MFP Cryptographic Module(A)

Certificate #4455

Webpage information ?

Status active
Validation dates 22.03.2023
Sunset date 23-08-2026
Standard FIPS 140-2
Security level 2
Type Hardware
Embodiment Single Chip
Caveat When operated in FIPS mode and installed, initialized and configured as specified in Section 10.3 of the Security Policy
Exceptions
  • Mitigation of Other Attacks: N/A
Description MFP Cryptographic Module(A) is a cryptographic security chip for encrypting data written to a storage device and other security function of Kyocera multifunction printer. Secure key generation and fast AES encryption/decryption are offered through SATA interface. SecureBoot verifies the integrity of the firmware when the product starts up.
Version (Hardware) VaultIP-2.1.10 and EIP38-3.2
Version (Firmware) 2.2.18
Tested configurations
  • Kyocera SCH114C
Vendor Kyocera Document Solutions Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-, AES-256, DES, Triple-DES, HMAC, HMAC-SHA-224, HMAC-SHA-512, HMAC-SHA-384, HMAC-SHA-256, CMAC
Asymmetric Algorithms
RSA-PSS, ECDH, ECDSA, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC, Key Agreement
Protocols
SSH
Randomness
TRNG, DRBG, RNG
Elliptic Curves
P-224, P-256, P-521, P-192, P-384, NIST P-256, NIST P-224
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Trusted Execution Environments
TEE

Security level
Level 2, Level 1

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS197, FIPS186-4, FIPS198-1, FIPS180-4, FIPS140-2, NIST SP 800-38F, SP 800-90A, PKCS#1, RFC3394, RFC5649

File metadata

Title: Kyocera_SecurityPolicy_v1_7
Author: Marylene Palard
Creation date: D:20220616230822Z00'00'
Modification date: D:20220616230822Z00'00'
Pages: 46
Creator: Word
Producer: macOS Version 11.5.2 (Build 20G95) Quartz PDFContext

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 18.05.2023 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2023_030423_0646.pdf.
  • 27.03.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4455,
  "dgst": "dec1ab2f6d6e994c",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "RSA#C1892",
        "SHS#C1892",
        "KBKDF#C1892",
        "DRBG#C1892",
        "HMAC#C1892",
        "ECDSA#C1892",
        "KTS#C1892",
        "AES#C1892",
        "AES#C1933"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.1.10",
        "3.2",
        "2.2.18"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 26
          },
          "ECDSA": {
            "ECDSA": 38
          }
        },
        "FF": {
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA-PSS": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 5
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 7
        },
        "ECB": {
          "ECB": 7
        },
        "GCM": {
          "GCM": 4
        },
        "OFB": {
          "OFB": 1
        },
        "XTS": {
          "XTS": 8
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 4
        },
        "MAC": {
          "MAC": 12
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-224": 2,
          "NIST P-256": 1,
          "P-192": 14,
          "P-224": 32,
          "P-256": 29,
          "P-384": 18,
          "P-521": 30
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 48
        }
      },
      "fips_cert_id": {
        "Cert": {
          "#4": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES key 256": 1,
          "AES-256": 2,
          "HMAC- SHA-256": 2,
          "HMAC- SHA-512": 1,
          "HMAC-SHA- 256": 2,
          "HMAC-SHA- 384": 2,
          "HMAC-SHA-1": 4,
          "HMAC-SHA-224": 6,
          "HMAC-SHA-256": 10,
          "HMAC-SHA-384": 4,
          "HMAC-SHA-512": 2,
          "PKCS#1": 8,
          "SHA- 256": 5,
          "SHA- 384": 2,
          "SHA-1": 7,
          "SHA-2": 2,
          "SHA-224": 8,
          "SHA-256": 9,
          "SHA-384": 6,
          "SHA-512": 9
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "Level 2": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 8,
            "SHA-256": 9,
            "SHA-384": 6,
            "SHA-512": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 21
        },
        "RNG": {
          "RNG": 1
        },
        "TRNG": {
          "TRNG": 24
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 11,
          "FIPS PUB 140-2": 2,
          "FIPS140-2": 1,
          "FIPS180-4": 3,
          "FIPS186-4": 6,
          "FIPS197": 2,
          "FIPS198-1": 5
        },
        "NIST": {
          "NIST SP 800-38F": 1,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS#1": 4
        },
        "RFC": {
          "RFC3394": 1,
          "RFC5649": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 55,
            "AES-": 4,
            "AES-256": 2
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 3
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "HMAC": 11,
            "HMAC-SHA-224": 3,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "tee_name": {
        "other": {
          "TEE": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Marylene Palard",
      "/CreationDate": "D:20220616230822Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20220616230822Z00\u002700\u0027",
      "/Producer": "macOS Version 11.5.2 (Build 20G95) Quartz PDFContext",
      "/Title": "Kyocera_SecurityPolicy_v1_7",
      "pdf_file_size_bytes": 2181283,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 46
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "8a193f7f31bae4ae6117b9f3eac13380fadad42473896bc3d1469457bf558a65",
    "policy_txt_hash": "0ed803e77bf5f03a383d1e26ce1efc7143e67b00f4f721bbda3545907450cee6"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and installed, initialized and configured as specified in Section 10.3 of the Security Policy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2023_030423_0646.pdf",
    "date_sunset": "2026-08-23",
    "description": "MFP Cryptographic Module(A) is a cryptographic security chip for encrypting data written to a storage device and other security function of Kyocera multifunction printer. Secure key generation and fast AES encryption/decryption are offered through SATA interface. SecureBoot verifies the integrity of the firmware when the product starts up.",
    "embodiment": "Single Chip",
    "exceptions": [
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "2.2.18",
    "historical_reason": null,
    "hw_versions": "VaultIP-2.1.10 and EIP38-3.2",
    "level": 2,
    "mentioned_certs": {},
    "module_name": "MFP Cryptographic Module(A)",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": null,
    "tested_conf": [
      "Kyocera SCH114C"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-03-22",
        "lab": "ATSEC INFORMATION SECURITY CORP",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Kyocera Document Solutions Inc.",
    "vendor_url": "http://www.kyoceradocumentsolutions.com"
  }
}