Skip to main content

Questions tagged [fips-140]

FIPS 140-2 is a U.S. government computer security standard used to accredit cryptographic modules.

4 votes
0 answers
113 views

In SOGIS ACM v1.3 (§7.2), the recommended DRBGs are HMAC_DRBG, Hash_DRBG, and CTR_DRBG. Note 50 (DRG-Seeding) states: “The security of DRG derives from a proper seeding of the internal state of the ...
m0n0t0n1c's user avatar
1 vote
0 answers
176 views

i'm checking to see if there is any API or mechanism to enable or disable the FIPS Mode during the run time. Currently the only way to change the FIPS mode is to enable the algorithm_sect (...
Zoeb Vora's user avatar
0 votes
1 answer
191 views

BIP32 is listed as Non-Approved Security Functions (see page 29 in 1). I could not find any problem with the primitives used in BIP32. HMAC-SHA512: This is a FIPS-approved algorithm (see page 25 in 1)....
user's user avatar
  • 323
2 votes
1 answer
104 views

Are there any password-authenticated key exchange (PAKE) algorithms in FIPS standards?
Myria's user avatar
  • 2,645
1 vote
1 answer
270 views

refers to FIPS 186-5 document, I have a question about RSA Key generation A.1.6 method, "Generation of Probable Primes with Conditions Based on Auxiliary", my understanding is that, this ...
gx16's user avatar
  • 45
4 votes
4 answers
4k views

FIPS 140-2 is a standard which handles cryptographic modules and the ones that organizations use to encrypt data-at-rest and data-in-motion. FIPS 140-2 has 4 levels of security, with level 1 being the ...
WJA's user avatar
  • 227
0 votes
1 answer
137 views

Edit: if anyone, inexperienced like me, lands on this question, it has been answered at the stackoverflow. Why the Python code, see below, returns false? More context: I am going through the FIPS 186-...
keep_learning's user avatar
30 votes
4 answers
8k views

I was reading the comments of an article about a proposed new implementation of /dev/random in Linux today, and someone remarked that it must be bothersome to go ...
Newbyte's user avatar
  • 427
11 votes
2 answers
1k views

I guess this is more of a math problem in a cryptography context so I apologize beforehand if it is not the right place to ask. Basically I have to check whether a certain implementation of RSA key-...
Farzad Sadeghi's user avatar
4 votes
2 answers
2k views

If a piece of software is running in FIPS mode and using FIPS-certified cryptographic modules, is it permitted to execute any non-FIPS algorithms even if the security of the system is not uniquely ...
Adam Ierymenko's user avatar
1 vote
2 answers
104 views

In FIPS 140-2 Part 2:Interfaces and Port in the security policy of product told : 1- "the output data path is provided by the data interfaces and is logically disconnected from processes ...
Juliet's user avatar
  • 29
1 vote
0 answers
339 views

I am playing around with the idea of modelling clustered data storage as a series of AEAD messages. XChaCha20-Poly1305 has nice properties for my intended design, as the ability to use random IVs ...
BlamKiwi's user avatar
  • 111
3 votes
1 answer
208 views

NIST SP800-38D section 5.2.1.1 is clear that empty nonces are not allowed with GCM, but without explaining the reasoning. My assumption was this is simply because the probability of error (encrypting ...
Jack Lloyd's user avatar
  • 1,784
3 votes
0 answers
2k views

The Security Policy Document: Microsoft Windows FIPS 140 Validation (version 1.4 dated May 7, 2020) mentions in section 2.2: 2.2 FIPS 140-2 Approved Algorithms Cryptographic Primitives Library ...
Reinier Torenbeek's user avatar
0 votes
1 answer
414 views

I'm looking to learn more about FIPS compliance. I noted that it seems FIPS 140-2, is a holistic article, that then cites sub articles like FIPS 197... It's tricky to ascertain the full picture. Is ...
Woodstock's user avatar
  • 1,464

15 30 50 per page