Qualcomm® Crypto Engine Core

Certificate #4666

Webpage information ?

Status active
Validation dates 29.11.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 2
Type Hardware
Embodiment Single Chip
Caveat When operated in FIPS mode
Exceptions
  • Mitigation of Other Attacks: N/A
Description Qualcomm Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments.
Version (Hardware) 5.6.0
Tested configurations
  • Snapdragon 888 5G Mobile Platform, Qualcomm QCM6490, Qualcomm QCS6490 and Snapdragon 695 5G Mobile Platform
Vendor Qualcomm Technologies, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-128, AES-256, DES, Triple-DES, HMAC, CMAC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA512
Block cipher modes
ECB, CBC, CTR, CCM, XTS

Vendor
Qualcomm

Security level
Level 2

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 197, FIPS 46-3, FIPS 180-4, FIPS 198-1, SP 800-38, SP 800-38A, SP 800-38B, x.509

File metadata

Title: Crypto_Engine_Core-Security-Policy-v1.4_20231026
Author: Dick Sikkema
Creation date: D:20231103213540Z00'00'
Modification date: D:20231103213540Z00'00'
Pages: 25
Creator: Word
Producer: macOS Version 11.7.10 (Build 20G1427) Quartz PDFContext

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 02.01.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4666,
  "dgst": "dd2c71582793ed12",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "Triple-DES#A805",
        "AES#A2752",
        "HMAC#A2752",
        "HMAC#A805",
        "SHS#A2752",
        "Triple-DES#A2752",
        "AES#A805",
        "SHS#A805"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.6.0"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 14
        },
        "CCM": {
          "CCM": 7
        },
        "CTR": {
          "CTR": 5
        },
        "ECB": {
          "ECB": 11
        },
        "XTS": {
          "XTS": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-128": 5,
          "AES-256": 5,
          "HMAC SHA- 256": 1,
          "HMAC SHA- 384": 1,
          "HMAC SHA- 512": 1,
          "HMAC SHA-1": 6,
          "HMAC SHA-256": 5,
          "HMAC SHA-384": 5,
          "HMAC SHA-512": 5,
          "HMAC- SHA512": 1,
          "HMAC-SHA1": 2,
          "HMAC-SHA256": 2,
          "HMAC-SHA384": 2,
          "SHA- 256": 1,
          "SHA- 384": 1,
          "SHA- 512": 1,
          "SHA-1": 9,
          "SHA-256": 8,
          "SHA-384": 8,
          "SHA-512": 8,
          "SHA512": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 2": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 8,
            "SHA-512": 8,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 39,
          "FIPS 180-4": 4,
          "FIPS 197": 1,
          "FIPS 198-1": 4,
          "FIPS 46-3": 1,
          "FIPS PUB 140-2": 1
        },
        "NIST": {
          "SP 800-38": 1,
          "SP 800-38A": 1,
          "SP 800-38B": 1
        },
        "X509": {
          "x.509": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-128": 5,
            "AES-256": 5
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 12
          },
          "DES": {
            "DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4,
            "HMAC": 26
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 182
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Dick Sikkema",
      "/CreationDate": "D:20231103213540Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20231103213540Z00\u002700\u0027",
      "/Producer": "macOS Version 11.7.10 (Build 20G1427) Quartz PDFContext",
      "/Title": "Crypto_Engine_Core-Security-Policy-v1.4_20231026",
      "pdf_file_size_bytes": 2674247,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "32e00ba1dde4b8c3ca3274e638948bf9d9b39938409bef2b9cd2ad7633a17040",
    "policy_txt_hash": "5f95ab77d7f067b5442622f404d798a43a308a9e9c27ffce07e8862769b141f6"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/November 2023_111223_0648_signed.pdf",
    "date_sunset": "2026-09-21",
    "description": "Qualcomm Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments.",
    "embodiment": "Single Chip",
    "exceptions": [
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": "5.6.0",
    "level": 2,
    "mentioned_certs": {},
    "module_name": "Qualcomm\u00ae Crypto Engine Core",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": null,
    "tested_conf": [
      "Snapdragon 888 5G Mobile Platform, Qualcomm QCM6490, Qualcomm QCS6490 and Snapdragon 695 5G Mobile Platform"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-11-29",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Qualcomm Technologies, Inc.",
    "vendor_url": "http://www.qualcomm.com"
  }
}