 8
        },
        "OFB": {
          "OFB": 1
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "TLS": {
            "TLS": 12,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "K-233": 1,
          "P-224": 14,
          "P-256": 20,
          "P-384": 22,
          "P-521": 18
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES 128/192/256": 1,
          "AES-128 128": 1,
          "AES-256": 1,
          "AES-256 256": 1,
          "CVL 2048": 1,
          "CVL5": 1,
          "CVL6": 1,
          "DRBG3": 1,
          "DSA (2048": 1,
          "HMAC-SHA-1": 2,
          "PKCS 1": 6,
          "PKCS#1": 2,
          "SHA- 224": 1,
          "SHA- 256": 5,
          "SHA- 384": 8,
          "SHA- 512 1024": 1,
          "SHA-1": 12,
          "SHA-1 128": 1,
          "SHA-2": 1,
          "SHA-224": 12,
          "SHA-2247": 1,
          "SHA-2248": 1,
          "SHA-256": 15,
          "SHA-384": 9,
          "SHA-512": 11,
          "SHA-512 1024": 1,
          "SHA-512 112": 1,
          "SHA-512 2048": 1,
          "SHA-512 256": 1,
          "SHA-512 5": 1,
          "SHA512": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 1
          },
          "MD5": {
            "MD5": 2
          }
        },
        "RIPEMD": {
          "RIPEMD-160": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 13
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 13,
            "SHA-256": 15,
            "SHA-384": 9,
            "SHA-512": 16,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {
        "Falcon": {
          "Falcon": 64
        }
      },
      "randomness": {
        "PRNG": {
          "DRBG": 15
        },
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 36,
          "FIPS 180-4": 2,
          "FIPS 186": 1,
          "FIPS 186-2": 2,
          "FIPS 186-4": 5,
          "FIPS 197": 2,
          "FIPS 198-1": 2
        },
        "NIST": {
          "SP 800-131A": 2,
          "SP 800-133": 1,
          "SP 800-135": 5,
          "SP 800-38A": 2,
          "SP 800-38B": 2,
          "SP 800-38C": 2,
          "SP 800-38D": 2,
          "SP 800-38E": 2,
          "SP 800-52": 1,
          "SP 800-56A": 3,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS 1": 3,
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2313": 1,
          "RFC 5246": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 24,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 2
          },
          "CAST": {
            "CAST5": 1
          },
          "RC": {
            "RC2": 1,
            "RC4": 1,
            "RC5": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 8,
            "HMAC": 7
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          },
          "Camellia": {
            "Camellia": 1
          },
          "IDEA": {
            "IDEA": 1
          },
          "SEED": {
            "SEED": 1
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Kwok Wong",
      "/CreationDate": "D:20231120135554-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20231120135554-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 814597,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "34354b8390558aded1b3e1fb1392182d092d54da1ebd7998d673f5bedfd3c84b",
    "policy_txt_hash": "f0dd33325b61808c69d4d71300e0e12ae53ca1c0a1b57a11ee300056ab9d3f28"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf",
    "date_sunset": "2026-08-29",
    "description": "Arista\u0027s crypto library is a comprehensive suite of FIPS Approved algorithms. Many key sizes and modes have been implemented to allow flexibility and efficiency.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Arista EOS Crypto Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "v2.1",
    "tested_conf": [
      "EOSv4 on Arista CCS-720XP-24Y6 with AMD G-Series GX-224 (Crowned Eagle)",
      "EOSv4 on Arista CCS-720XP-24ZY4 with AMD G-Series GX-224 (Crowned Eagle)",
      "EOSv4 on Arista CCS-720XP-48Y6 with AMD G-Series GX-224 (Crowned Eagle)",
      "EOSv4 on Arista CCS-720XP-48ZC2 with AMD G-Series GX-224 (Crowned Eagle)",
      "EOSv4 on Arista CCS-720XP-96ZC2 with AMD R-Series RX-216 (Merlin Falcon)",
      "EOSv4 on Arista CCS-750-Sup25 with Intel Xeon D-1527 (Broadwell) (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-09-12",
        "lab": "DEKRA Certification, Inc.",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-09-27",
        "lab": "DEKRA Certification, Inc.",
        "validation_type": "Update"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-12-05",
        "lab": "DEKRA Certification, Inc.",
        "validation_type": "Update"
      }
    ],
    "vendor": "Arista Networks, Inc.",
    "vendor_url": "http://www.arista.com"
  }
}