Skip to content

Federal Information Processing Standard (FIPS) 140-2

FIPS 140-2 is a standard specifying the security requirements for cryptographic modules that protect sensitive information in computer and telecommunication systems. It was developed by a working group composed of government and industry experts.

The standard defines four security levels, each offering increased security over the previous level. These levels accommodate a wide range of data sensitivity and application environments, allowing for cost-effective solutions based on specific security needs.

Compliance with FIPS 140-2 does not guarantee the overall security of a system or module. The operator of the cryptographic module is responsible for ensuring that the security measures provided by the module are sufficient and acceptable for protecting the information. The overall security level should be chosen based on the specific security requirements of the application and environment.

Security awareness and prioritizing information security at the management level are crucial. Organizations should identify their information resources, assess their sensitivity and the potential impact of losses, and implement appropriate controls. These controls can include administrative policies, physical and environmental measures, information and data controls, software development practices, and backup and contingency planning.

In summary, FIPS 140-2 establishes security requirements for cryptographic modules. Compliance with this standard is important, but it's essential to consider the broader security needs of the system and implement appropriate controls based on risk assessments and specific application requirements.

Security levels of FIPS 140-2

FIPS 140-2 defines four security levels, often referred to as Levels 1, 2, 3, and 4. These security levels represent increasing levels of security requirements and controls.

Level 1

This is the lowest security level. It requires basic security measures and focuses primarily on the software aspects of the cryptographic module. Level 1 security provides a limited level of security, mainly relying on the inherent security of the operating environment.

Level 2

This level introduces additional physical security requirements on top of Level 1. It includes features like tamper-evident seals or coatings designed to detect and respond to physical tampering attempts. Level 2 also mandates that the module should have an audit function to record security-relevant events.

Level 3

At this security level, the module incorporates stronger physical security mechanisms to detect and respond to tampering attempts. Level 3 modules typically include active physical protection mechanisms, such as self-destruct features or cryptographic boundary detection. These mechanisms are designed to respond to physical attacks and protect the module's sensitive cryptographic keys and data.

Level 4

Level 4 is the highest security level defined by FIPS 140-2. It includes the most stringent requirements for both physical and logical security. Level 4 modules have extensive protection mechanisms against physical tampering, including active responses to attacks. Additionally, Level 4 modules undergo extensive testing and evaluation to ensure their resistance to attacks and their ability to recover from security breaches.