• October 2020[update], FIPS 140-2 and FIPS 140-3 are both accepted as current and active. FIPS 140-3 was approved on March 22, 2019 as the successor to FIPS 140-2 and...
    12 KB (1,479 words) - 23:12, 11 January 2024
  • The Federal Information Processing Standard Publication 140-2, (FIPS PUB 140-2), is a U.S. government computer security standard used to approve cryptographic...
    16 KB (1,902 words) - 15:20, 10 January 2024
  • The Federal Information Processing Standard Publication 140-3 (FIPS PUB 140-3) is a U.S. government computer security standard used to approve cryptographic...
    8 KB (905 words) - 11:42, 24 September 2023
  • (FISMA) FIPS 137 (Federal Standard for Linear Predictive Coding) FIPS 140 (Security requirements for cryptography modules) FIPS 153 (3D graphics) FIPS 197...
    9 KB (879 words) - 10:00, 18 July 2024
  • requirements of the Common Criteria are applicable at FIPS Security Levels 2 and above. FIPS 140-1 required evaluated operating systems that referenced...
    3 KB (387 words) - 08:21, 1 March 2024
  • Thumbnail for Advanced Encryption Standard
    data. In the United States, AES was announced by the NIST as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001. This announcement followed a five-year...
    49 KB (5,600 words) - 12:32, 16 July 2024
  • deleting, or modifying statements in the configuration hierarchy. Junos-FIPS 140-2 Security Compliance is a variation of Junos OS, providing users with...
    14 KB (1,179 words) - 07:40, 7 May 2024
  • Thumbnail for OpenSSL
    to FIPS 140-2. OpenSSL 1.0.2 supported the use of the OpenSSL FIPS Object Module (FOM), which was built to deliver FIPS approved algorithms in a FIPS 140-2...
    51 KB (4,352 words) - 18:50, 23 July 2024
  • cryptography library provides the technical requisites for FIPS 140, and the status of their FIPS 140 certification (according to NIST's CMVP search, modules...
    42 KB (1,391 words) - 21:34, 18 June 2024
  • standards that specify requirements for cryptography modules. Both FIPS 140-2 and FIPS 140-3 are accepted as current and active. Cyber Essentials is a United...
    23 KB (2,598 words) - 11:56, 21 July 2024
  • Crypto++ has received three Federal Information Processing Standard (FIPS) 140-2 Level 1 module validations with no post-validation issues. Crypto++...
    19 KB (1,314 words) - 22:18, 14 July 2024
  • Thumbnail for Network Security Services
    2010) for conformance to FIPS 140 at Security Levels 1 and 2. NSS was the first open source cryptographic library to receive FIPS 140 validation. The NSS libraries...
    13 KB (1,249 words) - 03:38, 1 July 2024
  • implementing cryptographic modules. Standards for cryptographic modules include FIPS 140-3 and ISO/IEC 19790. Cryptographic Module Validation Program (CMVP) Cryptographic...
    2 KB (140 words) - 18:20, 29 April 2024
  • 19790 was derived from the U.S. government computer security standard FIPS 140-2, Security Requirements for Cryptographic Modules. As of 2023[update]...
    3 KB (269 words) - 18:04, 30 December 2023
  • Thumbnail for Hardware security module
    Trust Services") or FIPS 140 (currently the 3rd version, often referred to as FIPS 140-3). Although the highest level of FIPS 140 security certification...
    13 KB (1,540 words) - 04:05, 12 July 2024
  • Thumbnail for Cryptographic Module Validation Program
    certifications under the CMVP are performed in accordance with the requirements of FIPS 140-3. The CMVP was established by the U.S. National Institute of Standards...
    2 KB (191 words) - 15:59, 18 July 2024
  • was assumed a FIPS 140-2 version of Spongy Castle could also be done. It turned out due to Android's DEX file processing that for FIPS purposes the provider...
    9 KB (1,064 words) - 05:08, 26 March 2024
  • Risk Management Project, launched and published requirements such as FIPS 199, FIPS 200, and NIST Special Publications 800–53, 800–59, and 800–6. Then NIST...
    17 KB (1,631 words) - 12:42, 1 July 2024
  • Thumbnail for BBM Enterprise
    following standards: Digital signature FIPS 186-4 AES symmetric encryption standard FIPS 197 HMAC standard FIPS 198-1 based on based on SHA2-256 Cryptographic...
    6 KB (430 words) - 11:05, 25 June 2024
  • TOE are outside the scope of the CC. Instead, national standards, like FIPS 140-2, give the specifications for cryptographic modules, and various standards...
    30 KB (3,714 words) - 13:04, 24 July 2024
  • Processing Standards (FIPS 140) FIPS 140-2 and FIPS 140-3 wolfCrypt FIPS Module: 3.6.0 (NIST certificate #2425) - Historical wolfCrypt FIPS Module: 4.0 (NIST...
    20 KB (1,058 words) - 17:48, 23 July 2024
  • organization, the most popular evaluations are Common Criteria (CC) and FIPS 140-2. Trusted Solaris 8 was a security-focused version of the Solaris Unix...
    12 KB (1,103 words) - 15:57, 20 July 2024
  • Also known as OpenBSD Secure Shell. OpenSSH server can be built with FIPS 140-2. List of SFTP server software Comparison of SSH clients "Apache MINA...
    11 KB (496 words) - 12:03, 19 November 2023
  • FIPS 140 standards (FIPS 140-2) which specify the latest requirements for cryptography modules on devices used throughout the U.S. government. FIPS 140-3...
    11 KB (1,513 words) - 15:07, 14 January 2022
  • TLS FIPS certified? - Mbed TLS documentation". Mbed TLS documentation. "FIPS Validation - MozillaWiki". wiki.mozilla.org. "OpenSSL and FIPS 140-2". Archived...
    132 KB (4,593 words) - 17:45, 21 July 2024
  • Thumbnail for Trusted Platform Module
    resistant semiconductor package. They are the most secure, certified to FIPS-140 with level 3 physical security resistance to attack versus routines implemented...
    79 KB (6,479 words) - 23:40, 8 June 2024
  • On January 19, 1996, Motorola was the first U.S. company to be granted FIPS 140-1 validation for its ASTRO subscriber encryption module, having been granted...
    16 KB (1,481 words) - 02:54, 10 February 2024
  • Thumbnail for Zeroisation
    enabled. Standards for zeroisation are specified in ANSI X9.17 and FIPS 140-2. "FIPS PUB 140-2 - SECURITY REQUIREMENTS FOR CRYPTOGRAPHIC MODULES" (PDF). Retrieved...
    4 KB (442 words) - 09:57, 25 August 2023
  • implementations and certifications for Common Criteria and FIPS 140-2 (Federal Information Processing Standard (FIPS), which require each cryptographic implementation...
    19 KB (2,339 words) - 10:35, 1 November 2023
  • Thumbnail for YubiKey
    compromised than expected. The issue affected the FIPS series only, and then only certain scenarios, although FIPS ECDSA usage was "at higher risk". The company...
    29 KB (2,738 words) - 17:33, 5 June 2024