Infinera Groove G30 DCI Platform

Certificate #4665

Webpage information ?

Status active
Validation dates 28.11.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 2
Type Hardware
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. When installed, initialized and configured as specified in Section 11 of the Security Policy. The tamper evident seals installed as indicated in the security policy. The module generates cryptographic keys whose strengths are modified by available entropy.
Exceptions
  • Roles, Services, and Authentication: Level 3
  • Mitigation of Other Attacks: N/A
Description The Infinera Groove G30 DCI Platform is an innovative stackable transport solution for cloud and data center networks that delivers 4.8 terabits of capacity throughput in a compact 1RU form factor.
Version (Hardware) GQS-G30CHASF-00 with tamper-evident labels 550-1211-001
Version (Firmware) FP4.3
Vendor Infinera Corporation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-256, AES-128, AES-192, DES, HMAC
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA1, SHA-224, SHA-256, SHA-384, SHA-512, SHA384, MD5
Schemes
Key Agreement
Protocols
SSH, TLS, TLS 1.2, IKEv2, IPsec
Randomness
TRNG, DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521
Block cipher modes
ECB, CBC, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
NXP

Security level
Level 2, level 2, Level 1
Side-channel analysis
cold boot

Standards
FIPS 140-2, FIPS140-2, FIPS 186-4, FIPS PUB 140-2, SP 800-38D, SP 800-38F, SP 800-52, SP 800-90A, SP 800-135, NIST SP 800-38D, PKCS 1, PKCS #1, RFC 7296, RFC 5288, RFC 5647, RFC 3162, RFC 4106, RFC7296, RFC 5246, RFC 4252, RFC 4253

File metadata

Title: Groove G30 FIPS 140-2 Non-Proprietary Security Policy
Subject: Security Policy
Author: Xinyu Fang
Creation date: D:20230706181243+08'00'
Modification date: D:20230706181243+08'00'
Pages: 36
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 02.01.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4665,
  "dgst": "df33710fdefd14a5",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KTS#A651",
        "AES#3844",
        "RSA#A651",
        "KAS-SSC#A651",
        "CVL#A658",
        "AES#4770",
        "AES#4707",
        "SHS#A651",
        "ECDSA#A651",
        "DRBG#A651",
        "AES#C646",
        "HMAC#A651",
        "HMAC#A658",
        "CVL#A651",
        "SHS#A658",
        "AES#A658",
        "AES#A651"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.3"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 6,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 25
          }
        },
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 15
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 13
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 7
        },
        "IPsec": {
          "IPsec": 23
        },
        "SSH": {
          "SSH": 23
        },
        "TLS": {
          "TLS": {
            "TLS": 49,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-224": 14,
          "P-256": 12,
          "P-384": 14,
          "P-521": 12
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 5,
          "#3844": 2,
          "#4": 2,
          "#4707": 2,
          "#4770": 2
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 256": 1,
          "AES Cert. #4707": 2,
          "AES Cert. #4770": 2,
          "AES key; 256": 1,
          "AES-128": 1,
          "AES-192": 1,
          "AES-256": 5,
          "AES-GCM (256": 2,
          "DES 2": 1,
          "DRBG (128": 1,
          "DRBG (256": 1,
          "HMAC (160": 1,
          "HMAC (384": 1,
          "HMAC - SHA1": 1,
          "HMAC - SHA384": 1,
          "HMAC SHA1": 1,
          "HMAC-SHA-1": 4,
          "HMAC-SHA-1-96": 2,
          "HMAC-SHA256": 4,
          "HMAC-SHA256; 384": 2,
          "HMAC-SHA384; 512": 4,
          "HMAC-SHA512": 6,
          "PKCS #1": 2,
          "PKCS 1": 2,
          "SHA-1": 11,
          "SHA-224": 2,
          "SHA-256": 3,
          "SHA-384": 2,
          "SHA-512": 2,
          "SHA1": 2,
          "SHA2- 384": 1,
          "SHA2-224": 5,
          "SHA2-256": 17,
          "SHA2-384": 16,
          "SHA2-512": 14,
          "SHA384": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "Level 2": 4,
          "level 2": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 11,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 3,
            "SHA-384": 2,
            "SHA-512": 2,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 24
        },
        "RNG": {
          "RNG": 2
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "other": {
          "cold boot": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 57,
          "FIPS 186-4": 2,
          "FIPS PUB 140-2": 2,
          "FIPS140-2": 1
        },
        "NIST": {
          "NIST SP 800-38D": 1,
          "SP 800-135": 1,
          "SP 800-38D": 3,
          "SP 800-38F": 1,
          "SP 800-52": 2,
          "SP 800-90A": 2
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS 1": 1
        },
        "RFC": {
          "RFC 3162": 1,
          "RFC 4106": 1,
          "RFC 4252": 1,
          "RFC 4253": 1,
          "RFC 5246": 1,
          "RFC 5288": 2,
          "RFC 5647": 2,
          "RFC 7296": 1,
          "RFC7296": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 41,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 5
          }
        },
        "DES": {
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "NXP": {
          "NXP": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Xinyu Fang",
      "/CreationDate": "D:20230706181243+08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20230706181243+08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "Security Policy",
      "/Title": "Groove G30 FIPS 140-2 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 1648904,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/fips140-2/fips1402ig.pdf",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf",
          "https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/fips140-2/fips1402dtr.pdf",
          "http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf",
          "http://www.acacia-inc.com/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Validation-Notes#KAS-ECC Component",
          "https://infinera.lightning.force.com/lightning/n/Downloads2"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 36
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "f1333b19273154a48853e093ed50873699c1311e9caa291f7943e826d7399b7b",
    "policy_txt_hash": "f607b5a1e9d9824b3b808f2babfb2378062eb1ec1abd7a9729b613bc05b7705e"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. When installed, initialized and configured as specified in Section 11 of the Security Policy. The tamper evident seals installed as indicated in the security policy. The module generates cryptographic keys whose strengths are modified by available entropy.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/November 2023_111223_0648_signed.pdf",
    "date_sunset": "2026-09-21",
    "description": "The Infinera Groove G30 DCI Platform is an innovative stackable transport solution for cloud and data center networks that delivers 4.8 terabits of capacity throughput in a compact 1RU form factor.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 3",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "FP4.3",
    "historical_reason": null,
    "hw_versions": "GQS-G30CHASF-00 with tamper-evident labels 550-1211-001",
    "level": 2,
    "mentioned_certs": {},
    "module_name": "Infinera Groove G30 DCI Platform",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-11-28",
        "lab": "ASIA PACIFIC IT LABORATORY, T\u00dcV NORD",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Infinera Corporation",
    "vendor_url": "http://www.infinera.com"
  }
}