RapidIdentity FIPS Cryptographic Module

Certificate #4669

Webpage information ?

Status active
Validation dates 08.12.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. No assurance of the minimum strength of generated keys.
Exceptions
  • Physical Security: N/A
Description The RapidIdentity FIPS Cryptographic Module is a cryptographic engine for Windows, iOS, and Android. The module delivers core cryptographic functions to Identity Automation’s RapidIdentity MFA Server and MFA Mobile app which provide a variety of authentication methods. The RapidIdentity FIPS Cryptographic Module leverages industry leading, FIPS approved cryptographic algorithms provided by the Bouncy Castle FIPS .NET APIs.
Tested configurations
  • Android 11 with Xamarin.Android 11.1.0.26 running on Realme RMX3461 with Qualcomm Snapdragon 778G SM7325
  • iOS 15.5 with Xamarin.iOS 15.2.0.17 running on Apple iPhone 7 with Apple A10 Fusion (single-user mode)
Vendor Identity Automation
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, Serpent, RC4, DES, Triple-DES, TDEA, TDES, ChaCha, Poly1305, Camellia, SEED, HMAC, HMAC-SHA-256, CMAC, CBC-MAC
Asymmetric Algorithms
ECDSA, EdDSA, ECC, DH, Diffie-Hellman, DSA
Post-quantum Algorithms
NewHope
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHA-3, SHAKE128, SHAKE256, MD5, RIPEMD, PBKDF
Schemes
MAC, Key Agreement
Protocols
TLS, TLS 1.2, TLS 1.0
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, K-233, K-283, K-409, K-571, B-283, B-409, B-571, B-233
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM

Vendor
Qualcomm

Security level
Level 1
Side-channel analysis
timing attacks, timing attack

Standards
FIPS 140-2, FIPS 197, FIPS 186-4, FIPS 198-1, FIPS 186-2, FIPS 180-4, FIPS 202, FIPS 186-3, FIPS PUB 140-2, SP 800-38A, SP 800-38C, SP 800-133, SP 800-38B, SP 800-90A, SP 800-38G, SP 800-38D, SP 800-56A, SP 800-135, NIST SP 800-38D, SP 800-56C, SP 800-132, SP 800-38F, SP 800-185, SP 800-67, SP 800-52, SP 800-89, PKCS #1, PKCS1, PKCS#12, PKCS#1, PKCS#5, RFC 5288

