KeyVault Hardware Security Module (kvHSM)

Certificate #4409

Webpage information ?

Status active
Validation dates 09.01.2023 , 17.01.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 3
Type Hardware
Embodiment Multi-Chip Embedded
Caveat When operated in FIPS mode.
Description KeyVault Hardware Security Module (kvHSM) is a hardware security module , a vault that stores and manages cryptographic keys. It is a powerful and protected PCIe card. It governs the entire life cycle of keys, including generation, distribution, storage, destruction and archiving, and provides data encryption, data decryption, signature generation, signature verification, message digest, message authentication code (MAC), random number generation and key management services to systems.
Version (Hardware) KV-HSM_V02
Version (Firmware) v1.00.0000
Vendor WiSECURE Technologies
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-256, DES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
RSA 2048, RSA 4096, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-256, SHA256, SHA2, SHA3-256, SHA3-384, SHA3-512, SHA-3, SHA3, SHA3-224, SHAKE128, SHAKE256
Schemes
MAC, Key Agreement
Randomness
DRBG, RNG
Elliptic Curves
P-256, P-521, Curve P-256, P-384
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, XTS

Trusted Execution Environments
SSC

Security level
Level 3, Level 1
Side-channel analysis
physical probing, side channel, Side-channel, SPA, DPA

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 197, FIPS 186-4, FIPS 198-1, FIPS 180-4, FIPS 202, FIPS 186-2, FIPS186-4, SP 800-38A, SP 800-38D, SP 800-38E, SP 800-90A, SP 800-90B, SP 800-56A, SP 800-56C, SP 800-108, SP 800-133, SP 800-57A, SP 800-57, SP 800-38F, SP 800-131A

File metadata

Title: KeyVault Hardware Security Module (kvHSM) Security Policy
Subject: Security Policy
Author: CP Hsiao
Creation date: D:20230106173803+08'00'
Modification date: D:20230106173803+08'00'
Pages: 45
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4409,
  "dgst": "f0f7f5098c176727",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "ECDSA#C1706",
        "KDA#A665",
        "SHS#C1435",
        "RSA#C1706",
        "AES#C1706",
        "SHA-3#C1435",
        "HMAC#C1435",
        "RSA#A1169",
        "KTS#C1435",
        "AES#A665",
        "AES#C1435",
        "KAS-SSC#A665",
        "KBKDF#A665",
        "ECDSA#C1435",
        "DRBG#C1435",
        "KAS#A665"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.00.0000"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 19
          },
          "ECDSA": {
            "ECDSA": 29
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 4,
          "RSA 4096": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CFB": {
          "CFB": 3
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 9
        },
        "OFB": {
          "OFB": 3
        },
        "XTS": {
          "XTS": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 9
        },
        "MAC": {
          "MAC": 21
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "Curve P-256": 1,
          "P-256": 29,
          "P-384": 4,
          "P-521": 12
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-256": 2,
          "HMAC 256": 2,
          "HMAC-SHA- 256": 2,
          "HMAC-SHA-256": 4,
          "HMAC-SHA-256 34": 2,
          "RSA 2048": 4,
          "RSA 4096": 3,
          "SHA- 256": 1,
          "SHA-256": 8,
          "SHA-3": 2,
          "SHA2": 1,
          "SHA2-256": 11,
          "SHA2-384": 2,
          "SHA2-512": 2,
          "SHA256": 2,
          "SHA3": 1,
          "SHA3-224": 1,
          "SHA3-256": 2,
          "SHA3-384": 2,
          "SHA3-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "Level 3": 5
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 8,
            "SHA2": 1,
            "SHA256": 2
          },
          "SHA3": {
            "SHA-3": 2,
            "SHA3": 1,
            "SHA3-224": 1,
            "SHA3-256": 2,
            "SHA3-384": 2,
            "SHA3-512": 2
          }
        },
        "SHAKE": {
          "SHAKE128": 1,
          "SHAKE256": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 34
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "DPA": 2,
          "SPA": 2,
          "Side-channel": 2,
          "physical probing": 1,
          "side channel": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 18,
          "FIPS 180-4": 2,
          "FIPS 186-2": 2,
          "FIPS 186-4": 13,
          "FIPS 197": 3,
          "FIPS 198-1": 2,
          "FIPS 202": 2,
          "FIPS PUB 140-2": 3,
          "FIPS186-4": 1
        },
        "NIST": {
          "SP 800-108": 4,
          "SP 800-131A": 2,
          "SP 800-133": 6,
          "SP 800-38A": 2,
          "SP 800-38D": 4,
          "SP 800-38E": 4,
          "SP 800-38F": 2,
          "SP 800-56A": 4,
          "SP 800-56C": 3,
          "SP 800-57": 1,
          "SP 800-57A": 1,
          "SP 800-90A": 7,
          "SP 800-90B": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 41,
            "AES-256": 2
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 14,
            "HMAC-SHA-256": 3
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "CP Hsiao",
      "/CreationDate": "D:20230106173803+08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20230106173803+08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "Security Policy",
      "/Title": "KeyVault Hardware Security Module (kvHSM) Security Policy",
      "pdf_file_size_bytes": 2123262,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 45
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "951c215d6fbb4c4e805bb3f692de4f691d80e91d9a84fae38c322dc258660a3e",
    "policy_txt_hash": "4cc0643557c6a24d05ea50f7f74247f45845c1f8cc1ab8a67ac27560032b5ab1"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/January 2023_010223_0657_signed.pdf",
    "date_sunset": "2026-09-21",
    "description": "KeyVault Hardware Security Module (kvHSM) is a hardware security module , a vault that stores and manages cryptographic keys. It is a powerful and protected PCIe card. It governs the entire life cycle of keys, including generation, distribution, storage, destruction and archiving, and provides data encryption, data decryption, signature generation, signature verification, message digest, message authentication code (MAC), random number generation and key management services to systems.",
    "embodiment": "Multi-Chip Embedded",
    "exceptions": null,
    "fw_versions": "v1.00.0000",
    "historical_reason": null,
    "hw_versions": "KV-HSM_V02",
    "level": 3,
    "mentioned_certs": {},
    "module_name": "KeyVault Hardware Security Module (kvHSM)",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-01-09",
        "lab": "ASIA PACIFIC IT LABORATORY, T\u00dcV NORD",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-01-17",
        "lab": "ASIA PACIFIC IT LABORATORY, T\u00dcV NORD",
        "validation_type": "Update"
      }
    ],
    "vendor": "WiSECURE Technologies",
    "vendor_url": "http://www.wisecure-tech.com"
  }
}