Rubrik Cryptographic Library for Java

Certificate #4359

Webpage information ?

Status active
Validation dates 08.11.2022
Sunset date 22-08-2024
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When installed, initialized and configured as specified in the Security Policy Section 3 and operated in FIPS mode, the module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Physical Security: N/A
Description Rubrik Cryptographic Library for Java is a standards-based, cryptographic engine for Rubrik products. The module delivers core cryptographic functions to applications and platforms and features robust algorithm support. The Rubrik Cryptographic Library for Java offloads functions for secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation.
Tested configurations
  • VMware Photon OS 2.0 with JDK 11 on VMware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5 (single-user mode)
Vendor Rubrik Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES, Twofish, Serpent, CAST5, RC4, RC2, DES, Triple-DES, TDES, TDEA, IDEA, Blowfish, Camellia, SEED, HMAC, HMAC-SHA-256, HMAC-SHA-224, HMAC-SHA-384, HMAC-SHA-512, KMAC, CMAC, CBC-MAC
Asymmetric Algorithms
RSA-OAEP, ECDSA, EdDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHA3, SHAKE128, SHAKE256, MD5, RIPEMD128, RIPEMD160, RIPEMD256, RIPEMD320, RIPEMD, scrypt, PBKDF
Schemes
MAC, Key Agreement
Protocols
SSH, TLS, TLS 1.2, IKEv2
Randomness
PRNG, DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, K-233, K-283, K-409, K-571, B-233, B-283, B-409, B-571, K-163, B-163, Ed25519, Ed448
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM

JavaCard API constants
X25519, X448

Security level
Level 1
Side-channel analysis
timing attacks, timing attack

Standards
FIPS 140-2, FIPS 140, FIPS 197, FIPS 186-4, FIPS 198-1, FIPS 186-2, FIPS 202, FIPS 180-4, FIPS PUB 140-2, SP 800-38A, SP 800-38C, SP 800-38B, SP 800-38D, SP 800-135, SP 800-90A, SP 800-108, SP 800-38F, SP 800-56B, SP 800-67, SP 800-133, SP 800-185, SP 800-132, SP 800-56C, SP 800-56A, NIST SP 800-90C, SP 800-89, PKCS 1, PKCS#12, PKCS#5, PKCS#1, RFC 7914

