ExtraHop Cryptographic Module

Certificate #4675

Webpage information ?

Status active
Validation dates 30.01.2024
Sunset date 29-01-2029
Standard FIPS 140-3
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in approved mode. No assurance of the minimum strength of generated SSPs (e.g., keys)
Exceptions
  • Physical security: N/A
  • Non-invasive security: N/A
  • Mitigation of other attacks: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description The ExtraHop Cryptographic Module 2.0 is a cryptographic library embedded in the ExtraHop Reveal(x) 360 application software. The ExtraHop Cryptographic Module 2.0 offers symmetric encryption/decryption, digital signature generation/verification, hashing, cryptographic key generation, random number generation, message authentication, and key establishment functions to secure data-at-rest/data-in-flight and to support secure communications protocols (including SSH and TLS 1.2/1.3).
Tested configurations
  • Debian 9 running on a Dell PowerEdge R440 with an Intel® Xeon Silver 4214R with PAA
  • Debian 9 running on a Dell PowerEdge R440 with an Intel® Xeon Silver 4214R without PAA
Vendor ExtraHop Networks, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, CAST, CAST5, RC4, RC5, RC2, DES, Triple-DES, TDES, ChaCha20, Poly1305, IDEA, Blowfish, Camellia, ARIA, SM4, SEED, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA3-224, SHA3-384, SHA3-256, SHA3-512, SHA-3, Blake2, MD4, MD5, RIPEMD, PBKDF, PBKDF2
Schemes
MAC, Key Agreement, Key agreement
Protocols
SSH, SSL, TLS, TLS v1.2, TLS v1.3, TLS 1.2, TLS 1.3
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, B-233, B-283, B-409, B-571, K-233, K-283, K-409, K-571, B-163, K-163
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XEX, XTS

JavaCard API constants
SM2
Trusted Execution Environments
PSP, SSC

Security level
Level 1

Standards
FIPS 140-3, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 197, FIPS PUB 202, FIPS PUB 180-4, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-38F, NIST SP 800-132, NIST SP 800-67, SP 800-38A, SP 800-38B, NIST SP 800-52, PKCS#1, RFC25, RFC 8446, RFC 5288, RFC 5246, ISO/IEC 19790, ISO/IEC 24579, ISO/IEC 19790:2012, ISO/IEC 19790:2021

