• than one year. FIPS 140-2 test reports that remain in the CMVP queue will still be granted validations after that date, but all FIPS 140-2 validations will...
    16 KB (1,902 words) - 15:20, 10 January 2024
  • October 2020[update], FIPS 140-2 and FIPS 140-3 are both accepted as current and active. FIPS 140-3 was approved on March 22, 2019 as the successor to FIPS 140-2 and became...
    12 KB (1,479 words) - 23:12, 11 January 2024
  • March 22, 2019 and it supersedes FIPS 140-2. The National Institute of Standards and Technology (NIST) issued the FIPS 140 Publication Series to coordinate...
    8 KB (905 words) - 11:42, 24 September 2023
  • Testing Laboratory (CCTL). The CC and FIPS 140-2 are different in the abstractness and focus of evaluation. FIPS 140-2 testing is against a defined cryptographic...
    3 KB (387 words) - 08:21, 1 March 2024
  • deleting, or modifying statements in the configuration hierarchy. Junos-FIPS 140-2 Security Compliance is a variation of Junos OS, providing users with software...
    14 KB (1,179 words) - 07:40, 7 May 2024
  • providers is FIPS 140-2 validated, there are other JCE/JCA third party providers which are FIPS 140-2 validated. While Libgcrypt is not FIPS 140-2 validated...
    42 KB (1,393 words) - 12:56, 23 August 2024
  • FIPS 140-1 and FIPS 140-2 Cryptographic Modules (2003)". Cryptographic Module Validation Program (CMVP). 2003. Retrieved 2010-08-08. "Validated FIPS 140-1...
    19 KB (1,314 words) - 22:18, 14 July 2024
  • 19790 was derived from the U.S. government computer security standard FIPS 140-2, Security Requirements for Cryptographic Modules. As of 2023[update],...
    3 KB (269 words) - 18:04, 30 December 2023
  • Thumbnail for BBM Enterprise
    following standards: Digital signature FIPS 186-4 AES symmetric encryption standard FIPS 197 HMAC standard FIPS 198-1 based on based on SHA2-256 Cryptographic...
    6 KB (430 words) - 11:05, 25 June 2024
  • Thumbnail for OpenSSL
    to FIPS 140-2. OpenSSL 1.0.2 supported the use of the OpenSSL FIPS Object Module (FOM), which was built to deliver FIPS approved algorithms in a FIPS 140-2...
    51 KB (4,699 words) - 00:56, 15 August 2024
  • Thumbnail for Advanced Encryption Standard
    data. In the United States, AES was announced by the NIST as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001. This announcement followed a five-year...
    49 KB (5,595 words) - 00:02, 27 August 2024
  • was assumed a FIPS 140-2 version of Spongy Castle could also be done. It turned out due to Android's DEX file processing that for FIPS purposes the provider...
    9 KB (1,064 words) - 05:08, 26 March 2024
  • standards that specify requirements for cryptography modules. Both FIPS 140-2 and FIPS 140-3 are accepted as current and active. Cyber Essentials is a United...
    23 KB (2,613 words) - 04:04, 1 August 2024
  • Thumbnail for Cryptographic Module Validation Program
    Program (CAVP)". National Institute of Standards and technology. Retrieved 2014-01-13. NIST Cryptographic Module Validation Program NIST FIPS 140-2 v t e...
    2 KB (191 words) - 15:59, 18 July 2024
  • Thumbnail for Trusted Platform Module
    assurance level EAL 4 augmented with ALC_FLR.1, AVA_VAN.4 and ALC_DVS.2, FIPS 140-2 level 2 with Physical Security and EMI/EMC level 3 and Trusted Computing...
    79 KB (6,479 words) - 23:40, 8 June 2024
  • Processing Standards (FIPS 140) FIPS 140-2 and FIPS 140-3 wolfCrypt FIPS Module: 3.6.0 (NIST certificate #2425) - Historical wolfCrypt FIPS Module: 4.0 (NIST...
    20 KB (1,024 words) - 15:52, 26 July 2024
  • TOE are outside the scope of the CC. Instead, national standards, like FIPS 140-2, give the specifications for cryptographic modules, and various standards...
    30 KB (3,714 words) - 13:04, 24 July 2024
  • Thumbnail for Zeroisation
    enabled. Standards for zeroisation are specified in ANSI X9.17 and FIPS 140-2. "FIPS PUB 140-2 - SECURITY REQUIREMENTS FOR CRYPTOGRAPHIC MODULES" (PDF). Retrieved...
    4 KB (442 words) - 09:57, 25 August 2023
  • computer. Encryption Type: Type of encryption used. Certification: Whether FIPS 140-2 or similar validation has been passed. Managed: Whether enterprise level...
    16 KB (702 words) - 14:05, 1 July 2024
  • written such that use of the alleged backdoored P and Q was required for FIPS 140-2 validation, so the OpenSSL project chose to implement the backdoored P...
    67 KB (6,730 words) - 23:22, 17 August 2024
  • (FISMA) FIPS 137 (Federal Standard for Linear Predictive Coding) FIPS 140 (Security requirements for cryptography modules) FIPS 153 (3D graphics) FIPS 197...
    9 KB (879 words) - 10:00, 18 July 2024
  • organization, the most popular evaluations are Common Criteria (CC) and FIPS 140-2. Trusted Solaris 8 was a security-focused version of the Solaris Unix...
    12 KB (1,103 words) - 15:57, 20 July 2024
  • compliant with security and cryptographic standards such as NIST SP 800-90A, FIPS 140-2, and ANSI X9.82. Intel also requested Cryptography Research Inc. to review...
    24 KB (2,594 words) - 04:47, 31 July 2024
  • Also known as OpenBSD Secure Shell. OpenSSH server can be built with FIPS 140-2. List of SFTP server software Comparison of SSH clients "Apache MINA SSHD"...
    11 KB (496 words) - 12:03, 19 November 2023
  • Johnson stepped into the Chair role. Defense industrial base (DIB) FIPS 140 FIPS 140-2 FIPS 140-3 FedRAMP Common Criteria CMMI "Cybersecurity Maturity Model...
    17 KB (1,612 words) - 17:29, 21 August 2024
  • TLS FIPS certified? - Mbed TLS documentation". Mbed TLS documentation. "FIPS Validation - MozillaWiki". wiki.mozilla.org. "OpenSSL and FIPS 140-2". Archived...
    132 KB (4,598 words) - 07:25, 17 August 2024
  • implementations and certifications for Common Criteria and FIPS 140-2 (Federal Information Processing Standard (FIPS), which require each cryptographic implementation...
    19 KB (2,339 words) - 10:35, 1 November 2023
  • Thumbnail for YubiKey
    compromised than expected. The issue affected the FIPS series only, and then only certain scenarios, although FIPS ECDSA usage was "at higher risk". The company...
    29 KB (2,728 words) - 18:08, 26 August 2024
  • used in a crypto module that meets or exceeds the requirements of FIPS 140-2 level 2." Certain applications, such as signing Windows 10 kernel-mode drivers...
    25 KB (2,642 words) - 09:30, 2 August 2024
  • microcontrollers|NXP". www.nxp.com. Retrieved 2018-07-27. "iLO 4 Cryptographic Module FIPS 140-2 Non-Proprietary Security Policy" (PDF). Hewlett Packard Enterprise. 10...
    16 KB (1,421 words) - 06:41, 2 August 2024