Allegro Cryptographic Engine

Certificate #4627

Webpage information ?

Status active
Validation dates 04.10.2023
Sunset date 10-04-2024
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When installed, initialized and configured as specified in Section 3 of the Security Policy
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description Allegro’s suite of Embedded Device Security toolkits makes embedding standards-based security protocols into resource sensitive embedded systems and consumer electronics fast, easy and reliable. The Allegro Cryptographic Engine (ACE) is a cryptographic library module specifically engineered for embedded devices. The module provides embedded systems developers with an easily understood software interface to enable bulk encryption and decryption, message digests, digital signature creation and validation and key generation and exchange. For full details see www.allegrosoft.com/ace.
Tested configurations
  • Linux Mint 18 Cinnamon running on an Intel NUC6i7KYK System with Intel i7-6770HQ with PAA
  • Linux Mint 18 Cinnamon running on an Intel NUC6i7KYK System with Intel i7-6770HQ without PAA (single-user mode)
Vendor Allegro Software Development Corporation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, DES, Triple-DES, HMAC, HMAC-SHA-256, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA256, MD5, PBKDF2, PBKDF
Schemes
MAC, Key Agreement
Protocols
SSH, TLS
Randomness
DRBG
Elliptic Curves
P-224, P-256, P-384, P-521
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XEX, XTS

Trusted Execution Environments
SSC

Security level
Level 1

Standards
FIPS 140-2, FIPS186-4, SP 800-135, SP 800-90A, SP 800-132, NIST SP 800-132, PKCS #1

File metadata

Creation date: D:20220630115459-07'00'
Modification date: D:20220630115459-07'00'
Pages: 26
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 06.11.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/October 2023_011123_0711.pdf.
  • 01.11.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4627,
  "dgst": "7323374915f195ab",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KAS-SSC#A2685",
        "CVL#A2685",
        "SHS#A2685",
        "AES#A2685",
        "DRBG#A2685",
        "KTS#A2685",
        "RSA#A2685",
        "ECDSA#A2685",
        "HMAC#A2685"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 8
          },
          "ECDSA": {
            "ECDSA": 14
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CCM": {
          "CCM": 3
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 2
        },
        "XEX": {
          "XEX": 1
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 19
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-224": 14,
          "P-256": 16,
          "P-384": 10,
          "P-521": 4
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 2
        }
      },
      "fips_certlike": {
        "Certlike": {
          "DRBG 2": 1,
          "HMAC SHA-1": 1,
          "HMAC SHA-256": 1,
          "HMAC SHA256": 1,
          "HMAC-SHA-256": 2,
          "PKCS #1": 4,
          "SHA-1": 5,
          "SHA-224": 5,
          "SHA-256": 6,
          "SHA-384": 5,
          "SHA-512": 5,
          "SHA256": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 6
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 11
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-224": 5,
            "SHA-256": 6,
            "SHA-384": 5,
            "SHA-512": 5,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 30
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 15,
          "FIPS186-4": 10
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "SP 800-132": 2,
          "SP 800-135": 1,
          "SP 800-90A": 7
        },
        "PKCS": {
          "PKCS #1": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 28
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "CMAC": 6,
            "HMAC": 12,
            "HMAC-SHA-256": 1
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/CreationDate": "D:20220630115459-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220630115459-07\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 427934,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.allegrosoft.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "e949fb35f5bb75b8c0a058b19b541bca7707a2f4e6f656e3a2e85f460241baf1",
    "policy_txt_hash": "25dc2ebd71f2c4dc489ed6cecf3ac4ad10d0db7a4551a88bc3bbfb578614e32e"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When installed, initialized and configured as specified in Section 3 of the Security Policy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/October 2023_011123_0711.pdf",
    "date_sunset": "2024-04-10",
    "description": "Allegro\u2019s suite of Embedded Device Security toolkits makes embedding standards-based security protocols into resource sensitive embedded systems and consumer electronics fast, easy and reliable. The Allegro Cryptographic Engine (ACE) is a cryptographic library module specifically engineered for embedded devices. The module provides embedded systems developers with an easily understood software interface to enable bulk encryption and decryption, message digests, digital signature creation and validation and key generation and exchange. For full details see www.allegrosoft.com/ace.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Allegro Cryptographic Engine",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "6.3.3",
    "tested_conf": [
      "Linux Mint 18 Cinnamon running on an Intel NUC6i7KYK System with Intel i7-6770HQ with PAA",
      "Linux Mint 18 Cinnamon running on an Intel NUC6i7KYK System with Intel i7-6770HQ without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-10-04",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Allegro Software Development Corporation",
    "vendor_url": "http://www.allegrosoft.com/"
  }
}