File metadata

Title: FIPS 140-3 Non-Proprietary Security Policy
Author: Corsec Security, Inc.
Creation date: D:20240127135910-05'00'
Modification date: D:20240127135910-05'00'
Pages: 41
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 26.02.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/January 2024_010224_0801.pdf.
  • 12.02.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4675,
  "dgst": "bb12fc5a6af710c3",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "TLS v1.2 KDF RFC7627A4978",
        "AES-XTSA4978",
        "HMAC-SHA3-224A4978",
        "HMAC-SHA2-384A4978",
        "KDA HKDF SP800-56Cr2A4978",
        "TDES-CMACA4978",
        "AES-GCMA4978",
        "AES-OFBA4978",
        "SHAKE-256A4978",
        "SHAKE-128A4978",
        "KAS-ECC-SSC Sp800-56Ar3A4978",
        "AES-CFB128A4978",
        "Counter DRBGA4978",
        "SHA2-512A4978",
        "RSA SigVer (FIPS186-4)A4978",
        "TDES-CFB8A4978",
        "ECDSA KeyVer (FIPS186-4)A4978",
        "TDES-ECBA4978",
        "RSA SigGen (FIPS186-4)A4978",
        "HMAC-SHA2-256A4978",
        "DSA KeyGen (FIPS186-4)A4978",
        "HMAC-SHA3-256A4978",
        "TDES-CFB64A4978",
        "TDES-OFBA4978",
        "RSA KeyGen (FIPS186-4)A4978",
        "AES-CFB1A4978",
        "AES-CMACA4978",
        "SHA2-384A4978",
        "SHA3-256A4978",
        "KAS-FFC-SSC Sp800-56Ar3A4978",
        "SHA-1A4978",
        "ECDSA SigVer (FIPS186-4)A4978",
        "AES-GMACA4978",
        "SHA2-224A4978",
        "SHA3-224A4978",
        "TLS v1.3 KDFA4979",
        "KDF SSHA4978",
        "TDES-CBCA4978",
        "DSA PQGVer (FIPS186-4)A4978",
        "HMAC-SHA-1A4978",
        "KDF TLSA4978",
        "AES-CCMA4978",
        "SHA2-256A4978",
        "SHA3-512A4978",
        "HMAC-SHA2-512A4978",
        "ECDSA KeyGen (FIPS186-4)A4978",
        "DSA SigVer (FIPS186-4)A4978",
        "TDES-CFB1A4978",
        "ECDSA SigGen (FIPS186-4)A4978",
        "PBKDFA4978",
        "HMAC-SHA2-224A4978",
        "AES-CFB8A4978",
        "DSA SigGen (FIPS186-4)A4978",
        "HMAC-SHA3-384A4978",
        "AES-KWPA4978",
        "AES-CTRA4978",
        "AES-CBCA4978",
        "AES-ECBA4978",
        "SHA3-384A4978",
        "AES-KWA4978",
        "HMAC-SHA3-512A4978",
        "DSA PQGGen (FIPS186-4)A4978"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 11
          },
          "ECDSA": {
            "ECDSA": 27
          },
          "EdDSA": {
            "EdDSA": 3
          }
        },
        "FF": {
          "DH": {
            "DH": 12,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 27
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 3
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 5
        },
        "ECB": {
          "ECB": 10
        },
        "GCM": {
          "GCM": 37
        },
        "OFB": {
          "OFB": 8
        },
        "XEX": {
          "XEX": 2
        },
        "XTS": {
          "XTS": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 18
        },
        "TLS": {
          "SSL": {
            "SSL": 3
          },
          "TLS": {
            "TLS": 36,
            "TLS 1.2": 3,
            "TLS 1.3": 5,
            "TLS v1.2": 3,
            "TLS v1.3": 2
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3,
          "Key agreement": 2
        },
        "MAC": {
          "MAC": 11
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-163": 2,
          "B-233": 5,
          "B-283": 5,
          "B-409": 5,
          "B-571": 5,
          "K-163": 4,
          "K-233": 7,
          "K-283": 5,
          "K-409": 5,
          "K-571": 5,
          "P-192": 8,
          "P-224": 16,
          "P-256": 10,
          "P-384": 10,
          "P-521": 10
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "Certificate6": 4
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES GCM encrypt KAT48": 1,
          "AES-CMAC 128": 1,
          "AES-GCM 128": 1,
          "CVL23": 1,
          "DRBG 9": 1,
          "DRBG26": 1,
          "DSA27": 1,
          "HMAC 128": 2,
          "PKCS#1": 6,
          "RSA38": 1,
          "SHA-1": 13,
          "SHA-256": 1,
          "SHA-3": 1,
          "SHA2- 256": 7,
          "SHA2- 384": 4,
          "SHA2- 512": 5,
          "SHA2-224": 14,
          "SHA2-256": 17,
          "SHA2-384": 12,
          "SHA2-512": 12,
          "SHA3- 224": 1,
          "SHA3- 256": 1,
          "SHA3- 384": 1,
          "SHA3- 512 112": 1,
          "SHA3-224": 3,
          "SHA3-256": 4,
          "SHA3-384": 3,
          "SHA3-512": 3,
          "SHS41": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 3
        }
      },
      "hash_function": {
        "BLAKE": {
          "Blake2": 3
        },
        "MD": {
          "MD4": {
            "MD4": 2
          },
          "MD5": {
            "MD5": 2
          }
        },
        "PBKDF": {
          "PBKDF": 7,