File metadata

Title: Security Policy
Subject: Rubrik Cryptographic Library for Java
Author: SafeLogic
Creation date: D:20221006113817-07'00'
Modification date: D:20221006113817-07'00'
Pages: 37
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 4359.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-11-08', 'validation_type': 'Initial', 'lab': 'LEIDOS CSTL'}], 'vendor_url': 'http://www.rubrik.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/November 2022_051222_0640_signed.pdf', 'hw_versions': None, 'fw_versions': None}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 860629, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 37, '/Title': 'Security Policy', '/Author': 'SafeLogic', '/Subject': 'Rubrik Cryptographic Library for Java', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20221006113817-07'00'", '/ModDate': "D:20221006113817-07'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-module-validation-program', 'http://www.rubrik.com/', 'http://www.safelogic.com/']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['SHA-3- Customized#A2720', 'RSA#A2720', 'SHA-3#A2720', 'AES#A2720', 'SHS#A2720', 'Triples-DES#A2720', 'KTS#A2720', 'HMAC#A2720', 'CVL#A2720', 'ECDSA#A2720', 'KBKDF#A2720', 'DSA#A2720', 'DRBG#A2720']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'a77a77ee0b8c13e1f96e8a64b8c8a23d2c9a836c8ce1db2fb7a6f74744fabd93', 'policy_txt_hash': 'eea683c302a2bb5ba21033e48ee0c82e5e8dc0c2867b927541f0f8b87b602d61'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_www property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/November 2022_051222_0640_signed.pdf.
  • 09.11.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4359,
  "dgst": "fd47ac3c0fef2cbf",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "ECDSA#A2720",
        "KTS#A2720",
        "CVL#A2720",
        "KBKDF#A2720",
        "AES#A2720",
        "DRBG#A2720",
        "Triples-DES#A2720",
        "SHA-3- Customized#A2720",
        "SHA-3#A2720",
        "SHS#A2720",
        "RSA#A2720",
        "HMAC#A2720",
        "DSA#A2720"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 11
          },
          "EdDSA": {
            "EdDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 17
          }
        },
        "RSA": {
          "RSA-OAEP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 5
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 10
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 15
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 7
        },
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "TLS": {
            "TLS": 18,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 8
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 1,
          "Ed448": 1
        },
        "NIST": {
          "B-163": 1,
          "B-233": 5,
          "B-283": 5,
          "B-409": 4,
          "B-571": 5,
          "K-163": 1,
          "K-233": 5,
          "K-283": 5,
          "K-409": 5,
          "K-571": 4,
          "P-192": 2,
          "P-224": 10,
          "P-256": 12,
          "P-384": 10,
          "P-521": 8
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES (128": 1,
          "AES9": 1,
          "DRBG 112": 1,
          "DRBG 15": 1,
          "DRBG14": 1,
          "DSA3": 1,
          "Diffie-Hellman (160": 1,
          "Diffie-Hellman (2048": 1,
          "HMAC-SHA-1": 2,
          "HMAC-SHA-224": 2,
          "HMAC-SHA-256": 8,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 2,
          "HMAC-SHA-512/224": 2,
          "HMAC-SHA-512/256": 2,
          "PKCS 1": 6,
          "PKCS#1": 4,
          "PKCS#12": 4,
          "PKCS#5": 4,
          "SHA- 224": 1,
          "SHA- 256": 1,
          "SHA-1": 9,
          "SHA-2": 3,
          "SHA-224": 3,
          "SHA-256": 5,
          "SHA-3": 5,
          "SHA-384": 4,
          "SHA-512": 6,
          "SHA-5128": 1,
          "SHA3": 1,
          "SHA3-224": 1,
          "SHA3-256": 2,
          "SHA3-384": 1,
          "SHA3-512": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "PBKDF": {
          "PBKDF": 19
        },
        "RIPEMD": {
          "RIPEMD": 1,
          "RIPEMD128": 1,
          "RIPEMD160": 1,
          "RIPEMD256": 1,
          "RIPEMD320": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 3,
            "SHA-256": 5,
            "SHA-384": 4,
            "SHA-512": 6
          },
          "SHA3": {
            "SHA-3": 5,
            "SHA3": 1,
            "SHA3-224": 1,
            "SHA3-256": 2,
            "SHA3-384": 1,
            "SHA3-512": 1
          }
        },
        "SHAKE": {
          "SHAKE128": 1,
          "SHAKE256": 2
        },
        "scrypt": {
          "scrypt": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 1,
          "X448": 1
        }
      },
      "javacard_packages": {
        "com": {
          "com.safelogic.cryptocomply.fips": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 48,
          "PRNG": 1
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "timing attack": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 8,
          "FIPS 140-2": 15,
          "FIPS 180-4": 2,
          "FIPS 186-2": 2,
          "FIPS 186-4": 10,
          "FIPS 197": 5,
          "FIPS 198-1": 3,
          "FIPS 202": 2,
          "FIPS PUB 140-2": 1
        },
        "NIST": {
          "NIST SP 800-90C": 1,
          "SP 800-108": 9,
          "SP 800-132": 5,
          "SP 800-133": 2,
          "SP 800-135": 7,
          "SP 800-185": 2,
          "SP 800-38A": 7,
          "SP 800-38B": 3,
          "SP 800-38C": 4,
          "SP 800-38D": 5,
          "SP 800-38F": 5,
          "SP 800-56A": 2,
          "SP 800-56B": 9,
          "SP 800-56C": 7,
          "SP 800-67": 5,
          "SP 800-89": 1,
          "SP 800-90A": 5
        },
        "PKCS": {
          "PKCS 1": 3,
          "PKCS#1": 2,
          "PKCS#12": 2,
          "PKCS#5": 2
        },
        "RFC": {
          "RFC 7914": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 44
          },
          "CAST": {
            "CAST5": 1
          },
          "RC": {
            "RC2": 1,
            "RC4": 1
          },
          "Serpent": {
            "Serpent": 1
          },
          "Twofish": {
            "Twofish": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 6,
            "TDES": 2,
            "Triple-DES": 31
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "CMAC": 9,
            "HMAC": 16,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1,
            "KMAC": 1
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          },
          "Camellia": {
            "Camellia": 1
          },
          "IDEA": {
            "IDEA": 1
          },
          "SEED": {
            "SEED": 1
          }
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "SafeLogic",
      "/CreationDate": "D:20221006113817-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20221006113817-07\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "Rubrik Cryptographic Library for Java",
      "/Title": "Security Policy",
      "pdf_file_size_bytes": 860629,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.safelogic.com/",
          "http://www.rubrik.com/",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 37
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "a77a77ee0b8c13e1f96e8a64b8c8a23d2c9a836c8ce1db2fb7a6f74744fabd93",
    "policy_txt_hash": "eea683c302a2bb5ba21033e48ee0c82e5e8dc0c2867b927541f0f8b87b602d61"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When installed, initialized and configured as specified in the Security Policy Section 3 and operated in FIPS mode, the module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/November 2022_051222_0640_signed.pdf",
    "date_sunset": "2024-08-22",
    "description": "Rubrik Cryptographic Library for Java is a standards-based, cryptographic engine for Rubrik products. The module delivers core cryptographic functions to applications and platforms and features robust algorithm support. The Rubrik Cryptographic Library for Java offloads functions for secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Physical Security: N/A"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Rubrik Cryptographic Library for Java",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "3.0.2.1",
    "tested_conf": [
      "VMware Photon OS 2.0 with JDK 11 on VMware ESXi 6.7 running on Dell PowerEdge R830 with Intel Xeon E5 (single-user mode)"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-11-08",
        "lab": "LEIDOS CSTL",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Rubrik Inc.",
    "vendor_url": "http://www.rubrik.com"
  }
}