File metadata

Subject: FIPS 140-2 Security Policy Template
Author: webex
Creation date: D:20231207082658-08'00'
Modification date: D:20231207082658-08'00'
Pages: 29
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 08.01.2024 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_pdf_url property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/December 2023_020124_0656.pdf.
  • 02.01.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4669,
  "dgst": "f27e859202343372",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KTS#A2698",
        "PBKDF#A2698",
        "KAS#A2698",
        "AES#A2698",
        "CVL#A2698",
        "KAS-SSC#A2698",
        "SHA-3#A2698",
        "SHS#A2698",
        "KTS-RSA#A2698",
        "KMAC#A2698",
        "HMAC#A2698",
        "DSA#A2698",
        "DRBG#A2698",
        "RSA#A2698",
        "KDA#A2698",
        "ECDSA#A2698",
        "Triple- DES#A2698"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDSA": {
            "ECDSA": 8
          },
          "EdDSA": {
            "EdDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 13
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 10
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 15,
            "TLS 1.0": 3,
            "TLS 1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "B-233": 5,
          "B-283": 4,
          "B-409": 2,
          "B-571": 4,
          "K-233": 4,
          "K-283": 3,
          "K-409": 4,
          "K-571": 4,
          "P-224": 8,
          "P-256": 12,
          "P-384": 8,
          "P-521": 2
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#1": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "Cert # AES": 1,
          "DSA3": 1,
          "Diffie-Hellman (224": 1,
          "HMAC SHA- 256": 1,
          "HMAC SHA- 512/256": 1,
          "HMAC SHA-1": 2,
          "HMAC SHA-224": 2,
          "HMAC SHA-256": 1,
          "HMAC SHA-384": 2,
          "HMAC SHA-512": 2,
          "HMAC SHA-512/224": 2,
          "HMAC SHA-512/256": 1,
          "HMAC-SHA-256": 6,
          "HMAC-SHA512": 2,
          "PKCS #1": 2,
          "PKCS#1": 2,
          "PKCS#12": 2,
          "PKCS#5": 2,
          "PKCS1": 2,
          "RSA13": 1,
          "SHA- 224": 1,
          "SHA- 256": 2,
          "SHA- 512": 1,
          "SHA-1": 12,
          "SHA-2": 2,
          "SHA-224": 7,
          "SHA-256": 8,
          "SHA-3": 4,
          "SHA-384": 8,
          "SHA-512": 7,
          "SHA3- 224": 1,
          "SHA3- 512": 2,
          "SHA3-224": 7,
          "SHA3-256": 8,
          "SHA3-384": 8,
          "SHA3-512": 6
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        },
        "PBKDF": {
          "PBKDF": 15
        },
        "RIPEMD": {
          "RIPEMD": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 12
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 7,
            "SHA-256": 8,
            "SHA-384": 8,
            "SHA-512": 7
          },
          "SHA3": {
            "SHA-3": 4,
            "SHA3-224": 7,
            "SHA3-256": 8,
            "SHA3-384": 8,
            "SHA3-512": 6
          }
        },
        "SHAKE": {
          "SHAKE128": 1,
          "SHAKE256": 2
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {
        "NewHope": {
          "NewHope": 1
        }
      },
      "randomness": {
        "PRNG": {
          "DRBG": 32
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attack": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 16,
          "FIPS 180-4": 2,
          "FIPS 186-2": 1,
          "FIPS 186-3": 1,
          "FIPS 186-4": 10,
          "FIPS 197": 2,
          "FIPS 198-1": 3,
          "FIPS 202": 2,
          "FIPS PUB 140-2": 1
        },
        "NIST": {
          "NIST SP 800-38D": 1,
          "SP 800-132": 5,
          "SP 800-133": 1,
          "SP 800-135": 5,
          "SP 800-185": 1,
          "SP 800-38A": 5,
          "SP 800-38B": 2,
          "SP 800-38C": 4,
          "SP 800-38D": 5,
          "SP 800-38F": 5,
          "SP 800-38G": 4,
          "SP 800-52": 1,
          "SP 800-56A": 3,
          "SP 800-56C": 7,
          "SP 800-67": 5,
          "SP 800-89": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1,
          "PKCS#12": 1,
          "PKCS#5": 1,
          "PKCS1": 1
        },
        "RFC": {
          "RFC 5288": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 34
          },
          "RC": {
            "RC4": 1
          },
          "Serpent": {
            "Serpent": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 6,
            "TDES": 1,
            "Triple-DES": 27
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "CMAC": 5,
            "HMAC": 34,
            "HMAC-SHA-256": 3
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha": 1
          },
          "Poly": {
            "Poly1305": 1
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 1
          },
          "SEED": {
            "SEED": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "webex",
      "/CreationDate": "D:20231207082658-08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20231207082658-08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "FIPS 140-2 Security Policy Template",
      "pdf_file_size_bytes": 717912,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35309"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 29
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "571c3310ca206780d85e19a1510ada430bf4660f54e02c21ecdcc5292db23c56",
    "policy_txt_hash": "64aa6b95bd7a7b1ca2a7e54a6f05c87f5bbdb08a969eb9d79d83f25429b78518"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. No assurance of the minimum strength of generated keys.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/December 2023_020124_0656.pdf",
    "date_sunset": "2026-09-21",
    "description": "The RapidIdentity FIPS Cryptographic Module is a cryptographic engine for Windows, iOS, and Android. The module delivers core cryptographic functions to Identity Automation\u2019s RapidIdentity MFA Server and MFA Mobile app which provide a variety of authentication methods. The RapidIdentity FIPS Cryptographic Module leverages industry leading, FIPS approved cryptographic algorithms provided by the Bouncy Castle FIPS .NET APIs.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "RapidIdentity FIPS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "2.0",
    "tested_conf": [
      "Android 11 with Xamarin.Android 11.1.0.26 running on Realme RMX3461 with Qualcomm Snapdragon 778G SM7325",
      "iOS 15.5 with Xamarin.iOS 15.2.0.17 running on Apple iPhone 7 with Apple A10 Fusion (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-12-08",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Identity Automation",
    "vendor_url": "http://www.identityautomation.com"
  }
}