BC-FJA (Bouncy Castle FIPS Java API)

Certificate #4616

Webpage information ?

Status active
Validation dates 27.09.2023 , 10.10.2023
Sunset date 22-08-2024
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When installed, initialized and configured as specified in the Security Policy Section 8 and operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
Description The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well.
Tested configurations
  • VMware Photon OS 2.0 with JDK 11 on VMware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5 [1, 2, 3]
  • VMware Photon OS 2.0 with JDK 7 on VMware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5 [1, 2, 3]
  • VMware Photon OS 2.0 with JDK 8 on VMware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5 [1, 2, 3]
  • VMware Photon OS 4.0 with JDK 11 on VMware ESXi 8.0 running on Dell PowerEdge R650 with Intel Xeon Gold 6330 [4]
  • VMware Photon OS 4.0 with JDK 17 on VMware ESXi 8.0 running on Dell PowerEdge R650 with Intel Xeon Gold 6330 [4]
  • VMware Photon OS 4.0 with JDK 7 on VMware ESXi 8.0 running on Dell PowerEdge R650 with Intel Xeon Gold 6330 [4]
  • VMware Photon OS 4.0 with JDK 8 on VMware ESXi 8.0 running on Dell PowerEdge R650 with Intel Xeon Gold 6330 [4] (single-user mode)
Vendor Legion of the Bouncy Castle Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, Twofish, Serpent, CAST5, RC4, RC2, DES, Triple-DES, TDEA, TDES, IDEA, Blowfish, Camellia, SEED, HMAC, HMAC-SHA-256, CMAC, CBC-MAC
Asymmetric Algorithms
ECDSA, EdDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHA-3, SHA3, SHAKE128, SHAKE256, MD5, RIPEMD128, RIPEMD256, RIPEMD, scrypt, PBKDF
Schemes
MAC, Key Agreement
Protocols
SSH, TLS, TLS 1.2, IKEv2
Randomness
PRNG, DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, K-283, K-409, K-571, B-233, B-283, B-409, B-571, K-233, Ed25519, Ed448
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM

JavaCard API constants
X25519, X448
Trusted Execution Environments
SE
Vendor
Microsoft

Security level
Level 1
Side-channel analysis
timing attacks, timing attack

Standards
FIPS 140-2, FIPS 197, FIPS 186-4, FIPS 198-1, FIPS 180-4, FIPS 202, FIPS 186-3, FIPS PUB 140-2, SP 800-38A, SP 800-38C, SP 800-38B, SP 800-38D, SP 800-90A, SP 800-135, SP 800-108, SP 800-38F, SP 800-56B, SP 800-67, SP 800-133, SP 800-185, SP 800-132, SP 800-131A, SP 800-56C, SP 800-56A, NIST SP 800-90C, SP 800-89, PKCS #1, PKCS#12, PKCS#5, PKCS#1, RFC 7914

