Certificate 2468 - RSA BSAFE(R) Crypto-J JSAFE and JCE Software Module
intCertNum 2468
strVendorName RSA, the Security Division of EMC
strURL http://www.rsa.com
strAddress1 174 Middlesex Turnpike
strAddress2
strAddress3
strCity Bedford
strStateProv MA
strPostalCode 01730
strCountry 01730
strContact Rohit Mathur
strEmail rohit.mathur@rsa.com
strPhone +61 7 3032 5220
strFax
strContact2
strEmail2
strFax2
strPhone2
intCertNum 2468
strModuleName RSA BSAFE(R) Crypto-J JSAFE and JCE Software Module
strPartNumber Software Version: 6.2
memModuleNotes When operated in FIPS Mode. No assurance of the minimum strength of generated keys
str140Version 140-2
_sp_ Security Policy   [pdf][html][txt]
_cert_ Certificate   [pdf]
strPURL
strModuleType Software
strValidationDate 10/30/2015;04/12/2016
intOverallLevel 1
memIndividualLevelNotes -Physical Security: N/A;-Design Assurance: Level 3;-Operational Environment: Oracle(R) JRE 8.0 on Microsoft(R) Windows 8.1 (64-bit) running on an HP ENVY 15; Google Dalvik(tm) JRE 6.0 on Google(tm) Android(tm) 4.1.2 ARMv7 (32-bit) running on Google Nexus 7(tm) (Wi-Fi, 2012); OpenJDK 8.0 on CentOS 6.7 (64-bit) running on a Dell(TM) PowerEdge(TM) (single-user mode)
strFIPSAlgorithms AES (Cert. #3263);
CVL (Cert. #471);
DRBG (Cert. #722);
DSA (Cert. #932);
ECDSA (Cert. #619);
HMAC (Cert. #2062);
KTS (Cert. #3263);
PBKDF (vendor affirmed);
RSA (Cert. #1663);
SHS (Cert. #2701);
Triple-DES (Cert. #1852)
strOtherAlgorithms AES (non-compliant);
DES;
DESX;
Diffie-Hellman;
EC Diffie-Hellman;
ECIES;
RNG (non-compliant);
HMAC-MD5;
MD2;
MD5;
PKCS#5;
PKCS#12;
RC2;
RC4;
RC5;
RSA (key wrapping;
key establishment methodology provides 112 or 128 bits of encryption strength);
RSA (non-compliant);
RIPEMD160;
scrypt;
Shamir Secret Sharing;
Triple-DES (non-compliant)
strConfiguration Multi-Chip Stand Alone
memModuleDescription RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements.
intModuleCount 1
memAdditionalNotes Updated a single OE with necessary regression testing performed by the lab.
strFirstValidtionDate 10/30/15 00:00:00
strLabName Gossamer
strValidationYear 2015