Motorola BoringCrypto Android

Certificate #4301

Webpage information ?

Status active
Validation dates 15.09.2022 , 07.11.2022
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode. No assurance of the minimum strength of generated keys.
Exceptions
  • Physical Security: N/A
  • Mitigation of Other Attacks: N/A
Description Motorola BoringCrypto Android module is an open-source, general-purpose cryptographic library which provides FIPS 140-2 approved cryptographic algorithms to serve BoringSSL and other user-space applications.
Tested configurations
  • Android 12 on Motorola Edge+ (2022) (a.k.a. Motorola Edge+ UW or Motorola edge 30 pro) with Qualcomm Snapdragon 8 gen 1 with PAA
  • Android 12 on Motorola Edge+ (2022) (a.k.a. Motorola Edge+ UW or Motorola edge 30 pro) with Qualcomm Snapdragon 8 gen 1 without PAA (single-user mode)
Vendor Motorola Mobility Inc
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, AES-256, DES, Triple-DES, TDEA, HMAC, HMAC-SHA-384, HMAC-SHA-512, HMAC-SHA-256
Asymmetric Algorithms
ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-384, SHA-512, SHA-256, MD4, MD5
Schemes
MAC, Key Agreement
Protocols
SSL, TLS, TLS 1.0, TLS v1.2
Randomness
DRBG
Libraries
BoringSSL
Elliptic Curves
P-224, P-256, P-384, P-521, Curve P-256
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM

Trusted Execution Environments
SSC
Vendor
Qualcomm

Security level
Level 1

Standards
FIPS 140-2, FIPS 140, FIPS 197, FIPS 186-4, FIPS 198-1, FIPS 180-4, FIPS PUB 140-2, SP 800-38A, SP 800-38D, SP 800-38C, SP 800-38F, SP 800-67, SP 800-135, NIST SP 800-133, NIST SP 800-90A, SP 800-90A, NIST SP 800-52, NIST SP 800-38D, NIST SP 800-131A, SP 800-56A, SP 800-131A, SP 800-133, PKCS 1, RFC 5288, RFC 5246

File metadata

Author: Ryan Thomas
Creation date: D:20220824194554-07'00'
Modification date: D:20220824194554-07'00'
Pages: 25
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 4301.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-09-15', 'validation_type': 'Initial', 'lab': 'ACUMEN SECURITY, LLC'}, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-11-07', 'validation_type': 'Update', 'lab': 'ACUMEN SECURITY, LLC'}], 'vendor_url': None, 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2022_031022_0652_signed.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 559378, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 25, '/Author': 'Ryan Thomas', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220824194554-07'00'", '/ModDate': "D:20220824194554-07'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/groups/STM/cmvp/index.html']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['RSA#A2751', 'KTS#A2751', 'SHS#A2751', 'DRBG#A2751', 'KAS#A2751', 'AES#A2751', 'CVL#A2751', 'Triple-DES#A2751', 'ECDSA#A2751', 'HMAC#A2751', 'KAS-SSC#A2751']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'eaa4625520f26c7e7e699c092433a1a1700ccec04dd10823c200e13fd5f768d5', 'policy_txt_hash': 'e357a0449c51fbf39ef624073f672ba64041e9f7daddba1890b14509a956149f'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 09.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The date_validation property was updated, with the [[1, '2022-11-07']] values inserted.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The algorithms property was set to {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2751', 'algorithm_type': 'KAS-SSC', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2751', 'algorithm_type': 'KTS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2751', 'algorithm_type': 'KAS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2751', 'algorithm_type': 'Triple-DES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2751', 'algorithm_type': 'SHS', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2751', 'algorithm_type': 'RSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2751', 'algorithm_type': 'AES', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2751', 'algorithm_type': 'CVL', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2751', 'algorithm_type': 'ECDSA', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2751', 'algorithm_type': 'DRBG', 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#A2751', 'algorithm_type': 'HMAC', 'vendor': None, 'implementation': None, 'date': None}]} values discarded.
  • 25.10.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The keywords property was updated, with the {'fips_cert_id': {}, 'fips_certlike': {'__update__': {'Certlike': {'__update__': {'SHA-1': 2, 'SHA- 256': 1, 'SHA-384': 1, 'SHA-512': 2, 'SHA-256': 1}, '__delete__': ['PKCS#1', 'AES (128', 'DES (3']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__delete__': ['AES-']}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 3}, '__delete__': ['DEA']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 6}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 2}}}}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 6}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 2}}, 'SHA2': {'__update__': {'SHA-384': 1, 'SHA-512': 2, 'SHA-256': 1}, '__delete__': ['SHA-2']}}, '__delete__': ['SHA3']}}, '__delete__': ['bcrypt']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 13, 'TLS 1.0': 1}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 6}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 2}}, 'CBC': {'__update__': {'CBC': 3}}, 'CTR': {'__update__': {'CTR': 2}}, 'CFB': {'__update__': {'CFB': 4}}, 'GCM': {'__update__': {'GCM': 5}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-224': 6, 'P-256': 9, 'P-384': 6, 'P-521': 4}}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SSC': 2}, '__delete__': ['SE']}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 21}}, 'NIST': {'SP 800-38A': 2, 'SP 800-38D': 2, 'SP 800-38C': 1, 'SP 800-38F': 2, 'SP 800-67': 2, 'SP 800-135': 2, 'NIST SP 800-133': 1, 'NIST SP 800-90A': 1, 'SP 800-90A': 2, 'NIST SP 800-52': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-131A': 1, 'SP 800-56A': 1, 'SP 800-131A': 1, 'SP 800-133': 1}, 'PKCS': {'__delete__': ['PKCS#1']}, 'RFC': {'RFC 5288': 1, 'RFC 5246': 2}}}} data.
    • The algorithms property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]}.