File metadata

Subject: FIPS 140-2 Security Policy Template
Author: webex
Creation date: D:20231003164553-04'00'
Modification date: D:20231003164553-04'00'
Pages: 30
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 01.11.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4616,
  "dgst": "e86004be0251b151",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "Triple-DES#C2204",
        "RSA#A1641",
        "DSA#A3594",
        "SHS#A1641",
        "DRBG#A1641",
        "KTS#A3594",
        "ECDSA#A3594",
        "KTS#A1641",
        "KBKDF#A2113",
        "SHS#A3594",
        "DRBG#A3594",
        "HMAC#C2204",
        "HMAC#A2113",
        "RSA#A2113",
        "AES#A1641",
        "DRBG#C2204",
        "KBKDF#A1641",
        "KBKDF#C2204",
        "SHA-3-Customized#C2204",
        "Triple-DES#A2113",
        "Triple-DES#A1641",
        "SHA-3#A2113",
        "HMAC#A3594",
        "ECDSA#C2204",
        "ECDSA#A1641",
        "SHA-3-Customized#A2113",
        "SHS#A2113",
        "KTS#C2204",
        "RSA#A3594",
        "CVL#A2113",
        "DSA#A2113",
        "AES#A2113",
        "KTS#A2113",
        "AES#A3594",
        "SHA-3-Customized#A3594",
        "KBKDF#A3594",
        "SHA-3-Customized#A1641",
        "SHA-3#C2204",
        "DSA#C2204",
        "CVL#A3594",
        "SHS#C2204",
        "RSA#C2204",
        "DSA#A1641",
        "SHA-3#A1641",
        "AES#C2204",
        "CVL#C2204",
        "DRBG#A2113",
        "HMAC#A1641",
        "SHA-3#A3594",
        "CVL#A1641",
        "Triple-DES#A3594",
        "ECDSA#A2113"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDSA": {
            "ECDSA": 10
          },
          "EdDSA": {
            "EdDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 9,
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 16
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 10
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 12
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 7
        },
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "TLS": {
            "TLS": 18,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 5
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 1,
          "Ed448": 1
        },
        "NIST": {
          "B-233": 4,
          "B-283": 5,
          "B-409": 5,
          "B-571": 5,
          "K-233": 4,
          "K-283": 5,
          "K-409": 5,
          "K-571": 3,
          "P-224": 10,
          "P-256": 12,
          "P-384": 10,
          "P-521": 10
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "Cert # AES": 1,
          "Cert # SHS": 1,
          "DRBG10": 1,
          "DSA4": 1,
          "Diffie-Hellman (160": 1,
          "Diffie-Hellman (2048": 1,
          "HMAC SHA-256": 1,
          "HMAC-SHA-256": 2,
          "HMAC-SHA256": 2,
          "PKCS #1": 2,
          "PKCS#1": 4,
          "PKCS#12": 4,
          "PKCS#5": 4,
          "SHA-1": 9,
          "SHA-2": 2,
          "SHA-224": 5,
          "SHA-256": 8,
          "SHA-3": 3,
          "SHA-384": 5,
          "SHA-512": 7,
          "SHA3": 1,
          "SHA3-224": 2,
          "SHA3-256": 3,
          "SHA3-384": 2,
          "SHA3-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "PBKDF": {
          "PBKDF": 17
        },
        "RIPEMD": {
          "RIPEMD": 1,
          "RIPEMD128": 1,
          "RIPEMD256": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 5,
            "SHA-256": 8,
            "SHA-384": 5,
            "SHA-512": 7
          },
          "SHA3": {
            "SHA-3": 3,
            "SHA3": 1,
            "SHA3-224": 2,
            "SHA3-256": 3,
            "SHA3-384": 2,
            "SHA3-512": 2
          }
        },
        "SHAKE": {
          "SHAKE128": 1,
          "SHAKE256": 2
        },
        "scrypt": {
          "scrypt": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 1,
          "X448": 1
        }
      },
      "javacard_packages": {
        "java": {
          "java.security": 2
        },
        "org": {
          "org.bouncycastle.fips": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 45,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attack": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 17,
          "FIPS 180-4": 2,
          "FIPS 186-3": 1,
          "FIPS 186-4": 10,
          "FIPS 197": 2,
          "FIPS 198-1": 3,
          "FIPS 202": 2,
          "FIPS PUB 140-2": 1
        },
        "NIST": {
          "NIST SP 800-90C": 1,
          "SP 800-108": 9,
          "SP 800-131A": 1,
          "SP 800-132": 4,
          "SP 800-133": 2,
          "SP 800-135": 7,
          "SP 800-185": 1,
          "SP 800-38A": 7,
          "SP 800-38B": 2,
          "SP 800-38C": 4,
          "SP 800-38D": 5,
          "SP 800-38F": 5,
          "SP 800-56A": 5,
          "SP 800-56B": 4,
          "SP 800-56C": 5,
          "SP 800-67": 5,
          "SP 800-89": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 2,
          "PKCS#12": 2,
          "PKCS#5": 2
        },
        "RFC": {
          "RFC 7914": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 32
          },
          "CAST": {
            "CAST5": 1
          },
          "RC": {
            "RC2": 1,
            "RC4": 1
          },
          "Serpent": {
            "Serpent": 1
          },
          "Twofish": {
            "Twofish": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 7,
            "TDES": 1,
            "Triple-DES": 30
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "CMAC": 5,
            "HMAC": 13,
            "HMAC-SHA-256": 1
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          },
          "Camellia": {
            "Camellia": 1
          },
          "IDEA": {
            "IDEA": 1
          },
          "SEED": {
            "SEED": 1
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 9
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "webex",
      "/CreationDate": "D:20231003164553-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20231003164553-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "FIPS 140-2 Security Policy Template",
      "pdf_file_size_bytes": 1038585,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=33447",
          "https://www.bouncycastle.org/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34250",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34722",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16110"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 30
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "24c62c34ffa6370f44670c2d4b748395d2a198bad80715c4000e4d8ddaf36546",
    "policy_txt_hash": "b424edb16c812fea3e933e231d9929241bce061b675d7f11d3adc9ca3d9e06ab"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When installed, initialized and configured as specified in the Security Policy Section 8 and operated in FIPS mode. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2023_101023_1100 signed (2).pdf",
    "date_sunset": "2024-08-22",
    "description": "The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "BC-FJA (Bouncy Castle FIPS Java API)",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "1.0.2.1 [1], 1.0.2.2 [2], 1.0.2.3 [3] and 1.0.2.4 [4]",
    "tested_conf": [
      "VMware Photon OS 2.0 with JDK 11 on VMware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5 [1, 2, 3]",
      "VMware Photon OS 2.0 with JDK 7 on VMware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5 [1, 2, 3]",
      "VMware Photon OS 2.0 with JDK 8 on VMware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5 [1, 2, 3]",
      "VMware Photon OS 4.0 with JDK 11 on VMware ESXi 8.0 running on Dell PowerEdge R650 with Intel Xeon Gold 6330 [4]",
      "VMware Photon OS 4.0 with JDK 17 on VMware ESXi 8.0 running on Dell PowerEdge R650 with Intel Xeon Gold 6330 [4]",
      "VMware Photon OS 4.0 with JDK 7 on VMware ESXi 8.0 running on Dell PowerEdge R650 with Intel Xeon Gold 6330 [4]",
      "VMware Photon OS 4.0 with JDK 8 on VMware ESXi 8.0 running on Dell PowerEdge R650 with Intel Xeon Gold 6330 [4] (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-09-27",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-10-10",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Update"
      }
    ],
    "vendor": "Legion of the Bouncy Castle Inc.",
    "vendor_url": "http://www.bouncycastle.org"
  }
}