          "PBKDF2": 5
        },
        "RIPEMD": {
          "RIPEMD": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 13
          },
          "SHA2": {
            "SHA-256": 1
          },
          "SHA3": {
            "SHA-3": 1,
            "SHA3-224": 3,
            "SHA3-256": 4,
            "SHA3-384": 3,
            "SHA3-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "SM2": 2
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 46
        },
        "RNG": {
          "RBG": 2,
          "RNG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-3": 20,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 5,
          "FIPS PUB 197": 2,
          "FIPS PUB 198-1": 1,
          "FIPS PUB 202": 1
        },
        "ISO": {
          "ISO/IEC 19790": 6,
          "ISO/IEC 19790:2012": 1,
          "ISO/IEC 19790:2021": 1,
          "ISO/IEC 24579": 4
        },
        "NIST": {
          "NIST SP 800-132": 2,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 2,
          "NIST SP 800-38C": 2,
          "NIST SP 800-38D": 6,
          "NIST SP 800-38E": 2,
          "NIST SP 800-38F": 2,
          "NIST SP 800-52": 1,
          "NIST SP 800-67": 2,
          "SP 800-38A": 1,
          "SP 800-38B": 1
        },
        "PKCS": {
          "PKCS#1": 3
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC 5288": 1,
          "RFC 8446": 1,
          "RFC25": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 100
          },
          "CAST": {
            "CAST": 4,
            "CAST5": 3
          },
          "RC": {
            "RC2": 2,
            "RC4": 3,
            "RC5": 3
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 20
          },
          "DES": {
            "DES": 8
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 24,
            "HMAC": 27
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha20": 3
          },
          "Poly": {
            "Poly1305": 2
          }
        },
        "miscellaneous": {
          "ARIA": {
            "ARIA": 3
          },
          "Blowfish": {
            "Blowfish": 3
          },
          "Camellia": {
            "Camellia": 3
          },
          "IDEA": {
            "IDEA": 3
          },
          "SEED": {
            "SEED": 3
          },
          "SM4": {
            "SM4": 3
          }
        }
      },
      "tee_name": {
        "AMD": {
          "PSP": 6
        },
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Corsec Security, Inc.",
      "/CreationDate": "D:20240127135910-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240127135910-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Title": "FIPS 140-3 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 919212,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/Projects/cryptographic-module-validation-program/Validated-Modules/Search",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37589",
          "http://csrc.nist.gov/groups/STM/cmvp",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37588",
          "mailto:info@corsec.com",
          "http://www.corsec.com/",
          "http://www.extrahop.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 41
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "42ae8504c760fb64a0c3723167e4992b2effaf3c1c0b894fc86a759cf5c4e7d4",
    "policy_txt_hash": "94b65564a1378ed5bc3558d0daef48a8aff8b44bcafd9052adc043b75aee953f"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in approved mode. No assurance of the minimum strength of generated SSPs (e.g., keys)",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/January 2024_010224_0801.pdf",
    "date_sunset": "2029-01-29",
    "description": "The ExtraHop Cryptographic Module 2.0 is a cryptographic library embedded in the ExtraHop Reveal(x) 360 application software. The ExtraHop Cryptographic Module 2.0 offers symmetric encryption/decryption, digital signature generation/verification, hashing, cryptographic key generation, random number generation, message authentication, and key establishment functions to secure data-at-rest/data-in-flight and to support secure communications protocols (including SSH and TLS 1.2/1.3).",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical security: N/A",
      "Non-invasive security: N/A",
      "Mitigation of other attacks: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "ExtraHop Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": "2.0",
    "tested_conf": [
      "Debian 9 running on a Dell PowerEdge R440 with an Intel\u00ae Xeon Silver 4214R with PAA",
      "Debian 9 running on a Dell PowerEdge R440 with an Intel\u00ae Xeon Silver 4214R without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-01-30",
        "lab": "Lightship Security, Inc.",
        "validation_type": "Initial"
      }
    ],
    "vendor": "ExtraHop Networks, Inc.",
    "vendor_url": "http://www.extrahop.com"
  }
}