    The computed heuristics were updated.

    • The algorithms property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '#1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 256', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '4', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '5', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': '0', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 1', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}, {'_type': 'sec_certs.sample.fips_algorithm.FIPSAlgorithm', 'cert_id': ' 112', 'algorithm_type': None, 'vendor': None, 'implementation': None, 'date': None}]} values added.

    The state was updated.

    • The tables_done property was set to True.
  • 13.10.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_www property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2022_031022_0652_signed.pdf.
  • 17.09.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4301,
  "dgst": "f66939aed19dcd45",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHS#A2751",
        "KAS#A2751",
        "CVL#A2751",
        "DRBG#A2751",
        "HMAC#A2751",
        "KAS-SSC#A2751",
        "Triple-DES#A2751",
        "KTS#A2751",
        "ECDSA#A2751",
        "AES#A2751",
        "RSA#A2751"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 18
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "Diffie-Hellman": 6
          }
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 1
        },
        "CFB": {
          "CFB": 4
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 5
        },
        "OFB": {
          "OFB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 13,
            "TLS 1.0": 1,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 4
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "Curve P-256": 1,
          "P-224": 6,
          "P-256": 9,
          "P-384": 6,
          "P-521": 4
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES-256": 1,
          "HMAC- SHA-224": 1,
          "HMAC-SHA- 256": 2,
          "HMAC-SHA-1": 4,
          "HMAC-SHA-256": 4,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 4,
          "PKCS 1": 2,
          "SHA- 256": 1,
          "SHA-1": 2,
          "SHA-224": 2,
          "SHA-256": 1,
          "SHA-384": 1,
          "SHA-512": 2
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2
        }
      },
      "hash_function": {
        "MD": {
          "MD4": {
            "MD4": 4
          },
          "MD5": {
            "MD5": 5
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 4,
          "FIPS 140-2": 21,
          "FIPS 180-4": 2,
          "FIPS 186-4": 3,
          "FIPS 197": 2,
          "FIPS 198-1": 2,
          "FIPS PUB 140-2": 1
        },
        "NIST": {
          "NIST SP 800-131A": 1,
          "NIST SP 800-133": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-52": 1,
          "NIST SP 800-90A": 1,
          "SP 800-131A": 1,
          "SP 800-133": 1,
          "SP 800-135": 2,
          "SP 800-38A": 2,
          "SP 800-38C": 1,
          "SP 800-38D": 2,
          "SP 800-38F": 2,
          "SP 800-56A": 1,
          "SP 800-67": 2,
          "SP 800-90A": 2
        },
        "PKCS": {
          "PKCS 1": 1
        },
        "RFC": {
          "RFC 5246": 2,
          "RFC 5288": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 17,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 2,
            "Triple-DES": 17
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 2
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 7
        }
      },
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Ryan Thomas",
      "/CreationDate": "D:20220824194554-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220824194554-07\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 559378,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/groups/STM/cmvp/index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "eaa4625520f26c7e7e699c092433a1a1700ccec04dd10823c200e13fd5f768d5",
    "policy_txt_hash": "e357a0449c51fbf39ef624073f672ba64041e9f7daddba1890b14509a956149f"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode. No assurance of the minimum strength of generated keys.",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/September 2022_031022_0652_signed.pdf",
    "date_sunset": "2026-09-21",
    "description": "Motorola BoringCrypto Android module is an open-source, general-purpose cryptographic library which provides FIPS 140-2 approved cryptographic algorithms to serve BoringSSL and other user-space applications.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Motorola BoringCrypto Android",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "dcdc7bbc6e59ac0123407a9dc4d1f43dd0d117cd",
    "tested_conf": [
      "Android 12 on Motorola Edge+ (2022) (a.k.a. Motorola Edge+ UW or Motorola edge 30 pro) with Qualcomm Snapdragon 8 gen 1 with PAA",
      "Android 12 on Motorola Edge+ (2022) (a.k.a. Motorola Edge+ UW or Motorola edge 30 pro) with Qualcomm Snapdragon 8 gen 1 without PAA (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-09-15",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-11-07",
        "lab": "ACUMEN SECURITY, LLC",
        "validation_type": "Update"
      }
    ],
    "vendor": "Motorola Mobility Inc",
    "vendor_url": null
  }
}