DocuSign QSCD Appliance

Certificate #4441

Webpage information ?

Status active
Validation dates 22.02.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 3
Type Hardware
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode; The module generates cryptographic keys whose strengths are modified by available entropy.
Exceptions
  • Mitigation of Other Attacks: N/A
Version (Hardware) 2.0.0.0
Version (Firmware) 1.1.0.9
Vendor DocuSign Ltd.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES128, AES192, AES256, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, RSA 3072, ECDH, Diffie-Hellman
Hash functions
SHA-256, SHA-512, SHA256, SHA-384, PBKDF
Schemes
MAC
Protocols
TLS, TLS 1.2
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
ECB, CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_CBC_128_SHA256, TLS_RSA_WITH_AES_CBC_256_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256

Security level
Level 3, level 3, Level 1
Side-channel analysis
physical tampering

Standards
FIPS 140-2, FIPS 197, FIPS 198-1, FIPS 186-4, FIPS 180-4, SP 800-133, SP 800-90A, SP 800-38F, SP 800-132, SP 800-38D, NIST SP 800-90B, NIST SP 800-90A, PKCS#1

File metadata

Title: Non-Proprietary FIPS 140-1 Security Policy
Subject: FIPS 140-1 Security Policy
Keywords: FIPS 140-1 Security Policy Documentation Submission Template
Author: Andrew Donofrio
Creation date: D:20230215174651+02'00'
Modification date: D:20230215174651+02'00'
Pages: 34
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 12.03.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/February 2023_010323_0649.pdf.
  • 26.02.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4441,
  "dgst": "6346fc1b001a16dd",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "AES#A2434",
        "RSA#A2430",
        "KTS#A2430",
        "SHS#A2430",
        "HMAC#A2434",
        "RSA#A2434",
        "HMAC#A2430",
        "AES#A2430",
        "SHS#A2434",
        "DRBG#A2434",
        "PBKDF#A2430",
        "CVL#A2430"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.1.0.9",
        "2.0.0.0"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA 2048": 6,
          "RSA 3072": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 31,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "P-521": 4
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES 128, 192": 1,
          "AES 256": 4,
          "AES-CBC 128, 256": 1,
          "AES-CBC 256": 3,
          "AES128": 2,
          "AES192": 2,
          "AES256": 2,
          "DRBG4": 1,
          "HMAC 128": 2,
          "HMAC-256": 4,
          "HMAC-SHA-256": 4,
          "HMAC-SHA-256 256": 2,
          "HMAC-SHA-512 256": 2,
          "HMAC-SHA256": 16,
          "HMAC-SHA384": 2,
          "HMAC-SHA512": 2,
          "PKCS#1": 6,
          "RSA 2048": 6,
          "RSA 3072": 2,
          "RSA PKCS#1": 4,
          "SHA-256": 9,
          "SHA-384": 2,
          "SHA-512": 3,
          "SHA-512 2048": 4,
          "SHA256": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "Level 3": 2,
          "level 3": 1
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 2
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 9,
            "SHA-384": 2,
            "SHA-512": 7,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RNG": 8
        }
      },
      "side_channel_analysis": {
        "FI": {
          "physical tampering": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 19,
          "FIPS 180-4": 2,
          "FIPS 186-4": 2,
          "FIPS 197": 3,
          "FIPS 198-1": 2
        },
        "NIST": {
          "NIST SP 800-90A": 3,
          "NIST SP 800-90B": 4,
          "SP 800-132": 1,
          "SP 800-133": 1,
          "SP 800-38D": 1,
          "SP 800-38F": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS#1": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13,
            "AES128": 2,
            "AES192": 2,
            "AES256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-512": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_CBC_128_SHA256": 1,
          "TLS_RSA_WITH_AES_CBC_256_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Andrew Donofrio",
      "/CreationDate": "D:20230215174651+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/Keywords": "FIPS 140-1 Security Policy Documentation Submission Template",
      "/ModDate": "D:20230215174651+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Subject": "FIPS 140-1 Security Policy",
      "/Title": "Non-Proprietary FIPS 140-1 Security Policy",
      "pdf_file_size_bytes": 971181,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:security@docusign.com",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35040",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/10",
          "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/entropy/E10_PublicUse.pdf",
          "https://support.docusign.com/en/contactSupport",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html",
          "http://www.docusign.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 34
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "1ad5f04d15e85278ebb5e0d7eb2e8a6f5bcfd92344cdd62d84ffdb2e46afa5f5",
    "policy_txt_hash": "360b3085e90e4bedb5a9a403c6df0718d9217c41ad819be8819c3461c41ed6f2"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode; The module generates cryptographic keys whose strengths are modified by available entropy.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/February 2023_010323_0649.pdf",
    "date_sunset": "2026-09-21",
    "description": null,
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "1.1.0.9",
    "historical_reason": null,
    "hw_versions": "2.0.0.0",
    "level": 3,
    "mentioned_certs": {},
    "module_name": "DocuSign QSCD Appliance",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-02-22",
        "lab": "EWA CANADA",
        "validation_type": "Initial"
      }
    ],
    "vendor": "DocuSign Ltd.",
    "vendor_url": "http://www.docusign.com"
  }
}